Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20/03/2025, 10:20
Behavioral task
behavioral1
Sample
JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe
-
Size
343KB
-
MD5
826d5059758115f2d6d5238c2398a36f
-
SHA1
a61363abbfc87cdbf780b3a136a01afc9202b91e
-
SHA256
9e182b5754a4abfb1b0e7ed677704cb9f70fca8fa26acf31c9221b475b2dfa9e
-
SHA512
2cd800cf0b739a37f2ad53eb50729c9920cd0fee5b82563f1996fcac7032e6ba36714b6f8d1f0846b690c4f053757f8ce89afaea71e30b2904c8874bfaf188a3
-
SSDEEP
6144:p43t8VsxZZQttyCVxaWYSdMU/77hlruc6XmDoTbcI7CPPdAIuc8:6t8VeAtpVxagMU/plruchDofAPh8
Malware Config
Extracted
cybergate
v1.02.0
remote
dasfsdafsdfs.no-ip.org:85
5A5767VEQM7YCJ
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
csrss.exe
-
install_dir
Microsoft
-
install_file
Windows update.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
No framework 3.5 .NET
-
message_box_title
error
-
password
pwned123
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Microsoft\\Windows update.exe" JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Microsoft\\Windows update.exe" JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8L4RKP6S-CBSR-U7C3-IQ86-7UHO7PW1X4N4} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8L4RKP6S-CBSR-U7C3-IQ86-7UHO7PW1X4N4}\StubPath = "C:\\Windows\\Microsoft\\Windows update.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8L4RKP6S-CBSR-U7C3-IQ86-7UHO7PW1X4N4} JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8L4RKP6S-CBSR-U7C3-IQ86-7UHO7PW1X4N4}\StubPath = "C:\\Windows\\Microsoft\\Windows update.exe Restart" JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe -
Executes dropped EXE 1 IoCs
pid Process 1936 Windows update.exe -
Loads dropped DLL 4 IoCs
pid Process 1260 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 1936 Windows update.exe 1936 Windows update.exe 1936 Windows update.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\Microsoft\\Windows update.exe" JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\Microsoft\\Windows update.exe" JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe -
resource yara_rule behavioral1/memory/2528-0-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2528-3-0x0000000024010000-0x000000002406F000-memory.dmp upx behavioral1/memory/2528-317-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2632-549-0x0000000024070000-0x00000000240CF000-memory.dmp upx behavioral1/files/0x00280000000186b7-551.dat upx behavioral1/memory/2528-573-0x0000000001DA0000-0x0000000001DF8000-memory.dmp upx behavioral1/memory/1260-574-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2528-882-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2632-910-0x0000000024070000-0x00000000240CF000-memory.dmp upx behavioral1/memory/1936-911-0x0000000000400000-0x0000000000458000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft\Windows update.exe JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe File opened for modification C:\Windows\Microsoft\Windows update.exe JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe File opened for modification C:\Windows\Microsoft\ JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe File created C:\Windows\Microsoft\Windows update.exe JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows update.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1260 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe Token: SeDebugPrivilege 1260 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21 PID 2528 wrote to memory of 1212 2528 JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_826d5059758115f2d6d5238c2398a36f.exe"3⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1260 -
C:\Windows\Microsoft\Windows update.exe"C:\Windows\Microsoft\Windows update.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1936
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219KB
MD5155e5a0ea492321e4c3651dc871a8f4d
SHA1d90c64c8cc69acf3a8546e453ce63b6aec9f248c
SHA256b12154a55c0cc4475d266979cf8da39e35f63489b8d071296977e0336c7b0f6b
SHA5126c2f2bf560cb5e49822c3a62fac378606ce364cd351730db1a28cdfcccfbe4abb5295808d5249477aeba463b72e796e26ebaa431ef5fab67aa8cab80a77e65a0
-
Filesize
8B
MD52c72e9156dd0a996e1d224eab065c2ce
SHA1cbb773592881dfe16fce2efeaac1ebb10ead5d13
SHA2561a0954e9c92570c8c6e4348cba11cd272ed312c36a78af8b2e529d791703dbd4
SHA51296ad8a2a38ff785d7a947134a1603499b4812a8c43ab3571210df2f15ccde8fb559e5c64e8ee7d8ef81772f684ccf78fa1574e97f48496a002de701819600275
-
Filesize
8B
MD57271f31ecb488381274ccafd4a5e4713
SHA1e43a9f0c31dd389a5ef1139a5f9b194b42f6ffdb
SHA25655211290018182e8b34b465c820e015870df26d7b487e2e4cfd6c161ef3d6770
SHA512be82eb14bfc88c646b1b1955083c44f890aa614096af7e23372b4c50184bf8a1d253c98b0751a9f48902e7e5d099678b3bb0d73a44afe8158e62cd8fc1357f24
-
Filesize
8B
MD543b674a8aded7398b8dcb508ebca521e
SHA1d6d276663ca1353f8e45a07e3b9897c5bdf4accd
SHA25688a6fab85e64936652aa30e0bb1c019cc22f3baf9e62b68233e98aa4147cf5fd
SHA51219c171b895835926869ab19c589a2b6e33a4fc2e79482abb0d43c6852126df1be597d33f1a7a5e045ff7ae359ab40f9af1d73cf5a00811df409acbef83331924
-
Filesize
8B
MD54eea9ac41d20d34da37c6005a75943ee
SHA17de71adc1a8c386da71d7a9ebb7d3dafbb133b20
SHA256d686ebc1691f6e69ef4b01b7f58f4c5d77c2e720547cdcc4d13130eadd65d3ea
SHA51211fe513946bb0351325311580317d2d2168332acd9593a7abeec65c8e1c4f21db2fbb03cef2ccba54aa98504a7a4eee784a1256d4681806518df41d724f5e0d2
-
Filesize
8B
MD5495940d89171b44706616237b5e1ebe7
SHA18472b6b00366cdb2ed088306269d3b6231ed33a8
SHA25685a3ee0674fb6707e79f3a09d06f80b8681bbc4ac0a62f296023cb947af05540
SHA512034879ab10d30c7c40b0581413da6d69ad42d323071b081133418734a78c5ac8ab6f4f0c951bd6fb868b5bd0183003f9957b0edcc027bf0391c6e6f83bdfeea8
-
Filesize
8B
MD5a322e17de74eed04bc6c95960482a9a4
SHA15ff3854c55a31424fb79093a0ee440bad01173ae
SHA25600fe6553df7339e1258bf9e8c0af53251284985e4711df3f93ae0e86762631fc
SHA512790303c3ca76d029bf649ff88127b0d61b1b7d77dc1194dc3a781a6708dcf681df17d5232017b26fde4bdca3ee8ddd41b3af17d1aa4171092dd3b3ac12e75bbf
-
Filesize
8B
MD50fb03c99b635e136adb7ecd138bfcd81
SHA1f52187fe603374ebb8108dc7a5349f4dd1de2a81
SHA256e45a4ac87d7388e0a65078ab8e7e47a036ef5346f507e9277b8c9b872aea3c30
SHA5123ecf288bbd1ba0055364870beeb83cf90edc296cf9d0c3ddc24dddf16ee52e4b7aae63a961b5a80cbaff59f08311d27ae9393591f5da38b494331fc21bff27fd
-
Filesize
8B
MD5c9fcc2eeea4aab5e7e8101f7bba7e894
SHA1bb55d03ece813f97b14bb0e8081cc5a0e231aa5b
SHA2565fbe1502e0a9f6d883488131a807bc722dd2d1b992e93e2d7358b21bc0dd5e56
SHA512a20022a294424b4778f4c1c47b6c7f5c6971bdaa7a21c494246fb965af604ba9872f31339092da977b11768c354713b5e8c1593404209cd36166417017189084
-
Filesize
8B
MD5d17890a945615b576ca3919255eeaa80
SHA150d1d0372246a93f16821c56cae1725387025679
SHA256d2be81388424eec3b13240916c7d67f12d1228dc089cb4eed577633c34494927
SHA512c7bbee7ece4568d7b2284313a257134206dd25fa40ed65fbc123535b0f300ccd85fcd85a38b4367747749494ccdd1ea737f4f13548f4c57424e1ba603e253120
-
Filesize
8B
MD5170aca10e2ecf13171f74d74aac4fde9
SHA117a1ce71b8cb9e5283132cc5b247bd6d6691f153
SHA256b39176e0113c240f5689cb928d6d6079b040b4924d86e719aaaeae08a9a9949e
SHA512ab8a0a583065bce290420733d0e633c66cde1c8d6e293cdc72381758e891f87ca8dbfd01d077ae380d346dc8b2fa4f07aa89f36909743094913377ef18bf7833
-
Filesize
8B
MD5dcc9e9dde985bea00d845b5d78afbc2e
SHA166bb5fc6a99f9a63494a5cdfbd586b0ad59ceebe
SHA256c5f1db4d5795facb8b8c30dbb632cd65d6551524d922ef5bc2893463f9feb64d
SHA512f83d8d10500519a365c92c35655b9c2c6f2a68e7e54e5a1ed314625183043f9ac3b002a527bf4550212090b703500084a15770163110700cd0b0185782222b03
-
Filesize
8B
MD5fdb7b7de5cb594dd769e6a9da62853aa
SHA135260ba35f2e1752b9a79ad712fc050ac2c6a8a8
SHA25623dc89ffb2eb03a361c21ad309e58f97405e443fb372e190617b5cbd4e24772a
SHA512afd878aaf419ce3dcc2e73c95a18f8c9c1f7ab5fd61c4b741b155e8999cc4605ca307e39e88c0e9625931efce839348a89862f3b40bebf7d7f8682b1f4f4bc14
-
Filesize
8B
MD5eafe8e3f5299254d6d92a7277a3013c9
SHA1bb1d734e6199a0031ef014c5bfb31b611e47e134
SHA256d6908f1743df94afc740ecfbdcbed5d7a2f03189c1fdd34843ccb0fa7faae07b
SHA512860b4980b063f8d75184eb3ccedc0e0399bf4051c0bd8214d7a8943d238d59f9c33b8a5ea733a3594e317717349a3acb016d72004579501cd7d9de472307c8fc
-
Filesize
8B
MD57ada6664c321bbf9ce4451b08f3eb7a1
SHA10d0d3c82862672b2b5e250468e14a704970a7759
SHA25659bf38adf654d070d4b91da817b496a1511df53c6a9ea0dd658d04ac8e509af7
SHA5126c5844fc82f6450dd7d99eb914b479f48535ccf7a29089bf47f90290355057105372b13cd24bb4b05044c9dc0964dc2f2371bc56f55608fe988c6c2c000cb989
-
Filesize
8B
MD5c3b9bfde07413d3004f435076f7b93dd
SHA172bead9cabe243a7d084105a155e0c943daa37d0
SHA256d6c36af14caba2a71b3f1e1410a32a2b7177441737114533b4a604ba22a5717f
SHA51241e8212b8c3e7e14fcc86a2162e4067fc9613a1ff4ef28554765113efe9ddcf7fff0a269f94706c378d4d602b45d49e0a9c18c3aa92b0eb8cfdcd02e306d3adb
-
Filesize
8B
MD54f223f61606697ec23cd35915fa6f877
SHA1104421fb6b0e6390ee13439fad3b152bd43d338b
SHA256165d6468fcb4aacd92ae89d7dc5f947a796140bf452f873f110ca464af250350
SHA51288285d8bccf6c390bb95e3a9d5684d5ad93e4e71b0921d4e5a63d287012acbe66e2074395f7bbc0c09cd12d28f45a49b0c3daa5f522cf8289de9168b7acb91f0
-
Filesize
8B
MD5fcc53230e0b3270e8b8a5f991b6c7732
SHA1eb1849e2263f034a80abdc4eefcd431d94a9810a
SHA25675d0372071120cda37156a837eb94523eec94b59d8f12cf9e58f7f01108b7112
SHA5120dcd0f9f464663ef1a7a70598275d9f8390e382ca55c9460e7844dbe5a89d2bbdf1f18d720b97e622603c1d3628b96cdc38ddf37a9296924ada609aad2935d98
-
Filesize
8B
MD54fb19e6cd1dd676877310a34b498b899
SHA13e2c9b5d283245e5ac168b106687c5247c602a60
SHA256108969a171da53ca0129117b62a68c162fe7514bcd9373ce250bad9514987f02
SHA51246a51635f24c3807c8bbad21d7e0e558fe7fb1016a209efb8feeeee512f0e4ce1824f477011d460e5b050f3ff67976705bff68e263f0917fbca3f4620c93a60c
-
Filesize
8B
MD54b90611a03f9ccbda4973316328cd3f8
SHA1a278da7908616980f87966d153044bc29be85736
SHA256e7743e352deb1375077ff620b6ea20b5252762a720c383e19f5d91fe06ba27c9
SHA512b59f40de4c0020ab03888db2c6e229ae9497f4e946fb5d5f138e2610e38133aa277d62a8c38e6bed275f55edfe8a4382d324443bc40b805643aabd682bba2930
-
Filesize
8B
MD5e64bb462e77e5ec62d9fc87e814a5e80
SHA11bc44d50e2608fe8d9993871218508be34469df2
SHA256592f75246bd1f0d835e917d05cd819c0419c27c87d910347d1914365e4b7332a
SHA51298769d9abe541955f44280bae8b563594192fe57522998c82384cc1d252c7ad695db16f6d960cf84dffe4b14414396a8904229b9da4b69839a75effa2684c9f8
-
Filesize
8B
MD5e5af871ff7fee94073289e966d2c0711
SHA1a90900364a92819203ca9b6f8176b685bab714b4
SHA2563413889ef29e4530f646370ee7259f46789bc58766d8654cdddea2b1dab4f4b6
SHA5122a1f460ba6580bdada761b41eb05a87c3f91206f8780fed5e7a35a549f1e8fb6e1df8dfc2e65b297f3ef63028e8ce9c4e506b4bd0932cb73bf897a5e48fa16c2
-
Filesize
8B
MD5b25f1cf7c7e74b7eb6d621f7079803f2
SHA1755044e88d4a3aeff18fefcf7b678f886b39e590
SHA256c3bc30df4681be47b9a6514e9c834bac1de66f49952efdbc1f47ca3c11a67897
SHA512d3aad7718de27f6413e3d7c8c86db5b49da6664cb9ec1dd6c8261e274d69f281b2985ff5d1d45e8e9d86eccf5fcbbc0f7c2e99881e509082dc4eb4469be00f80
-
Filesize
8B
MD580834108bdbac20fd046bca94bec2b88
SHA1e373e58e36d42208b8ce9051bf0138d78811c4a7
SHA256ff5936ea756ea374df0bb6e61c468c80102db6d9b86c4ab1579cd7a8768fea03
SHA51229088e728199da2091034173a8e45a793572a1ea81eee36c271d5b793742295a9d2e7b2488e7c712aaec322f973e3342ea7ed9d163b6710f0d775e6557802b32
-
Filesize
8B
MD55cfe86c5b23679707549f984f55f9ba7
SHA137292a4bf9a9d440ff0feb9fd2bc723dc8b8be17
SHA256af6c3c085c785a650291baefe97d5201e69c27c35ba19287da8c902b7743678b
SHA51229a00098fb707916ad71ab95a6d2b570fa674a38b08438f958fb408b30e5d158de494fec6e045323c72cadc80e9c3220f91fc240254d57e55f8422d044d2f366
-
Filesize
8B
MD5484f0075cecc41e06bac77273ca588ed
SHA11781f037521a771737d409013b07e18fad8900a3
SHA256e12c02f390386b53a9984ea1ffa9ad96b135c6f619787ebc3765b3866270f322
SHA5129ce18c67ff16c8c1d9f399789456512ebba3326c15b753cb8096bf10eaa1b5660fdbd6b2d628a7230c7abb37cccc7f1d2b40f70d492711e21446a6a6ad2b0321
-
Filesize
8B
MD53fa9a8fecf01cc29ee324701f1ba1893
SHA143da40a48b523445b61e04fc535797930c9e8b2c
SHA256f1eddc46ee99188a93efc1f099e4d4a56c25f7fa42c116ae1a5b2cbd84c552c6
SHA5120788da480c3a86def6f34d9a874d1be0bd826da8fe5e93330789e1ae727f4696b5e067c5ebdc5dd0c50cd296b6a4ffa5a1cf98a12e54015b097fdb7bc6f856f7
-
Filesize
8B
MD50299894627754ebdd520802474897f66
SHA1caeef3685df082ad1692bd68fc7b862de2c0b2cf
SHA2560395144d16cf0ac958d031657f21a1ba1cf1580647ea277925918f237e3580fb
SHA5129455d0b27e08a0c6be5582c79f34216856df2b9e552f9e67bed8034d68c70b6e6cda42b08b25ad26d9990c4500652b4b8d27a63a996af76b63189e0720c8e23f
-
Filesize
8B
MD54cec2fa373746ed6a890991a1b1a0534
SHA1bd9bd6923cd7907bb941567285e72c97e336d21a
SHA256bd552c1d7661a4f1371d4bca6918bad9c84ab19101d288b9b9a8c56e41c172b7
SHA512b8bb33b434be9cb61083ef0266bd382d05abb2cf4c67410d4f65cd3f8e73ef74c228ff9c4c1c5156f009b41555c3c332d26fa7b1e6464770f67288acfcbe516c
-
Filesize
8B
MD5fa05c7db8e7b827f61ec278cb915e13b
SHA16ae7aa82dbaaccede01b97fbdbf9bc85078e6aba
SHA25627bd1b7e49f6733fd663b5158411ccb13502f9dc311f027ac61c2019b33ec0f8
SHA5128ab71b8ccd510b416b9e7cece0a6d89d4e3b0f1143cf8b12285e9bcdcbbfe7e042cf75a3809debaf7218ca97038404d9bc51420154b328969b325cb0f73bbfc7
-
Filesize
8B
MD560831ca080683a3101d3a8c2f81cac41
SHA16f9a50ab9f05d34084f49c3bc77d9dbad96c141a
SHA2567d9f0553557cca21fb82ae9c970ae303352b3b5a7e3425a5b4be8116fd58d48b
SHA5120c4b1b02b93a5efe6387a168608269c82adbea75b28c26133712df2d58b9030a6ab79d52e76b2a290a11b7b0b3bb238c2ad53b22539bb538af1e5df0d86a0bb4
-
Filesize
8B
MD537c2c7d2b537500eb2db0b39adb3435d
SHA10a83124ff406bed51d94a0ecfacd5f0f7e3c83e2
SHA2562cdfd1890690d6633e60a592b8e5b6f56f54588510d2b196d5c60be22e11d3b8
SHA512a82d86a7c9ecfefa246536e7434df6f3d17fb9590b50ebe257164785d5fdccc7222bbcd21078b146dfbd893cbe1035e5a04049a4b0491d1ecc587a2aba47adf9
-
Filesize
8B
MD5872a94c01ffa28c28a9a30cbf26aa9eb
SHA1f732aa29c52f1f721da5799344a62f3d10ce5196
SHA2565ebe3045e55c51167dee16a75494c57caf8b8a327cd7712793caa0e0cf9ed0eb
SHA512d63fda1b1bb337adbe73e4ef4b1027c568798b6b9a1ffd33e46c44f96bb6ef61cc95057f41431154d987b6b0d68ae2e22848eae138fd1c98001be2f315203c23
-
Filesize
8B
MD5a2863336d79b45a895eb88453d07f10f
SHA18884534d1716fd91ede103d15fbcf0dcb75a5711
SHA25617eec5225bc51207c789b746d1e75929ef8181b3a93818fb7eb9c3811c573552
SHA512748af5ef9ef35efdfea8de643b02e68352fc2f2674cc51ee43fc01fe3fed406a44a578ee62ae94802c7e0f9bcf45e4f192875da98729bfe6c220ce4f0a3f62b5
-
Filesize
8B
MD5b36815a9a4629cd0933d47e0d81cb980
SHA1887b221f81bd9e449319d11a58a890c6444e93c7
SHA25629df6bb6db3ed250411f4c3ce1fe217d499e479b0794ab4cb65bebdffd8f0466
SHA51294b2e198ae8f389f7cea115051c453513e0b1db34f45ca5810f109b1fa61b519f6a818d8829124bef905c76a8e34f4fcbabbe04ec19e10a8e09db9c510e5700e
-
Filesize
8B
MD5804bab83173974453743e8d23d6f02a7
SHA186ac45d4c1b14ff5e0adb05d008e921f7733c50b
SHA256858b6a65d9c03e68f6e8d794db3ac1cabfb9bd16390b4db177b76f61c63d97ab
SHA5120a3faa02200e9603fa05dbdb2df702c1725ba07b8ef9f66585961284d93bb1fc495d043e5c333c7fe415a5d44880210568da6808bee5e643f1db04d6e2676116
-
Filesize
8B
MD59fca0829beeaa2af801a721bde362cbf
SHA16ca7f3a531a4339bb8d9cbabbdd8fe182761ce05
SHA2567135b57071f7d3c76bdc30608107213029cda15c8e00b77e3e3a22605256dbce
SHA5123aa40a1aca7b2a0ec65b9164d6266e45f066e9902ae41192fe9e43acb3f853582b74953e1c9a0b649393fe93adba249ffeb1c3e30099bf53098357c9c02eddd7
-
Filesize
8B
MD5621932e92df507d89cf30f6a13b829c4
SHA13b86137070c6dcf4ee9225834c4bf9b5b3bea200
SHA2566c934e67c6b215e46b2ac1ce78225bf6a0f2123099c0d11f013db848e3d6b572
SHA512542262f61da8651e31bd5d20d1acd580e53e8a43578de76bfc4757af655a2b47a523be59a883d18cbc6a56226bcbb8dec12dd6eb70b29b393f2ec995c5c4f3fe
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
343KB
MD5826d5059758115f2d6d5238c2398a36f
SHA1a61363abbfc87cdbf780b3a136a01afc9202b91e
SHA2569e182b5754a4abfb1b0e7ed677704cb9f70fca8fa26acf31c9221b475b2dfa9e
SHA5122cd800cf0b739a37f2ad53eb50729c9920cd0fee5b82563f1996fcac7032e6ba36714b6f8d1f0846b690c4f053757f8ce89afaea71e30b2904c8874bfaf188a3