Analysis
-
max time kernel
149s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-02-2025 18:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe
-
Size
524KB
-
MD5
219501f9b017ac3044d9763ce84e1a11
-
SHA1
dcd09daabb15b215dac35a564620f1f261d0272c
-
SHA256
5e7202adbad15c09f1a94a4c9ceb9de78508d195f766e12f71c6bdd87aaff227
-
SHA512
e0485c00ffc0238eda0fd6c453bb7fe04379264b004d29e53602d3f3a58d5728ee3eaf5206f2fed5264fe0edd0470dd86cdfdcad37f717e9f27b670bf0c479d3
-
SSDEEP
6144:IoN3o8qcxsiYdBSpEYWhAFt0k93yOpxKQ++bjVLJnHNkwcUbtxjLjmYoPEveSUzC:7Y8ltF9wQ+4F9cUzXpUb9D/bYQ
Malware Config
Extracted
cybergate
v1.07.5
4chan
hosturl.no-ip.biz:3737
X3CJWK0U18Y542
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{GI86C430-4Y3I-A138-C23D-17WE22ANL7F6}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{GI86C430-4Y3I-A138-C23D-17WE22ANL7F6} JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{GI86C430-4Y3I-A138-C23D-17WE22ANL7F6}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{GI86C430-4Y3I-A138-C23D-17WE22ANL7F6} explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2536 Svchost.exe 1428 Svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2424 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 2424 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe File opened for modification C:\Windows\SysWOW64\WinDir\ JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1084 set thread context of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 2536 set thread context of 1428 2536 Svchost.exe 35 -
resource yara_rule behavioral1/memory/948-565-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/948-941-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 1428 Svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2424 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 948 explorer.exe Token: SeRestorePrivilege 948 explorer.exe Token: SeBackupPrivilege 2424 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Token: SeRestorePrivilege 2424 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Token: SeDebugPrivilege 2424 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe Token: SeDebugPrivilege 2424 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 2536 Svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 1084 wrote to memory of 2296 1084 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 30 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21 PID 2296 wrote to memory of 1336 2296 JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1336
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_219501f9b017ac3044d9763ce84e1a11.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2424 -
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2536 -
C:\Windows\SysWOW64\WinDir\Svchost.exeC:\Windows\SysWOW64\WinDir\Svchost.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1428
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5e170377f8d53d62db8ff4259702e6911
SHA1040303f8fd20d397842fefa2a2dd7555ed5b49d1
SHA25669e37d8aaa4750e89da4fc1c1ba716e18029567e9d7364a54a3ae828ec5b15da
SHA512d2943e52cda35c46216e9c9b85f63eb17bc1b28b3e7ba39054345b89abba3653c66ca53ebeaa6b5a6978deef91de2e421fad1b6b10233adc82be74c36617b2d7
-
Filesize
8B
MD5dd9d3ff6eea867ae6653dbcb32cea4a3
SHA1152a2871fb8ee20428834d1b03c9a11e87c62460
SHA256a54f1148f5b7e80842975626a65a2d49e664d3f4e69a301446f21e5819d40b48
SHA5126ef0aab76091ca8d87af9aaef7c7337878afe1df47cf2df7afd231246cd5e3542a983f148556ae071442bafd39a0d5dd52f62b1f17571bfe1266a1c5d8888e05
-
Filesize
8B
MD5b1f37815a5bcf7f8e78b6d4a9162a9bc
SHA1dc469050dde8d77bede5ae7318d18b78ced06ebb
SHA256a8b374e148f677c88bb78a15877e77a7c2485295ec0426daa36438bfefb5e186
SHA512dfe41b44d612c5e3b88a25f9f4424d61501165a01b5c808b0cddb0c250660d5b44d51bf4c63379005d1aab257df214636ba8d3b5abd2cf7d46beffbdbc98bfc8
-
Filesize
8B
MD548d8af531fc54333c859bf892552464c
SHA11a52e1bbdc8a5d94012b213eb8488eb6fcde0dc3
SHA25652371504faede58a45536a23f125ab16be4d3a6ba1129fd736d39016ae829a75
SHA5124bc29106d768ec030a4c3aeea2b66313efcc5871057c3401616c769702b61de460dfb071ccc527b69185ebf8a3e4a979776a65994beb10da5f65b55aaf62007c
-
Filesize
8B
MD5429556f1fcfa9cf17577738d3c8b114e
SHA1c923345018548b240e4e0c83bf9192f14b43dc51
SHA256114f61226ea32bc4ca2ce83389d3cc574603bc63f8cb47acdfa41b356339ac5c
SHA512a75e556e3e869086b233588f31978611e31dde780dc7900f2474594d0352ecd718cc3b5f558198854708cc02d17be47027f4ac9b598d930b47804c549839a57f
-
Filesize
8B
MD5ac6b4c4bb9f682221352deb37dbbb8e5
SHA18fab8c2568b74e3d38040414e7fc7ba2764b6550
SHA256c10bb021f3f6b50cceeb0391583673ec469df0aaf35c61644c1c0750329743ae
SHA512b3043823f83636473cbe0e8ee17c6732850ee355e695e73e93b2c91c53439e3a9756821100a37bfb0ff993e922bb8b72eb0545925854d5f298882c7d0360f647
-
Filesize
8B
MD53d8098a2c2b77e269ac4fddc98fff04c
SHA1ff4c830a40e71875db13aa3375b8a4bb577996eb
SHA2560d71476d5af169c7372e655cae856299e688f4e3f174d3f9bea9a73d6594a92c
SHA512cef058a234a3ae51db3f30bba8f164af3226b892047171c8ef75d8eb5f69406d601985f9884e882796ac50619fd884de0c9108aff471ff6b3fe399017c3ef6f8
-
Filesize
8B
MD5b5bb2862411241836eb406d94628cf56
SHA1cdc705f73286135bed15e2e8c88d0899e7809072
SHA256b1fc8189c9d0a4cd8aaaff4c9a98cda4ea615909d5db891e9e412a1fb054a185
SHA512a64798e53241794e19ffb5da5d43fa0b189d334bc6f9a24f434dc1ba8a6573176db127957daf64a20bf435e2c47d98eb38c9ba0e4b6fd03d450f6f2a9c23bebc
-
Filesize
8B
MD5555c5fe3253fda624057ed0d74465970
SHA1e4d5609a73ee60e13ce42bea1f6b7442ca002dc9
SHA256fdfeb14be82ff09a283db3d30919e826e8dc959f408dac3c3b1b13df6056cbd5
SHA5129aebb3b982e82ee885de96fee55b2aeaba5a5e9a0554e473fe5e2393daffda83b3d4763a6e174d8972c39e2cba9a93c1f13a60198989bdfcb78b04c4e8da5ca1
-
Filesize
8B
MD5e7b092fc951e8d6cda60f1d6cb624674
SHA1cc18725545116ff32a23016b4d67b25e9132774b
SHA256f2e2b363126c896cf1d03872673b3def0551b4e8a7d531427ae762c04afe6ac4
SHA512998b62dea5644f19a011123f8c6a7d0b690b47dd0fdea0930a769dada67f838c12bba6bf93514dcd6a65b05275029e07ee2274e12be23f79b4c6106cfabb34f9
-
Filesize
8B
MD57ac01df3e5c5a7684fd90c72bd229819
SHA1de8791b1e865f9df4fe3db240c5b8a2c448dc382
SHA25622782f028e0b141fbe4004ff37a5b7cc90fbd36c748a1342c7aad5d15cbdb450
SHA512a87052beecce32f6f9f11edd971744033cf1e70333a2a69d646377606598d167860348893212cb4678f41f83b1b4f022b251e11d9ad5900420e4c7aa38a6cebb
-
Filesize
8B
MD57789db2b97a09632c0da6857c62220ff
SHA1d215f86b35138697f5a8885288a975628c6fd05f
SHA256f60730685593fd9c6f16ef93f164aeb83457cb058d64eb230e0d13d4db1e68e5
SHA5126e787f03039060d5586cf01f22edcf37ee198dcba5e1bc3f4d1bf780e77097544f5e7fb276df20da1973b9c83b3192aeff8de83acea3e13d3d5d9328a9acc33e
-
Filesize
8B
MD568bc27d2f7a20fd446ba7d0994230d23
SHA11aa261f73097ad7330193626a133721855570628
SHA25677e9e8d9e69f295cae821569c9bebbef89634e94ea3cab0e33606c8cf93257e2
SHA51286832e8b2c262fbb656a99571c43ff0e07382c2f5cfe90d08070acde7e1e0f2a7282d47718d19528630edd7aedee72dd250a53619329a5b0ab64ddb292b16450
-
Filesize
8B
MD527f9f8baf9c7d40b5a3849ec70096c8f
SHA152116b99797cb9388fbde33a9a59da40f5cd6c7f
SHA2565f61f3776e10880e9071a625513e5c4fa274d9c2a7d2922b2667fcfd6e6ea1b7
SHA5120c56934b069ed31c8768279ef8d14288ed1ffdebf1dc70855d867b563913b441da86ce94b4eaf4f3fdd660384dfb01c899dbb87782d063956e3791abc75d6c9c
-
Filesize
8B
MD53e28836e02f960c578a8542f9e50efb2
SHA10650ba237b4cd5969a0a1933fab1a8c52a7d4cd3
SHA256f04bfee9cbdd3385a85ed65a6f2e9d03c34e35e34133e8367fa9eab39ee76606
SHA512abaa6b17af865120d0c056366812d550ee381ee6b332421b5681855c6fcdf4de67e4cd42da471b585cc82500640c4ecf1a50e032413c4511fd6946df3300942d
-
Filesize
8B
MD5d8bba2d9b771a4d5af7c2538cf11c125
SHA16ebb7d9dd8f04dcd380d96b285225450f2c47f68
SHA256ea9f9fc2b6bfc4e2ee7b47271391c3a7009c239c6793d76684ba0e3af773046b
SHA512e32b77ef913cb633eb6493f602363f71d2f4eece0de1b640dbcb48af4bd36d59f8477e56f9231832ce5980112194808f118bdbac8bf2ec86e8f120776dbdcaf5
-
Filesize
8B
MD500ad554a674e6d80b86dfabaaca67c4f
SHA11c027e0c94bf778f28e37432e3b716a5fba99c38
SHA256eeb04305114f570753346a37e3b4c84c1f1285b398620fbf3ce808de7a604872
SHA5126da055ca187a6e7f2a2b8eb4ad715321675330a760d62e7d3c50c184d4766d2df346a848ff5870d416473a7f70f55e1c2f38ce0206babbd376a5b5a57602bf3a
-
Filesize
8B
MD54412f1d8824e42e91cb77e0d096b8abf
SHA12128c5487f707ae21ecfabef262ce1b00816d202
SHA2569b8f6c28609c14a7c23da606da3cc215439d17a7b759091a04f126909d39ff20
SHA512b806381295cd2cfba20b964fe420afb105c713b404e533b0ee667e6d171dd2b93f104513a8faff64097d2e240b1647f5dc8ccb4746cf08388296dc815aea374f
-
Filesize
8B
MD5d3a477da7efada979bbc432fc49534a6
SHA14220816456df12435535adddc8fa35e6e473d1e8
SHA256a9176ea0f71a268f22b401e5fc0a5f9921372e835d5340e4feb173854c6c4f22
SHA512053dcd9536097200a187c3e9ea5b98e1c01c38305939ea77d1c4da408ad34cd7229e152f22da286c58160a080786e4aa599b51a3cc91ad83fc3ee0a3f756ce55
-
Filesize
8B
MD5b5bc9242f87fc0dc47f28d1e30ddd064
SHA1836642cad83e4365039079f29b76fdc867f00a3c
SHA2562920395ff1dce41618e72cfe4d301b15c527fcd56b4d10cd44136edcf50b4909
SHA512db7c033fe0cf50621ab8734d0bcdb15829ef401f1a28e913e90ac9d8d31df2b038ae165edf94a77d26af2a2a23cb1e64a41faaeca920f12407e0959d0fdcf024
-
Filesize
8B
MD5535f1ae4c7b5c521cf808b6070b309f8
SHA1faa738b39c8a18852d9dabe431988430182dc054
SHA256882106fa9cdb0266be808fdc0192bc37a335287aed67de9db649e5df158f7f8b
SHA51222fda6c67bd9ec1c9128aa6a964d684df3b437736e54c2a84ad0e7930551d9825aa66484a3ca58edb716ecbf20c6b46a6b50bf7c6c1346796c1e134a1172c717
-
Filesize
8B
MD55a520416357d7760d48df4e48cfd2e8e
SHA146d576a0ca508f0b6dac547f790ebaf551d056c7
SHA2564b4ca6b1c2aaf45a6d3aa3e142867550bf930db0b55e1cf895ff1553f068a5cc
SHA51296000e868e496f741f89aecabd9668ab1c4a4aaeab8e0ecbc5d091f212e55c78bc2c0a4dda00b89bd7f956b2de6773d5e0d9ff22cb8ff74ecf1349e6e092430d
-
Filesize
8B
MD5a4d170b87c257660a8ac6da5ae1aa337
SHA1ef73a925ebf0a0ca4e3e7ed88f772d8b34c9f281
SHA2563d8f4f4ddd89b1996389e4f7253d341ff8a0a1e515cecac51bb612d3ec63c96c
SHA5126bce540cfd93a3d6b064372f490f4ccfade85921a987d69f7b503fd4d4eb2e43c4a49aac88aa75280f9edcfd538f1511c3a982ea34e0a351e31068dd6de363a0
-
Filesize
8B
MD584f016578e0acf5884ac69626d704145
SHA1fbe99e601d18d4faafc75d620aba0a2adf85af5a
SHA25652831f4e5802b0a37b59601cbe08b43551f7350b0ef409f716152e42a48820fd
SHA512b70beaa8a706575a5266f8c188b3e0d6889cdbab6aa63be9d568cef087c1a0cece5392772e6645a9292fd64a6ad483f1901f2efc5a0dfc0973b0fb7849126023
-
Filesize
8B
MD561b17510ecfb5e109f7e75d5df9e07ef
SHA1beb997fd20d7ad2e7a7eba7d62507746509ca039
SHA25600609fb4627deaae0104e2e64244bcdf4a35fa475eda7b519d60d46d62b3998e
SHA512ef9ce0b93d91384c0d4a91bab3477b87142d906e36c0a6d849b6d2ef61f119821873071e01b5b86af6a9c933ed047bd30840124de503a9ca399644a82cbe0f7a
-
Filesize
8B
MD5eea4944455f214e8bd5364f24b4e7fd0
SHA1545f33d93d58b9076b826c6e4413980e22bf1db6
SHA25600f8a7205da47bf4bea63915270abb0fb4785614cbb6b3321152ed9d9f8b76ed
SHA512343c4ce72f0b3244a5098b8bfad73765c0671c81b3b22dd4529dbf34e63183201ff5b77368585de33647563f850ccf20cb421dc17706d473b6b49d7f08378183
-
Filesize
8B
MD56cd17fc2153b041aec3c01fa153a9d4e
SHA1c14e44dadc7b2001832fc5126d9c5a951759718e
SHA2569107c191a632b777e2eb329ca61e106a784d68439dded5412ddb84f468073dfb
SHA512cfc80f26154aafc8a92b70a9bd1c01474776ed19ea0da6f085d3f31a17028cc223461eed9c53fa93bfad156a120c7162dc96f2dde4749b2c695d8644818ccf76
-
Filesize
8B
MD5fb7fc4146dd0a9bde85ab74e2c03578e
SHA1041dbc8738a273b1ab236f73a2cebb3c53b21d11
SHA256b8c66e9886cd90d1f55afbdb68edc838ccd7a59909b3a97bcc165cc14b7b2687
SHA512cdfd0413867b92cd9b4bab35adc2ccbe72b5271c9688d33d838853c4ea6a2f31c5747b4531f04bd1ba011e155705b312a220bbcc4cfb7534d0d410c25ddc9073
-
Filesize
8B
MD59fef7627d7e8174e195d43da6ce475cd
SHA126f0a7924317d370dd251cd80e05ad3e90b2e3ca
SHA25657796de16cfa71d0ee861edd36a6fd0ad0eef13bdc720057d9e68497dab775a7
SHA512b676018eb69fd899002d1183d02d378cf805a30df82416c25c37b5d6f7a08a10550891a83af57cdd922151b99f5073683ff5436479499849d525e6acf076b541
-
Filesize
8B
MD57928716aa2089b6c20b70b624a207c52
SHA1b01f9d3441234c5d5ee9cb9623a4446d09d6b4f4
SHA256b30e5173208fa69c7bbe9b2776c932f352fa379c079378bc5ba5c45cc5c58eea
SHA5120fb4103c9572fa7bdd192f02870cf445f5bf38dad6323547c0ec18d33c63be86ed360fbda10812a8babbca397645f254a143b5578802c672076bc2ee79072cb4
-
Filesize
8B
MD5cdabeeabc0e1ea80f78423d3ddb0692f
SHA11c0168fb9293dd225d1baaff99b63328a038efca
SHA256d2a74cbc33ead6834db4761cc1118d8076664b73725de5899bcd7ec3b6025e2a
SHA512b89790733fe2ea40b94f51034c736dc6225d8a28609a9a447a886069866bb0eca59bf2ea9a982915f4c47c6c9db642eb3ca921fb18d59c2c519d73c221d32f84
-
Filesize
8B
MD52d4e0266010f911dc746ac0ddd6cc1d5
SHA15b98bedda0bb7c9f1bb9b79ff1542fa27ce851e7
SHA256f7bcfc96eb8f818d10921fa8bd2abd2bd7c0a3dd0af797b34fe43741f01f67e1
SHA51264fcd2dc67e81d89c3695663f45c2ff9697b26c52705e77828d99bcc4ffae40ea27bbd43782f71c2a96305c5e6719050be60cb5d014bc55b97282dbe103fd717
-
Filesize
8B
MD519705f05ad6e28fffb75a1fba2bbe121
SHA178007b777919cf41e9b77571d90285a4f2ec2765
SHA256ec3d2341e93a989e0ed0f0a3cf31e961920e34d96701eaad2d5b9abedf361423
SHA5127ec6646d2be45fc746dc72dfa61f42f768547bf7b6f82c2a824574b0af9a7a654379a9c38ddd646cde56b50302b704eddeee3b4a4e9bddfa9dea61803539b815
-
Filesize
8B
MD542e1d45ef44de8f0f3184e48ab278bcb
SHA129628c1ebe2ae16cba07e51bfd2d0c954055cf8a
SHA2567a25dc469437613172423a9635dd7338571a1a4c894c7c610f3d9d28b68f391e
SHA512e1c32f3cd0ab9144ada072565a44373289946a545ffacf2a5cf5e44a693e1400dfc6a92878c91c6da72d10af4022ea45522ef3e7b1dac70f4640786b528177a9
-
Filesize
8B
MD507574e8bf4b36f929170e7f4a2fd1e02
SHA15079a439fa4a962a032f331e0bba23bdf145f396
SHA256b6077dd2bd7509194b33d5ed27b6bbf0355aa9136bd08ec2b26bb83144fcd492
SHA5125b9f9be8c1bbcf4fb3f23aacfddee92b23f4ebe64ace742768a01eb51331b9287d79f3b34369cecb0bc1a0c96e14df55d4beae27e6ac52c6eb06f5a0cd946146
-
Filesize
8B
MD5ed642d8a7513977e34f2326d03fd2394
SHA17045a7bdf5080b6e8fed31c0d6e2f32c17cf727d
SHA2562af375710d0eab1e4c6d828fb495a9536df472f78484432ace9bc63173dd2c21
SHA5125b228297df0d0df65c66e9b5cbc8aa04662024a024d8935110a056d9140767bcf70b6353855a5729a35b816a872ae49006b5ce95476e19ebdeeb7d1b35f79484
-
Filesize
8B
MD505b0860e298654445187ffeaa61dabc1
SHA1562e4c64fa3c7dbf7e22b7af060982f6972b43d9
SHA256d585409193970a622787edf4a9ee91e4c4e13a8bb2a1840775224c214673e06c
SHA5128aa0217f36808513415a9351cf9393aea2b0fad215428faa9c4e573578ac65103055938b6156ba750dc169e7971c55426adb2232dc79046b4a3f7cd38fb8f5e2
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
524KB
MD5219501f9b017ac3044d9763ce84e1a11
SHA1dcd09daabb15b215dac35a564620f1f261d0272c
SHA2565e7202adbad15c09f1a94a4c9ceb9de78508d195f766e12f71c6bdd87aaff227
SHA512e0485c00ffc0238eda0fd6c453bb7fe04379264b004d29e53602d3f3a58d5728ee3eaf5206f2fed5264fe0edd0470dd86cdfdcad37f717e9f27b670bf0c479d3