Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
20/03/2025, 08:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe
-
Size
1.7MB
-
MD5
8200f7b27e83686aac93daa2e16f7046
-
SHA1
f8f7d8d11848cd3d05dacce9315aea14ee1a4ffe
-
SHA256
8907e39bd2682bd6d8d3d55bc7154dbf77407f576487a35603d610748e5c8f74
-
SHA512
26b032bae99b531ec5487a69de58f9e2d81f864bf4fa89c3cb55f4b4b25f646fe2df4b1f525f8817303071441868d4b7192edd7559a281853ea1170843cd25a1
-
SSDEEP
24576:l4omRyDXhm376hRSIjIR7X1my6wtFFOlN615BCD3jeHDXgMFwQS1oJeQPT2KIDcv:lAREXm+GIjIh1mGtFFs94wp12eYVIDcv
Malware Config
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\spynet\\msn.exe" tmp.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\spynet\\msn.exe" tmp.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{42P27360-6UI5-U40A-A8TP-1512361BQ53H} tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{42P27360-6UI5-U40A-A8TP-1512361BQ53H}\StubPath = "C:\\Program Files (x86)\\spynet\\msn.exe Restart" tmp.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{42P27360-6UI5-U40A-A8TP-1512361BQ53H} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{42P27360-6UI5-U40A-A8TP-1512361BQ53H}\StubPath = "C:\\Program Files (x86)\\spynet\\msn.exe" explorer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe -
Executes dropped EXE 2 IoCs
pid Process 864 tmp.exe 3848 msn.exe -
Loads dropped DLL 1 IoCs
pid Process 3700 tmp.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\spynet\\msn.exe" tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\spynet\\msn.exe" tmp.exe -
resource yara_rule behavioral2/memory/864-15-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/864-76-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2528-80-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3700-151-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/2528-177-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3700-179-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\spynet\msn.exe tmp.exe File opened for modification C:\Program Files (x86)\spynet\msn.exe tmp.exe File opened for modification C:\Program Files (x86)\spynet\msn.exe tmp.exe File opened for modification C:\Program Files (x86)\spynet\ tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3992 3848 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msn.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ tmp.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 864 tmp.exe 864 tmp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3700 tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3700 tmp.exe Token: SeDebugPrivilege 3700 tmp.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 864 tmp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3748 JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3748 wrote to memory of 864 3748 JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe 87 PID 3748 wrote to memory of 864 3748 JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe 87 PID 3748 wrote to memory of 864 3748 JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe 87 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56 PID 864 wrote to memory of 3508 864 tmp.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8200f7b27e83686aac93daa2e16f7046.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2528
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:464
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"4⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3700 -
C:\Program Files (x86)\spynet\msn.exe"C:\Program Files (x86)\spynet\msn.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 5806⤵
- Program crash
PID:3992
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3848 -ip 38481⤵PID:5000
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD50a84a1540725f7b8a5578b083eba78bf
SHA1a67af971dfc8346efbcc3ee81a62ad4db6d9eb76
SHA256dc8cc132122854cb5a58e5e393f03b4dbe3524a9fa358645cf8379667221ecb3
SHA512a848cf4e5d23f3fffcab2ccc9db59af32b6934d9baeba8e4b888ef3c040f8d811e3b05241844a59ef72b24a406bf6bbec0f138c2d159222b5ea51162d7763ead
-
Filesize
8B
MD5243876426ba87207e719aca4460554e0
SHA1e202c41531dfaa9213e40679ad42b178e98b2040
SHA2568ba290c88cc7bc025384df5ef3020c45f8bad794c84a87bd9be554e8cece261d
SHA512672e631ba8856caa91337dd48476e00514cb4688fa596ab7a433c96e318bc20b81dbabf1bde30453bc0ee4c0a087b1352b6a34d858398ca97bbc74f8e0587f41
-
Filesize
8B
MD5ea1fa505bb02fa0e2ea3e05e8020fc16
SHA18d6319d65cbe49ae677fec9e1bfa8f3e24bed961
SHA2565a04aec579c96a6c8917eb3a6fcc9397b7f233c4d5f757f89e9867d865da9a79
SHA512ad0d1ed62afd2d657d38bd1629a4e2af33352d2200e82750b9d06d36dc64cbd4205c83fdf22682a9ce9601c7b87d3d6ffc1721265394ef5a5d4400ecacc80eab
-
Filesize
8B
MD55d4f75e499c5e8340c5d8a422477e62d
SHA14e2271eb8b265739b5fe5581c71b4d70326aea8f
SHA256496a220c7808cb97e93fee6919cecab64608feba1d4edd5f576ed09ba7a125b8
SHA512a402ec9fa1093a8264b470901e1abd4f1c14bc3365bba793eefbb809131254ca82d5037b227e29099e0eab40b6668a3ef2415e25c6aa3cd50b4db741bd82f965
-
Filesize
8B
MD5869cdc1acc3c9ed29b17602fedf9a2e2
SHA1c06a3960e8c6ab749f9c3c9170ae1a5843a44c74
SHA2566271117c855b31b0923814acd61ed8dcc6f246ad4162ec297d4681e63a3b1c1d
SHA5121896c4b3a2d047ccb7a39a3edf5dbb6401e1d88d80d3737c6d8578846c1e46d8be183875984e480a81c4207a7379eadaed3e02533da2cc86ac2cda4af38f3311
-
Filesize
8B
MD5e3bf4de919a69cdc34a03f88f5458b35
SHA168ff7cabc85374420672a37a7098d1748998d101
SHA2561cdfb0e340ebb7824ae45b36a72dd0b00b630fd9ecc7bb92cfddb77a00a3f43f
SHA51246266d8b393e9d6dcd7de3fd1caffeb70a800675bd235377ebd3d520e3bd23315711b9021f9d341fd7c9e075086e2cd4f677eb1ca0a5136cff398833b9849e2d
-
Filesize
8B
MD5f9367037b54badda0a7a1d636ef463f5
SHA1ce067c16692073d02c612ea39659331a0f46a5e5
SHA2567ab6549eb28d77abad218da7943712b03ce496ce2cf016fad5cd51e38b573485
SHA51264d64636f3193104deab4e73e7a23c07e56986b9fc86c36dc4f29db78251409a0aac63992d8b9d5230ff89ea0b2559cc37d5f28d76391b2d253b83472e1180dd
-
Filesize
8B
MD546baa3b56cceba6d2a65a6798857696f
SHA1bda1a7d51c2b91dadc3ed383e84076ab2026b015
SHA25678de9075f443baf6dd579e7bc5a389167b287eed1d138ad2393db446cf293025
SHA512b73367b5621da75ff19c277502232f6637701603d39d7251c5c5ac28fb713485ce346f8b6411e0a1739ff56cccc57f8a7e544dff0de8f07d8aa45860b6675cc4
-
Filesize
8B
MD54519113b12be33d3e31da902a56f7839
SHA119c7bda84b1998664ef8db55a3a08795ef61c303
SHA256f13164c5fc8be7790e7e91d8d1101a1ec716f7ee37884523f729e0e610d80c84
SHA512ca84001b3229c2ae6fb34b544597a6391a1b13832d11f7104ea0cebe19bea0b273fb591768634bff3061682bf47c93de563defc7a3767294b77a0f94a2621549
-
Filesize
8B
MD57a1b7afd8850f0edf074e4ab6a755dd9
SHA15e2214af3a4b585bacc3e6eac5a0535b12d60ae9
SHA25616881f8c5ca42dadddfec702f0aba0669854573656ff20ee0676aea0e280192b
SHA5121b502fa9557d2fc498c6b50cac6f67d987dcf2119e7835a0194f750c886f5291e18d43a17e58dc1655b07870b35f9c6dd3df0d48b282e30cde7d044872b02bb5
-
Filesize
8B
MD5aade91e44138718ff8d7db2d709ce546
SHA1ca23630a4ce1448be78f2ba7771ee2665d6c2b5d
SHA2562801f42b58d8c877cbf090cb946a475efcf766f367fad5883f9ea2aa7ff127d8
SHA512d82bb716167cbec44dd3daa11e890411d38623864a7ae1da7b9ae76e17edfb77d254d64ba550c11fbb56988b71488b89b04204f0d71ad661b7369552e4e62ada
-
Filesize
8B
MD5bdb69b725eea58cd50a2581a35e06a4e
SHA197ac403f182382792c0eef57f4a44fdf15c03bb5
SHA2566d983f5dafb42aaa2863f485484ea7722432974a905009dbe7a88016a59aa416
SHA51256cde40d50082bc8511eb6616e9385297ef8dfd3341f36adce789fd7a745813cdbeba65ba89d2aa3ef311d9b541816a64cc815321e2ae56d019dad5e723934a9
-
Filesize
8B
MD5e7148d6df2fb4b2a3f52352bde4d2c73
SHA1e1d52a3e8d3e8b25cb506b62f585e966e1de9995
SHA256a6f95017e3250e88c118c370698b1ee9f4bed890c38e909478f6d0a965cb8386
SHA5127f2c0d9745ce091b0c0fef4cd542ce06873637a09bbddb1e24d706ab6b43c72669f35ba8b19cdbf83c326b157041a427427d9190c313349a70db1b0bdbe79501
-
Filesize
8B
MD5339b6d43a0a8c393a14a55dc7feb9555
SHA19eacbd394b752e072694998927342364c4ea4a49
SHA256d4e386489cf1456bffdc396902007dca46ee7359aadbae6f0143b32577d392f7
SHA512d2d2720f89d4a8f5c76e329b4224d20ff5d7690a57151e69364c167d940956cb310291379c0c5fa800056657975dcb028a6e8cafe475bd25489db257793dc7c5
-
Filesize
8B
MD5a6ad3c6a5914bafd8f02d705712bfc56
SHA1830279b2ad02fcf665dfd3598b5a1c8a08622ae1
SHA2569e5d2180bfce177df7fd962cb90f6ecc31daed89021748828ac984df4452074f
SHA512098cb4aa628c2e49b8faeed0bf2bd08cbd27c241491faf7ddb3f246e44ea7691ddd7809cb743669d30cbed5411771d115b5ebf5d1c60032840ff0de80620a453
-
Filesize
8B
MD5ce133e9ddeaa346493d9ad942ab1d73e
SHA160fe957bbf9559e8fbb820e184ccedc66a801e46
SHA25681a2cd58043099e834cc736fca9dccc414b8ef4a0fa75b738e0d7815dc4fef44
SHA5121c254c04f2f4f6da4281e3b231bdb4a57aa6f2f66606516f3debed096d63bc25beb27ac62167ed858c45c2d815291dfb44f38dae02897f4b47b211254fdbca55
-
Filesize
8B
MD5d1e4e7c3df89be7a103ceba835b04fd0
SHA16966833089e8a9d39d9448f684dfa507db5c93db
SHA25618cd422fe7a733683ccef0b260f08f920f90f614caca3750187d847e557408be
SHA512aed1c0c30926ca50950eaacee0fade47ccb376fc002d98f1e92ab96c68c221d80642f79b581f8a3e54bf3f5bad5ae3695f181843a685f32cc18d666b61a0fbfb
-
Filesize
8B
MD5766ca98c354fb0d136fd0960028308a3
SHA1b3c9fe6d18ef188c5e1e550f1459b5f06e599dcb
SHA256fa84af48e2e85a76319dfc0ddf933ea9ecf0f63043979d671fd00179cbd45f7a
SHA512e68808cae56865dcbfff5bdf6d25a359862987319fe10399970195ebc7a091a6be025099e09b5d7cb5f89ae8a237477de003f7ac2dde844681da3f477bcfacf0
-
Filesize
8B
MD58493c08074837a9ab1f4831fc1f67255
SHA15e6b1ad07c70c5953e4aedabd948511aa3d1d909
SHA2564d303601efaeba1c79fb46c035637230b7d79ddb3ff6e1e818a667908654abdc
SHA512283a0f83373045a2e80cf4ffab7a13a317ecdcffa64c87689ca24939ef35ac0facb7fbe5f42a3569cda598e200e221974141fafef2e7d9b38ff00fec777f4bf5
-
Filesize
8B
MD586145f7cfae77a54b0b93e44e0233fab
SHA1f17dacd27cffa9a4c06a157fc2f387804ec55388
SHA256e31e7959ac1915f0bdf3da63194ff5a2b4f3231e2e0c97aececfad2e572bce72
SHA512a925354d80a1ed7ce46f5f02b90bd79dd2b37fa3278c277ae9c514897547a0f58bc3234449d40d2dd33deec8d29c282514597d692a4977cacddfdb33bb5b1291
-
Filesize
8B
MD54f186abff154bcd0c5045965e3935cc9
SHA12a8e74a85448b91a3024ffdd05461d420c774fbd
SHA256a436491da94944eb8ac660770b2d4373010af3d6ce3a4ffcf04468874a045e54
SHA5125168379445f4013b010cfd1f0877430b79ecd36c8c79673239a3d113225c8662eea09fd999f298cdfc26e09ce3c239c1811f8f0421fffdd250f911377dc11309
-
Filesize
8B
MD554f2c688d5e30d509a7932e934c0c65b
SHA1647b93264293f4df7be0641ecd933176f2a9ae2f
SHA25617bea98b301dfca7caa454ebec9b32051743fa41b15023821bd044e894901303
SHA512c79782e1c0728a7779360da2e342687f285636e873606b8f460c05ca18337c8013a5ffd0226215655a8ded605ceef9af73030df020465638e757920ad477e144
-
Filesize
8B
MD560c8cab0e67406a244dbf49e7db037c9
SHA1c2bec3e7dcc002e2df5a778694430cab552914ec
SHA2563fc2a7217ee1c37b2ead25cd0e8d0eac8716ff318e823391e5558f3d416f797e
SHA51238f833bade76edb6cb13bd2fb6700354686e14a15025fab8dbb0137a81c4703bc92c1900d6a012c20d5e8672f1207ab233d86da2de0b1e9d2a414a111640c160
-
Filesize
8B
MD5cf593ac6f166a01075bcb8b895649120
SHA1f32e6cf99517d82decb700cc33f191405d0021b4
SHA2567c4f7e62d130fa5ca7fdf8138360e6a53571f0c24bfce37dd925cfe219e0aeb8
SHA512503191cf1af71ee20ea88f707c1d6e69b7c4c7e0bca053602e9e9b51f5de3b3e1e937db92668722fa5297d818cf348978ff8683162750cb8e65a56f7be0028d8
-
Filesize
8B
MD5daee32f96393390eb77b93d5ee6e32bb
SHA1aa9e1613c11a92bfd33bc660a24440f46a71e80a
SHA256d2d5d387984b484be5b3185fd1d0914bd11cb7c350e1b12b3a0eec2335ef246e
SHA51207562bb66707548bbcb9d52e3180b58d5f9eb5b42341770c2a31c3bdc3738407e012a3c0d83537b25859e91ea5b2c5038ad2969a5b43b4e79f717c7dd4f99ee7
-
Filesize
8B
MD5084bdad9556a82aab0e7baa98f261155
SHA14deb16a95c69982f79ecca89d4ec8920bfa7962d
SHA256a67bf1c185f235007e8a90bfc1232905d38b7751202745863dc70609de452e74
SHA512cec8c9e95e81034c66357d3f696b4e41c147fd785e78157c94232504a274ce8c4c0d1e995dddfaa050a6135432c633dca294cebccccc5274005486d3339db794
-
Filesize
8B
MD502a88dfca84341f917bf2d86df72eccc
SHA177b4e0c34b24f11a3f65fe2c4f31ef86cc82226e
SHA2569d9ca70575b5b959cd6a8dab576748f8d9c595dffd3452f51f582a5c2982da54
SHA5129d84ab473103982f4bb868ae86cb5908d93c41c9f65952ad48eb7c95e19dcc668613fb26197cb4538a26b830fd1f5d1c27a97c7a20d4bf7c334a1173b6013e32
-
Filesize
8B
MD5716fe812d0745ea5a22c91164ed8aac9
SHA141cbf131d1ec22226b601d271b3e431ace9f77f7
SHA2568d80276dabf170572859cea6f30b69ef80289187374be53156b074825f48bfba
SHA51243eb8c3a64189a2c84a875a5083a643bc149cf144dc8701bf65f22efa354ddd97278ba7413fd09ba722e7f838e387c6f4c550fafd287d6ba257c1621824cdfc2
-
Filesize
8B
MD50fad309fdf484cead43c3c6e009d4b1b
SHA10dbab0a89a61a215b4f620d6924b0b2f466ce995
SHA25614148023ea4152f7c6d45308e0aaa7744a61cba5abcaac45669c0c9bb74957bc
SHA512ebb4180a0a97d4895c6f8e2c72ac593b29e556ea1d9a7c188131a099a705f3a4360dc51b4da7ad6e3b277cf6c7ff9c5812362dbaab30fdb355aed2c682219211
-
Filesize
8B
MD5245925d6414256427442310f0ff60670
SHA1389f32e3a79e8555e09f590d56342dbca0e5102b
SHA25692506b8572e006d299f5c555484d8a37a730a8535f09ac2b0acfc8d26cfbcf16
SHA5127f2848563868d7547bc1e5099cad961fedbce478257ea9911b1bad1b8bade9282191395949e2428fa6202013bf0d10c36b5efcbd4efb64243f78c77eafb46482
-
Filesize
8B
MD568e118ae3cd49f05f04285afd7fb95d3
SHA1e74ee4a5aebca58420bfe2dbeb39be6829405d59
SHA2566ea065c7a9eda9ca1e6fc8f6d8671d207b137c0ad8b9d1407447552278071967
SHA512b16668a695d5cb490ba161af4bfefd1842ebbb0329324fe553531b5109d52be994a2c6a86d41ab7e46d23090cb4f64af006cb68462a10afaaf477fee2ed5b2e5
-
Filesize
8B
MD5993f93b3071ebf7acfd6a44042d427db
SHA15ddbe5cce654b9e3053da07512d4dfd7c6dd7be3
SHA25651b1c1890e178a7abea51a8a0010255473c5f32c28e4a0aa53e1781eaa35c000
SHA512ca5e5dc5486e14f3eb8c3f96157e374d6f296930db643f65e2336b09057da74e5a43dab35654e1218e83961211196e4cc4d3f89f49207d4fdc4db7c269cb5b0b
-
Filesize
8B
MD52398cfa8fe06a86797953d8349edf410
SHA194cb71e0457c8a253d68cd62df8c33b08852280d
SHA25620be9e495e56c0caca3da748b18679365f031ab76e6f29215c86a2ff5767ceb3
SHA512fee17e90cfa83b6f0ba66065a4ac8ce016e120190141d09024e31df6c9140d0ec12ed76135e92963537a0d6452ef6e4eaa4a3f1c87bbdcbaa67b5abac09a73a5
-
Filesize
8B
MD5e032140356230e49916a9fe9c7a4bf06
SHA1ca216140d7fc046f98083ec52ad91b2d0ae597f5
SHA256d83625bbf0a0890bde9c6063e5d9e83460c15c5820061dcedd17085382088e28
SHA512cdaae0b5fe077237a685f293abd66481f9730ec1b97a26f9a5153c8e76c2da9468c7d39a1d03fcb2b9c7c80e76af359017076697651782b709f86c0c4970cd9a
-
Filesize
8B
MD5cbd5f7e464c3a42af1db541f11dcca78
SHA199afb46a01f20a28148bcb4e68314e345f7447dd
SHA25633cf57df175ec423ba540d9a58e3e03fdd929383c214680fe921c5c83075d74b
SHA51250d761f70c40946ff2f1b77024a9098bfe6f7e93485b6fd1ccc14e2c0b31ff35a05b0584480da6bf8b29d0f910f2a785b50f35eaf0eb2e270e1a746010024fe5
-
Filesize
8B
MD5cb9aa6e8ef38c9c94a8a6a24cfb56c95
SHA1fd4359d2a552426426907aa5e36204b195bb4839
SHA2568f7353366de9ae0ff8bdd6f1675160a75764ab310958a46239cabece19aad460
SHA51245e9c1f3876cd0443286912994fd1175a85439158b2a69a1c0cd164a579047d842b9ab570cf7c0dd3f2ff7dd58b086ee08c1a6781ebbdb8e181f8e63e2322dc7
-
Filesize
8B
MD551d8895a46d5a4da03a3a9831280ca48
SHA18d7f1ab6eca8108ba9087e6e024b3c6cf313e984
SHA256c83bf7671d8922e8727a30d1878fd62836cef0b92fa84ba5891cc32b6cadc197
SHA5129497c97495656f3a3cfe22615f75c76f7eef570e55dcf1d28cf16de3450491dcb8cad3486ae09fb35bc15fd2d0436e93e6e02cd52af908947395361657b5e793
-
Filesize
1.2MB
MD52138b1147f1c40cc0be3b25846de160e
SHA17f6d9f329e1d139037f33d449346e25c57827efd
SHA2566ebdf7ac6ea0f6a06f8c2c9b19f50f87cc49b49d8c7c918e4fdf4fe2baaf6a62
SHA51266b72023ac29f95b70ce4601b1be3da13388313bf58234cd4b67a53f62746eec8ec118dc9494f984d33c151750a88747db58f9f68b46106af595fbfcaf8233de
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493