Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
14/03/2025, 15:12
Behavioral task
behavioral1
Sample
JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe
Resource
win7-20250207-en
General
-
Target
JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe
-
Size
754KB
-
MD5
74b689b53ba631d667bc87f389b4921c
-
SHA1
8c9bb41a258373dda0e580a6b96b6b0188cf476a
-
SHA256
6a6f511ecc3212b06a48d0ed7b7dd1b041e5e8b6bae1c7b4d6c77565162889ca
-
SHA512
228743136f243922e215ef0b5856d3d554cea79fa9136392715be8f2cbe46a6af3b01a6b1a486bb368b982327257192b7a634bc6327c836595edd13db41789b7
-
SSDEEP
12288:R4dMRU/UP4heFjLDFtooS2UXZRY49SA7GI/p7a6o2Mhi9v6FAqGr8iZnkNvEMCQF:awU/UwhWvwXZpSRSJo2xvWGQiZkNvEMz
Malware Config
Extracted
cybergate
v1.07.5
remote
streetking.no-ip.org:82
537RGYD5J13KXJ
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
winlogon.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
HKCU
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\winlogon.exe" Server.exe Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Server.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\winlogon.exe" Server.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{L3FGNL63-B0FE-U537-3LS1-B605O14O3528} Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{L3FGNL63-B0FE-U537-3LS1-B605O14O3528}\StubPath = "C:\\Windows\\system32\\install\\winlogon.exe Restart" Server.exe -
Executes dropped EXE 5 IoCs
pid Process 2528 7za.exe 2216 Server.exe 2808 Server.exe 2644 winlogon.exe 2840 winlogon.exe -
Loads dropped DLL 9 IoCs
pid Process 2876 cmd.exe 2876 cmd.exe 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 2216 Server.exe 2216 Server.exe 2216 Server.exe 2808 Server.exe 2808 Server.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\winlogon.exe" Server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\winlogon.exe Server.exe File opened for modification C:\Windows\SysWOW64\install\winlogon.exe Server.exe -
resource yara_rule behavioral1/memory/2640-0-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2216-20-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2216-24-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2216-19-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2808-333-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2640-332-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2640-359-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2808-361-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2216 Server.exe 2644 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2808 Server.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 2808 Server.exe Token: SeRestorePrivilege 2808 Server.exe Token: SeDebugPrivilege 2808 Server.exe Token: SeDebugPrivilege 2808 Server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2876 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 30 PID 2640 wrote to memory of 2876 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 30 PID 2640 wrote to memory of 2876 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 30 PID 2640 wrote to memory of 2876 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 30 PID 2876 wrote to memory of 2528 2876 cmd.exe 32 PID 2876 wrote to memory of 2528 2876 cmd.exe 32 PID 2876 wrote to memory of 2528 2876 cmd.exe 32 PID 2876 wrote to memory of 2528 2876 cmd.exe 32 PID 2640 wrote to memory of 2216 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 33 PID 2640 wrote to memory of 2216 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 33 PID 2640 wrote to memory of 2216 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 33 PID 2640 wrote to memory of 2216 2640 JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe 33 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34 PID 2216 wrote to memory of 2272 2216 Server.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_74b689b53ba631d667bc87f389b4921c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\7za.exe" "x" "-y" "C:\Users\Admin\AppData\Roaming\Server.7z" "-pHVLnt5Dy""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Roaming\7za.exe"C:\Users\Admin\AppData\Roaming\7za.exe" "x" "-y" "C:\Users\Admin\AppData\Roaming\Server.7z" "-pHVLnt5Dy"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2528
-
-
-
C:\Users\Admin\AppData\Roaming\Server.exeC:\Users\Admin\AppData\Roaming\Server.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2272
-
-
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2808 -
C:\Windows\SysWOW64\install\winlogon.exe"C:\Windows\system32\install\winlogon.exe"4⤵
- Executes dropped EXE
PID:2840
-
-
-
C:\Windows\SysWOW64\install\winlogon.exe"C:\Windows\system32\install\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD55a0dcf6e81f0c46c6a2baba8df710a13
SHA19432bcd8e601bba91d1793968b86ed8264a89c33
SHA256960ca69dd914be928659298c52ae01e1aa7e11b6686c8742de7017703455eb16
SHA5121bcb1c4d769004c2936a7a5f0db93ee960f14e055d057f809e3e3244c04edafd2d1e3e9986b6afd087f5c6b28936e8ac742d2ea8541d583edd5bde92c8fb31c7
-
Filesize
8B
MD5ea668c2f00bfa1c554606662eece7786
SHA11c325ac7d7748dafb9ac9e96e3205273718775d6
SHA25677516c2ba71a7610009dde4b69faa3b659895ce60cc38e32b23af105d0e1fa15
SHA51295720a8a7bebfb0743a3ef661c006a933a7098da4aeb6a5ed54547395580f6c8feeaa52b3b2cc7fca439020dbe6588afc90a6d159126a34935aaea20abac359e
-
Filesize
8B
MD50f7cd2e0f7b0946b574c869e9a39548a
SHA1ef5316773f3f99c6e8d6dfebdc746c0b2552c263
SHA256a67f76dd0c94997eeba7cd1edcad39319757cacd0323c060eb6dbb3f2e9a141c
SHA51216900fd1125d5946ec387bbfafd89264df20df179bea3bb51b4c3cd7a9d6ec5c47bef2ce55a025d74fbc6782ca0e4f2bfc99d7e9c69ab92ae5ccebd0cc1e7849
-
Filesize
8B
MD5f31d70fb1460743f7e2331605b811642
SHA191d5ea0ae6db34d7afd80bc754c64b0817944b41
SHA256290b7f0cf4672c3c0e50ab3e5b1790e2ec466e22ea9a6e45d8e7bf91a0839c2e
SHA51290cadc305442e02d89093824f2a2928d13c9755c3ce65b2b2bcf66f4da49de119fe8a7969655cabebbce71c24b1eab5021cbd60465096a6ee80730e91c8ece47
-
Filesize
8B
MD5bbdab456bc61dcdb146f26e32c0edd2f
SHA1b51071c1883d53a97993bb1cd34f73c1d5bdaefe
SHA256a2508ded30c63fa7bbcdbb4507087651ce8d949fc0a429bc5fcfc1a96e04d7f9
SHA512822d8acddd6410e1662e4bad2836daa979a31f2e01818d27644fa7b64c33829fe65ea3234017b84dcfe5176fc73ebbf9ad1c704d2162079f6ba942a613c606b5
-
Filesize
8B
MD5a74799362a6179087de2657d71f996c0
SHA12d11e2af0a74300bc4234c839b451eee2fa739c8
SHA256a57beea1562a73f0004fc10ae05e45667ad2f2102deead2ed104f56850c284dd
SHA512537859d51adc0e39db4a6c237f4781c993370eed48cb2efeec576396796d7908a0155aacfd455ad78ba57bded67801b5e691a9b67cfe27bc7157013da22c1a58
-
Filesize
8B
MD59cf67aab6824b46128af4f80a773579e
SHA13f21b93eaa08bcf34111e6ac563d5fd34c944803
SHA256a994243cb3d5b64ba84ad2bd356f1c739deabb8a7e7f951e23ad3e1fa138a36b
SHA512b063580b367a6e38b1cd3b0e7d3c1ab03229c1555ba61ff004992bf0f057d127d1c48646e763178af35f8805bca70482989de6d31663a1f559f0b0648338e541
-
Filesize
8B
MD552dfffa21db84cc283480323875c9c7f
SHA1de728fc82d518542f5804f5b0aaef08b378db54f
SHA2564be781d34cce74e0a80ac34635a1e2c9df4a50cbcaf5dc3e82e5ba91a3eb03f1
SHA5127e48108392b1c70cbda4b723ef2a82e1794e57585c5d201273a48e5d0b988868249a3eca4be9b54f89c00cd0c0b2426b9d07fc5f6e3a3eeee4d55699f4cd8167
-
Filesize
8B
MD5d25194e3942cb2783a163e366423eb85
SHA1f5117066832338d99f1ffc900e16d6c7e0bcd03d
SHA2560846a2ca4bc5ef9e7db547a235ccda43af5a71cfd4239cf8ff3a9bb8cb78e459
SHA51294d2b1f53f1f752ad0c795e79e19380a8b89bf52feff24c7d1ecbc5eea9a08fd4ba5386c6a319ffb6ddf5c23cd508eda5788f563cd1c535f4d28562d81eb33b7
-
Filesize
8B
MD5e0782959cfde66e1177dd90783b33aa9
SHA170db03761e24ed6ee93c59d08a08b6d577dc3c16
SHA25657d06169f00b48d54ec9fb79f118de971edb6415108faf4cbf25d6ad59133243
SHA512dcedd00dc3130d8e1703931f5bd320881392cc2a05dc15fc52859b4cc54cd5a5face68b0cb08e1bf8ab0d82b14d42ac6837eeeed21a0e01191aa94675d2b22fa
-
Filesize
8B
MD5cd4247d21388c1045099d04a0387ee1c
SHA1eac825303b34e05bea1c0dae1f6ebd7a0bb1de66
SHA256ef7750f8e110f00e8d5e67d35255f31763a21fe196010a3eed04aa4aaffba051
SHA512a2ed9a63858b5d730bbf879b6995e720ef6c98bc75922f265106bc99dabc75d7cf2936350b9e3579f7a2ee7dfeb66ee25c6aa26401a53b20b9c656ba7d4a3103
-
Filesize
8B
MD51f6bf20db371dc92ab9559667d801522
SHA1a20a63092061e0929ad794beb5816869e233ceef
SHA2562fb98a7be9f6ce647c8a5ecda7117bbee8d018d4a7806326e2232462d1480696
SHA512c612a46187957e7f16b10b43a4236a03584f5f3e46dc3502ed0aeaa368872409c9ac590de145bee97cdab72ee4d40a71d95972d513b6e8a7891cedd50597458d
-
Filesize
8B
MD5dac52eab2d045b9dfbd8e051e57bd71f
SHA1216ad80c4498cc3af8a99ae7cd019c229939e458
SHA2564215104991a4977894e9f92faae33d04ef1c5691089bc6132d606b5eb9c05b7e
SHA51225cd6b948bc88271731a4e45256d447f8e9270cdc8c8bd472d5259deee8bb2c0b8fcedc7e44729b7799d5794d13f63a84e54d4a055db30feba147358972f1ed8
-
Filesize
8B
MD56e6c179450dbf6185bdf192e7cfce006
SHA19ca30db0b1900b7ea4ec60617ba71d6e637b3da4
SHA2564d9478fae7b90e814eb75a8b3d28a925c2e0773ad0ceb9ac2de2075aec4c8f11
SHA51259f05bd4c4f337ab390572ecfe3639974555978f8178059475a65bc78a4b33f13ac8148198e293dc20cc26b3e2761d4372dd8c37f7026ebfa144583246651e60
-
Filesize
8B
MD5410f5e96160cf69b6213c5aae44002ea
SHA1078beccb82da03793b1d6f9c75d21a4c21545724
SHA2566bd413985b6042525eff9a2ee4501cdd8f6a9565910b94bd0a5099b3e9f1fa59
SHA512628d0845cb4b72def8ee1617d98e81f66ed9a06d7bb1f2807f94baad99322b96c99f041c00b37a1853e70f2e5448f9e2fcff4b75adc55b63516be89423406a86
-
Filesize
8B
MD564559f0c73f63839278d1f2ced51b1c7
SHA19ad42be8ebb17a9eaaefef21795e391d2a6ff35c
SHA256657b18a9309c2586c775a98a65783e18f93988e57f24c30c1b8fc214bb74200a
SHA512b543639f79d8fe5e1fbe606800944bf8642bf2410063003aa4ec1700b882ed243b6ad202c0d52e579453613c510375561ce1981184fe981f269a6d503949dcce
-
Filesize
8B
MD56951734c56445c9d8ec280e9d7f65666
SHA19feb24fc85cb83cbc30513be7759baab43761277
SHA25633aada251bdb1ce83038263b3811e2842a76675e546adc379cf469ce3aa0b6da
SHA512c31ba3b4a38ffa436774cd17265f903385277fa6a011db13c07bb34b2ab5467eff22850cc4f87b00f72f231e066593c6741d717a342845fb75ca3f51a4b8df35
-
Filesize
8B
MD53414bd9f0921f4998adae3e460d05f5b
SHA138bf7d57dcdc5cd7e2d0d93bd222dc0461c9f443
SHA256665683fffed30429313ffebbfbb20e868c84da038adc91dfb5faf57fe910a940
SHA512446fb397007d0d7b753c8d4d0d20da3581e71b3581022bb9b81dd5d347ede5420c645de6de1ada057a8507c93598ab9a3f577f7302a0cfa599b84a12f5f1516d
-
Filesize
8B
MD5e77af7d7e3db825a003f0f5a99075692
SHA14d782d4adfe19d3c752ac732b9f640e3b3f3f1ea
SHA2560afd3e0f1d7905937e07c7ac65ab5a0c1d959c055000f36f91a7c5334b1e9f02
SHA5123b89de9ca5073bed05257f35580f0c03c40f2b2d8a4dee3978d4524ae32c7708a171753bb8219272113ab9a51ffc08d8ba6f28ebb25ce8994e59abe60262fec2
-
Filesize
8B
MD56ab01d5f2eddddf23c405f5c83135fe1
SHA1bfe13527e11d0c7f4e603e466b6d120818a32f84
SHA25623a3a1df08922605ddc9d873032ccb82fa198ca7e71866ed72dc45778020216f
SHA5124cd1093f8a41c54d1ef39ec35e7dd41f04f0b167e2ca86b796e27609e06da3c295c6eddbd0773dbe2092d778088fcfc54417ef9df95933db87aeb79dd82bc3a2
-
Filesize
8B
MD54b38ddc6e1fe3ef55b99aacbfbc54196
SHA1d1f73e651718c345abd2792b46af194628ad78e2
SHA2568cca8a7d7c9d5ffc893c5ee58de921a581fa542dcf23618d774aaddce8698686
SHA5128d5fa0773891bee1b2e24d829b47543514684bc1e7d104e982f32111a909c3a3ead098c9cff32275fd35d15bea749eaebde20c56beba9e7fd27c13ac5daeb695
-
Filesize
8B
MD5c6155761ff873fa518912682f6da4c03
SHA14fdc55e9657fe4389217a42480ae2abc9fd2b50b
SHA2569f3b76a0f433476769e8596387fffc60b6a38c571af031b66dbdc097b073fcca
SHA512ce78876f58b664a6d1471a84ad7ab8413b970c9f49fc98c342baa626e1294ec4fb3f2351f769b8f94f27d1c415bfb62943fa93144fdc294c739e0e1d230964ac
-
Filesize
8B
MD577a2e80c29fc7cb93f54d18c8eee94c3
SHA196318e8cdc5ca725837cccca6a09a192947f773f
SHA2563c91001807ab5bed653b3b75f549427a743da43892e96d4ed3fef2a21de51459
SHA5129cd84f2abb2c9bc862dd625a4eea176dd0d5a13d0dc14f365fdc1ded7029d399c83a5607df2641c86e055e83a072d21bac38341f097c1a71cc51819c9816a2ee
-
Filesize
8B
MD508d43c94d69aba703f7c630e759e6980
SHA1fa6e61b03d6da89d5bca09ebdfd50a1adb92f355
SHA2568c6eef2b40f6b3a0b90ce6f842563fec7f4d6b5dbd7200aab969109e41915e09
SHA512b9e2c2bca76524499d0f955507980b2a033f613cc406f88dd35c1435cb9e1589f8dc4ba2826fcf40c2f53612529c11ec76ec8e02655c6036fa0e77e3a93add4f
-
Filesize
8B
MD53f355285213592263a79e51964f98e79
SHA1f473c6bea16ba59f8d5c34ae340393596f92ffbf
SHA256a8736c2032d21b1e1620673b063cd98c14c1cf27e542b8be09265c5c77210f97
SHA5126a2402a795161575f8befe05316587f2195968f99db83655934b307134b115483f813859598f88b9e5c32f203a45c358d3b066ad22b157fd364191195ff78163
-
Filesize
8B
MD5f04fccd5109403a370ad8ac21daed149
SHA1432c6f382deb400b1eb9777707d55d5b06c345a0
SHA256f931701811789ff786b590f2878bc45c74c8966d8310d39c943eaf9c249550ac
SHA512828940133715face29befd3462c69b8946f18416fc93e8b70df53eaa1709eacb6d2828b3ac697ff0ab4958d895cad3c5f5a476787568c8d31d910799e8ab114c
-
Filesize
8B
MD51403ed4332959f46c91936e0fd18b0a1
SHA1e084070431369525891b611adcac4671ef5a25d2
SHA256d5891feb5f8f3f253befa98bd81afda33d90677aedef352cc98bfc6e7dcb0dce
SHA5122dd5187ff0bbf7a7a931ee8cd73f17b2fa3bf420ed9655aac4c6ebc659a85c274644b16d44b1debc85aeb2506f426e525bcd871c11c072a84bf6b526c468ac2d
-
Filesize
8B
MD554ffaaa05aa9376bc0d265a1a5e70536
SHA1178f878738cf34562d5ecce9c30602a816a3b217
SHA25685b14b4dd93f022ee687416511a1702a2c6e0dca6e9682861d5cb250e93f2c31
SHA5126b874b147b8e815c9dcf90076538e9eac5d8542bb794cdcc7b0180c85751a2e2896e83b87482bd43bdca7663939413a0f69ef3f275ce6f13876014dff84d19f3
-
Filesize
8B
MD5538d0eacb888bcee79ca8c80b5b6a5c8
SHA17a29c32266e3e50cd0a1c73aa61a6fa62cf09154
SHA25663ee36a17d4611f3720d1c0e301069504137efa740f9c5976ab70f1cf490f6e2
SHA51281fa7bd514496e7e99590270e7f7236dddf7738dfdd879a1321009c7b9194378bc94cf8135350d03d5757cf2aaeddab12611338d5124aaf623983539c3586ce4
-
Filesize
8B
MD558dede0b42860f5cf46a5a3ad57aa9eb
SHA10d155c3e158ae2810a95d674a72b2ba88c253bb9
SHA2564814ca08dabf927a3d7bee565bedf238264e68082ec26947f85483d3fe1bb340
SHA512b2be80bc6eb9cf4c77f8453867561104f275a167816cee63f82389765c4528e3d960349eb0c66dc576037f8c7491c6e658c742806c65be21fef2a3ebd172eb45
-
Filesize
8B
MD592191940395ebcfadce6efd6c485744b
SHA1c9197fbe27adb9f63b6032aedf93ba828019484c
SHA25665e1530a3b5786e0f3116b5cb670a31993b2a7b15e15da0bf47c5d1936396943
SHA5127d153e95f002e7a51684b5748dbf0a4c3c56176e02867d0d3d4aa48e1eb8947515eebeeefe9bd350480f0b150317004beb9eb999aa6db069252e027fa7ec61d0
-
Filesize
8B
MD5a99a114d34b4ef69e6d669e4dde07e9a
SHA19ee668dba2b972cc66f2280712e344eccb0d72ca
SHA256d07cc42f90c54b3858177dfb9ef7becf9cb2e5af3a57d4babb37101ec1b49cd2
SHA512d8c0fe860408c1fd44c1481d80c287da4ac9e350366b7fe0ade4e10e67c56f00a6afaa68f8b2d6ec373320fe1721477a576393b9269dc9f8f1fea0b7b202b734
-
Filesize
8B
MD58b021df52c681f6cd4e9a2b5ed684fb1
SHA177cfeca568b4fcda142f4def8c4b3d6e63e3049d
SHA25679e2a62bf6397f0af3bb1552de8d3c22cec282bc708b85a8fcafc84d51b0495a
SHA51223cb19fc21d3db915da24115d6f97e2e1227ced52394fa34a78687f5b387ba5962eac4a0708be6812c57b373d015550ef5040ad2e745f35fd4a8d4a32e48ed59
-
Filesize
8B
MD5bd6e60652c810aeaa3c1563df3bfa0bb
SHA1803dea2d58d0c430c20c2e9cda4fe81b6079bf2f
SHA256189e50d8a7c4b639929077c8adc9c55db8673d1536e9ca8295844d93de3561b4
SHA5124afda39fd6172fd18967cc212bba2e7d00adf2e97057b96a883102781bfb21294ef932d212d5d45ed6133d3d3c1ff75e4bf5bcefefe8b6e47c228e17ef72a8d8
-
Filesize
8B
MD523546d2fc28245aa54f5fde9ea527652
SHA15b074dd9186025139c064229e4e0d5c0a46d585e
SHA25630e75feb6bc728c726df29871b80a0af8de2799e5e01c0ae826bc5439b8e7b9c
SHA5121a61bc468ccec967f71c8c2556cdb2c9bb092383cbcb6abc06cfaab17cf868a0196ad4f080b286eb2d6c7510c98ac4a293621f06327f97f02a509c38747d4ce5
-
Filesize
8B
MD5c13b291957871305322035ff7e1a13bc
SHA1589765823d1f757c841508a54a0c95157d1e1682
SHA256501d3e03581f73b3aeae3068649ea770a1f29186d252796f688be2b72a1b6373
SHA51287d49bf841b5a5b420eb06b2a41c2e25326a60319d73db38a58f346f7e063723689ceb58010201b75f01806ad7ec39e08567cbc2dcd411b44fa0b64efca5e77e
-
Filesize
8B
MD506cf966af79c249b67a218a6d5a16f05
SHA1796382997be1811dee92f599cca9e5dac5a674dc
SHA2562910ff7e57159ad34c3e1d597de96c49300f89ae77038162544bfd67812d7d96
SHA51296e2fe1101b3be79657fef4e3b97eec153c6ab60103fb2ce8aeccc2967e45cdbecc0f2da71b97e739fdccc0d72b2e182227f23d220ba9eff5c38f3b82004ffc0
-
Filesize
8B
MD59b43f5a21ddf4e126c53580274f6d735
SHA19b3a70a42b7d1ab1375aad44e4644233371d18b4
SHA256cc664f3a9d9ba3a27c7c1018c487872da0720583bcb9793c9838e3d3052daa8e
SHA5127d45ecd91b67950752340ccffea52a694f0e660134b42ef726995fe48f862af6426c244ca06cea8df5bd11fac3188768ee516947a605216c1cf58c2364e1f9ec
-
Filesize
8B
MD5e1edab14f1de86dcbc5a589ab79b6246
SHA10690dcca3c9d4f7888d5d714ac867938d68ab87b
SHA256472d79994203fdd93f2c2bfff4a5654fe165b78727e2dad6e0c57a206b11fc7a
SHA5120cdd941a622476894547361dbeaeee874e19cea3eeab27ef23c0d74cd0eb2003a8275ec55ea2c6943da4f81e8052b99aca36f371825153bbd688b38cb1237791
-
Filesize
8B
MD50b84ed2152f8fef8c4f3abb3de23fc30
SHA143b901e89b38c6cb6771cbda36f7717d09fba0ac
SHA2561f03de9f91682117453c23cd178efc9ff8cda67f3bed1cd2744fd15ccdcc20e0
SHA5124d0fa0c4b2083fd965d6e7a2eba5c3ece31a8fb8135e128d761fc69888a83a796b987a6dc16eddc64d5038f7c46438e4c91ef60f8b8efd53dd5b4deb2c9bc28d
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
247KB
MD5d538fccf9ac2c5c6f5d0f36bb16c5a21
SHA194c984f0c506ba119cf90e3c9efcac4de369f1fe
SHA256751cbff71dbeedd157cabc3ea754e88004f6d87e50822bb5d04b0180ad8fb33f
SHA512d10d13c1d91b02282f787e5c36d9f6023a04cbd2d6ce80ffcead66cf45a168b2232822f3c86d191581019b8e909bf4cb50f82b0eca2dc1f7e22252d0233f346d
-
Filesize
290KB
MD5c234728dd6a68fee1fe12ce0bfde8e33
SHA19ec02b1950257befaabc009245d238717ea3ce9f
SHA256e65fe073cb0883affcdefe2394f63b21e777ebd147a91d87c7d3092b6fa97a7a
SHA512a2a14ac393b1143667b8e18df7fddd6e9c8c1839b8dc103dc4073669b9eb0da85adca14c48e6122f5e3f292454803f35d17d2c3dd508a0caef93b0f8bc3a93aa