Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21/03/2025, 23:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe
-
Size
337KB
-
MD5
8521e0d53f2df7d6cd826d8394972a24
-
SHA1
e596b133ba50b0bc1b0dc032e208b039736c804c
-
SHA256
9b16652c19954722b0236c4cc2e3ca9a2312a328b85fd377d3a124d3ced202d0
-
SHA512
9afdd30fef7e39c61cb5ce2d18bd603dc6f0c6724cf0161ae00a6e16df8c4fde239b66c666c150f1e8a8c79aa9d3f6a7a1d81805a7e7367e5dd44d8fea040b53
-
SSDEEP
6144:KjlaVvVXSJKCXF/Ro1OcpBa6MeKMtmMulbLLHEtuCR+SBBvk:Kj2vVCJZXBRoQP6MeIlbfEtF+0BM
Malware Config
Extracted
cybergate
2.6
Sin Escanear
dhomix.sytes.net:16
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
blazee
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\install\\server.exe" JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\install\\server.exe" JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Program Files (x86)\\install\\server.exe Restart" JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe -
Executes dropped EXE 2 IoCs
pid Process 2924 server.exe 2900 server.exe -
Loads dropped DLL 2 IoCs
pid Process 3060 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 3060 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\install\\server.exe" JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\install\\server.exe" JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2152 set thread context of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2924 set thread context of 2900 2924 server.exe 34 -
resource yara_rule behavioral1/memory/2288-63-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2288-16-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/2288-12-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/2288-15-0x00000000003B0000-0x00000000003C2000-memory.dmp upx behavioral1/memory/2288-8-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2288-7-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2288-6-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2288-5-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2288-3-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2288-327-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2900-356-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2900-361-0x0000000000400000-0x0000000000457000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\install\server.exe JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe File opened for modification C:\Program Files (x86)\install\server.exe JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe File opened for modification C:\Program Files (x86)\install\server.exe JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe File opened for modification C:\Program Files (x86)\install\ JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe File opened for modification C:\Program Files (x86)\install\server.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 2900 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3060 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe Token: SeDebugPrivilege 3060 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 3060 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 2924 server.exe 2924 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2152 wrote to memory of 2288 2152 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 30 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31 PID 2288 wrote to memory of 3028 2288 JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8521e0d53f2df7d6cd826d8394972a24.exe"3⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3060 -
C:\Program Files (x86)\install\server.exe"C:\Program Files (x86)\install\server.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2924 -
C:\Program Files (x86)\install\server.exe"C:\Program Files (x86)\install\server.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2900
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
337KB
MD58521e0d53f2df7d6cd826d8394972a24
SHA1e596b133ba50b0bc1b0dc032e208b039736c804c
SHA2569b16652c19954722b0236c4cc2e3ca9a2312a328b85fd377d3a124d3ced202d0
SHA5129afdd30fef7e39c61cb5ce2d18bd603dc6f0c6724cf0161ae00a6e16df8c4fde239b66c666c150f1e8a8c79aa9d3f6a7a1d81805a7e7367e5dd44d8fea040b53
-
Filesize
229KB
MD581f82c7ab92c21d9cd964e9a350349fb
SHA101a1b934787e678c7a06d030e172cd9b70976578
SHA256ac8e0f061e0623fa30cd5bdc203a306687e520d84e25b7a092351a4294a5c296
SHA512ae45ebd594426ba73c6141c9c835368290f7fe32fa4e3c5bc805a308c25ed61708d3304f42fc8ab714ea022fc4bbb1af9a0669c1a91928cb0e8c9fc60722f41e
-
Filesize
8B
MD552cbf61d5534dd744b668ade0d5a5110
SHA1a13f9a5df0cb3d5de3b2a79832cc4841c0c06108
SHA25665b8bd671934ef22689f5d0e87530fd90f8cf22ee3f45c7b4b26628e9f61194b
SHA5121551ceabe0c407e7e7de35dd7272839553175df12fa327d0cb4d73f90a8bc8f26ab21e77157bc36d32a43b2e2995d018c1922011bcbd7defe2862892801a2771
-
Filesize
8B
MD5be9d30a32a7123e1c02cb86df0ff75c6
SHA10872a25378abe9b3e3afe0bbe4076bfde16ecfe9
SHA256be6dae63d83d2b6c7d8e2b54331076179c39bafef12ae0c1fad75f0c4f3e261b
SHA512bffbb31b33343966d9a3e178c3ed15853e118a5ad54289ef0ed995a30c6a3a3f0a91ff331268ad0fbdf8dbbf4262b6179d46f751ecc17d2f6671f2fc8fee9844
-
Filesize
8B
MD5ec7bf682802c6970bf86f82b67f357db
SHA156db39a477501839f51b512cf8035c9a7c6eb0da
SHA2563bf067b84fc29bfc6d342abe6c1fb913bb98193d6198306b1b0059d24e674491
SHA51250e5614526f425a3b88da87890aecbaab39ad81497c79858f883c1bee291c870e248711050e01331a7180ca64b95fd8f2bbe0c7156df259af952d9b765a1805f
-
Filesize
8B
MD56c714f01fc2d39035a2537c2f9dd2a92
SHA1041663ed1e85c1d97a54a17b9d18e3c63d0c3b6d
SHA256317aea331b5bf7f7ab50691f62f714be692fa98255bb58ba6638a9fc8b49bccd
SHA5126f4bc7c0b1a39bbf9d7b4f37137e55d608542582ceb1318012deac6dae935dd217b540a2e2026b3ecf05b175934c8bc107343dd0cde6c316666eca8f12003116
-
Filesize
8B
MD5d08724807eec4a4da636a55844d2f51f
SHA174ddedb846c9006565def78603bd261e5a2e7e5e
SHA25693c7283d38c3d179740efb52d1402e7ee30bf470fe6ee2f41ff5ec70a68b6261
SHA512b1ef6e1434e5e939b1e6dc70da7a8ac5cb7cb2dbe2879e6bf9d427cf11c561d4793c9751052a9eace8b9d8880fc3911f348e73d940b0862122e57aa0b409de6a
-
Filesize
8B
MD5dedbe0f03dbd3acc7c6db2de2538cf36
SHA1b3b3d04edcb5e307ab40b6905f57a998de4556c6
SHA256739ce06c02402711df367b6abb520f2bb834770d17840a020db28967e5089fb1
SHA5129d0221d426e904d90a56ad0d438547cd7d343019cf2f8820e5a9ed1c3a685d98f14a7c4c8d1fcd13ef19aa6bf6fc100859c01c2855105041c47f1ccb7c9932ff
-
Filesize
8B
MD546e145abcfdfa934117bd55cc2628437
SHA13cc89c147053634e18d307790b72ba46987c5b02
SHA2562200df6e6b3a17699c1e7507a42f16526b9a3579bb36e8f8c6e88279edfd487a
SHA512f09327707cc71107977ccebf029cdecc92c88058c5fbffc7420d562aac6e1d81bb2d0e3b0ec082855842be8c4a3a0bc947949a8b3e49ab4c394fdd2a23c1d47a
-
Filesize
8B
MD59ae43437eae48c14bd275ffbf54632e6
SHA138fb2fcc526e1414bc6a630eb0a7832bb2eb3b4d
SHA2568defc71c5d75f003bedcccd24bed3a1d0046e976e7e64a9bc09e63921752ce42
SHA51253fb22d51721ff948dee5bc41debf9d4639a7731cc517617a040b9bbe3d940cdb06571d4a6d34e4038a289c01cc26136d679b7ca22f9132a9f94807086d738ad
-
Filesize
8B
MD58d18e3fff57b2a92d6152c1e02fbfddd
SHA14f71a4052b90cda0469ceeaf542a594e624ea7e8
SHA256589c23b564572b8937e806eb35fefb0e0fcc179e8548a8beac2f5032d2d6e84b
SHA51260299fe55dfddf87022c3df5606b3ca0cec58b3b08ff6c0d154e4bced7ed89a7cb55152ef7bcad9c7dc35702b7434a62f93a1b9d4292ecac1f2263809d118176
-
Filesize
8B
MD5432baa2ceb96f59bdc0f129c8e8f98bc
SHA1a9f5a57d6cd7638942e571dec2636dfcb8278bc8
SHA25648b377e69a6403295f65bd4eacdfcaa70e699bacf10d6d674c9675890af462fb
SHA512070285c464b6e748c36b8024d6807b6106b5a429069fce2a65f4f600e3075e3a9ccf061050e0df34d5abbfa5db0174d5be4c32b648ab9a791dff5a903d95a314
-
Filesize
8B
MD527570bac6ea8b3baf96720bfc7d506a8
SHA1ceb28ffe0c24d3fd25af10cbd09f3b1c3c25217b
SHA25603b91b6800c28f22a1b5ee678026c0b71348b41266ff0d1be0b2971bae6b7db2
SHA5121ee363cea3894274cfd36c52d33b5c686cd6ab59e17b51f50d651f4c63a5fca95f9d00e374c7d74471868b62360ded6c484f5a51db2b273214e5babdf0a2ae36
-
Filesize
8B
MD54dcbe2fd0974d8a0c06d45bd7a2591f1
SHA1f81b4b5c5df77771952843cdd4faec6d9fd6ca27
SHA2565457f94b32a593df9a1823407d34e20357317a0498f3606bba3ae064a95b6b23
SHA51247b79b979a7ce21849c93bbef45c4a36ce30a89c4258e36acee58f108251972baa2928980d5d8a30931ecf416fbc4d8dd62df2c5a001c3d918ea3e45e24a9b89
-
Filesize
8B
MD5af42083f02d6203e87e2a70901bf67ab
SHA19b6325c2c7ed4d624b8fb760d978bc76dc7043f4
SHA256905e42903bd2b0b7a5b1a20307b69827f7fb465b21c7b16dfa7c3c2af1d1f0a7
SHA5129116d90bde1e2780143384ee71ea5c0644c327cede97186181f0565ba7a65f3aa2766ac8e363ac37358211f97d084058080beeddc82837e7b8408c2199b3a2a9
-
Filesize
8B
MD5c8c238182a420be3371f3063a69812d9
SHA1d08cfa3d22a6a73f27ce0bbd0c241cd2186a4fba
SHA2560888011ce0c8309b2917deb50c287d04bc5bb5d796541de67850ede17f0f0e31
SHA512167401100573ced3073ffb65a35f6198ca3fa44609fc6100cafffc6f56b37fe52b6db7a85e25e873405ba8eecf9e4e3144f1033d4bff0546d9a2ba7d21906c04
-
Filesize
8B
MD57b2e11f8f859ee8f4c9d78e7646007ca
SHA12566385de9bad865364640556bfaab36e1fb0ee8
SHA256b742838e13eff9ff0b6ab2ce813d5fe3515bb466526309e8a6ec354263d39a9b
SHA512d6623ace940d2abac6477c2b0e64d42c516028e892868360943b2aea9b4c6b12d043c6b65f757a65f8913735e478280c0a6ad7128f4a3938b8551706016141e5
-
Filesize
8B
MD5fd16d5750ae911d17f44f237ec2a0783
SHA1ffe90d1ed4513578f364d43cf55b99aac674cf04
SHA256ee77f2aaf548ce2ab62ccbe5cf0a08165b05513c2c9bee1b22ca15fe1fad021d
SHA512b0b9dc5b940f392b095a4e69bfd88c5b2df9ed91992f0267123855122e4dea6b73838e7aa03a958b3edaf4bfe4e6280c91ab7599e9d0339f02ca4bd211d24e28
-
Filesize
8B
MD5174725eba48cd1d6855746f70fb2b1ad
SHA11b9c1365ba18b7cf8096226226cddb61a5f72398
SHA25668d689c96d46a12840016765ff10bccce765536dcf335003a7a6aac2e98bfc17
SHA51201a3ec18eb4f0186148bf0dc313be665eb113a1f596eb4ad766880069ca0a09486ad5f5a79eca821852c337aafe7fe38f070dcf094a1eb7c0f6ed2744dd19680
-
Filesize
8B
MD51743536c9f3b0ac0ea5e651a44cab94b
SHA1ddf18148fed85519e5e5730323ce84f811ac7a33
SHA25683b7a81f7a34ac054cdef5848bd6872371d39f0970c9d540e64d68991ff99809
SHA51255880b0d4bc9faef7bcc546f3ec115722b3cc5e9cfa54bc81461129a20756570f114a5022878924d7a92d2619d85ba9e0760c153ad795517293bd542597af9a4
-
Filesize
8B
MD59d88e396f3619d922d096c820d1a2679
SHA14c2975cea896a1039c1dad6f579ad642b75b4656
SHA256f3e5f5625bc7b0e535afefbda188bfead83c2d9aa34ced1376b43fb7de32dc83
SHA5125e56100d5d17c3c5d46b3635b71821308f4e1d6cb907c8ec53e8f73abd51a7289fa2dea3fbb00ca17f9112726c2349132ee19d9cdd5ac049f787e0e36adafd3d
-
Filesize
8B
MD51384cc44338bbe4ab4392cf14fee3486
SHA1aae72f900fb5ca1040bab8394e347e3940d32b70
SHA256efcfb66796883458f4a148c6292427a7bd32ee9e99fde295a4ca094507fa12c6
SHA5126ff0df209affe6ef515b57e6bbc6dbd7ca6f9be57a48e3e0836864c31ddda7752b4845f22bd95f1802588473b137485d1a3e088933dfb1530be2f5e2579d7fdb
-
Filesize
8B
MD58778e91f13e124d3a7e3aafb0dfe42ad
SHA168e483d16eb458d73dcfa0716da1a35f5709f802
SHA256e6c952c5685f3b1f3d3979a2996d52098923d4e4563d81d67d5b768b69e455a7
SHA512d061582e36fa77fa8cddbf4d41eecfd08860065d63bd67fc9ed3fb713521a55d84555b0a59534f8c154536171ae807c1590dbe096838c5bee193ea72ad96e932
-
Filesize
8B
MD557e27a12ff8b360c849237ec93229223
SHA14a1f5e86c18ca2c35db957d769c47e07ec591edd
SHA25608f5bb03f1e06ed49d9a676e741d9abf4d5745ebd676bdddd03a08cc0c2787da
SHA5123701e9b777872c937af14097c24860aa14f36ca79cce207080288305ad9d477635bbf18c2b2740af50752784f9e25d1f2aaab29d8b65f3060a41181446009bd9
-
Filesize
8B
MD577e8cac4f78b8f75bd1eb35430731227
SHA1c24a02b1d634bd22abd263d183c4500d1258be3a
SHA256c2532414bcb733a7cb01d8e93d0d84333370d8d0e22ca8442f2a01b9e933f6cb
SHA512a5b0b8e7277b0b4cb9bb4061652e9a93e4ee89827e7c19764cefaa706b2a0397cd71556b10bc7cfeb5472b48a0e9d636b7ef517de79d122a85a0fe81ce0ccba7
-
Filesize
8B
MD5971a7ed39650093b7eaa9b7a21523310
SHA1a5b3deda36e9ca3aadb607deec0724d18440e5c8
SHA256202883dd9c8fed39a0b0c600351695ad88d53079a800f7811fa3e359e547e51a
SHA5121e8aaa4ee020f8a144728c0d283fa4e46c55c79ffda120863bbbce931572fd1d0d49e7b73b1f34ce426e459c1cb3181466e528fc9fabc983d870c68fc51a45a3
-
Filesize
8B
MD5faf8b2c09aefa0aca11eb1b1488acf6c
SHA1ae8fb9762a00190b932889cbf201a82e7df50f71
SHA2565a1946ccd8a01418e507b8f1e1fd505be30e49e2217dc9c412f03cb26e8037e2
SHA51206a6f179bf91bec86aac369c2403017dbc1be578e2ab825249028726fdf52690a2328be1f2630542fb9997943a7fcc502a3b17e6faa69bed4fa757f0b8cdd745
-
Filesize
8B
MD5fac700da4c4d85e45fbac7babf239a13
SHA1083c89c5a011a21fec888d589381bd3654531c19
SHA256a30620f93353d4c9a6b785a8e4e3b769b1f03a8569d4776634eb712b852d7af7
SHA512e24ee61047175a1c28e59eab7c53d4ee00d15cd6a06cf77a5eac0ed7f398d98f98c324ca3b5468e915b76b1fdac868461e85e8fd3791737ae23ff612559aacea
-
Filesize
8B
MD5d33effed795c74291eefe13f772051de
SHA1ac8902170e31a6b7cb26ecbfe5d81c8f52f6e442
SHA2563309e962bd3dc6d207d1a87eafed59405c916f0f50b0a332b8231b211f706f10
SHA5123d950dd70be988038c03ecc8a25a2e37c3c058acaf248dfebefa3da0401b9a7fa34f4371f1a46934eb2d7389438424556308ab2c3b02bb7a7f38b553eb8c9418
-
Filesize
8B
MD55609bc92f86c36170a21ba4be2230748
SHA160d1b7d9cfb7f9322aeba86c2b2ed47f68ba4bb8
SHA256cd62086abfd41524b91b13df058a4b4075a1131a3fc60c98984e9557986adb08
SHA512de66bb1c86db77b3f5cf284c41b2cd95b61447e84a30a4d3477a2393e14182c0fa2d78f8efbbe8a4041ed4a5df98e1943295bdb7502377f0cfcb5ed129710b51
-
Filesize
8B
MD5fc92b6a6969988aaa5c9968c94798ab6
SHA1b1462fda299254f8cb49710f2a34bf1795f3c789
SHA2563d2a491aa829db22fbcc48ed974a61ee01c8357ccc38582a473c8a7f30c17445
SHA5129d52136ab09fba4375a4e911357dbc8b528aaa9afead771286df517a471de379681d36941bc9e8572f3e5189f144c2edbad281f9946df6fcec4581d60b81958c
-
Filesize
8B
MD50b7c408752857fa1b223806210646a9c
SHA1d7222cb853c18c4c0a84227830e22ba420d13575
SHA256cf5a359e2847d4af714bc6dfe4fc7c08d07a7b4a8539b4ee771c7ebc385f1a99
SHA5125c8c745d531d457e8bbd5442a1ba685af37949a1f98df18b1a77fc1c5b5d6eb06289e55680fc66a8409d3ed044867534d2cb6bff14459e1192e5997e51253fd4
-
Filesize
8B
MD53b5e0e4e8ef4f6762ca35b3e8220de98
SHA186643366785e8d0737e285908222a4e587d213c6
SHA25612441ee1781018e23700ec5d46798e6699e8f1287f07d577589bb1e76bdd8487
SHA5122e340dc2cf028a9153c98d96f442a3377a68ee61d6986c58c3fd2e1fd8a80de502596d8d2df5fb3e153d0be6ef58496dae98c9edf4c8ef830b2a3c083f825616
-
Filesize
8B
MD53613d89922d3eacac2db3bf820fe98f1
SHA115d318edf95dca22607d16b1664562d41a754a25
SHA256d55054802e69c7a078e7a75912a9e01d222fa84583f0cdce059dce590967abf6
SHA512907732db3e5732082a2fb17ad8b7b81530ee4fc137b54108a93a309d70544d23849ba78dc9b03da0d0a122617d8c6a6e3c31ff329e26cb0592d3ccd678937c44
-
Filesize
8B
MD58861b410bd2e8e39e665dbfeb0e7289f
SHA1e4ea82757cfd376cb325fe132d87ae572592d0a0
SHA2562335ac553c78e11bf083b4e84a6d8d0f285122a32d011ad8f426e4c9007e124c
SHA512db85021e85e0d3b7760f84a222b60c76a12adaec47ece4764eaaf3be285682e3821c95db6bd49234e673d040269047b9335f5c93a5ad66fcca85c8434b0ab7ad
-
Filesize
8B
MD57b51a2e408201f8e4d18e14b3304cc7c
SHA16b9e64e28750d326f1205ddf3de9944a0f9b35e1
SHA256fe9ee1c08d4de106cfa45722a453cc43d05856cc830f44ab1dcde90ddf5f3606
SHA5123c5dc1c4b4045ee7118512c65e657c0b08561a07baacb7873e04c1e202345ea869e716b3db3ccaf65145807bd9f2e1cce9e66add8c0a4b72bec3009e32937c51
-
Filesize
8B
MD5f99e3fd28115009926ae76bab3bb33a3
SHA14b7c9513d894a0d9b5885d2cc5b3f7957870d3f9
SHA256d4e3da805bc0e92f83f853ba4f27e4fbae41dabe88d90fa3cf942911ed0f4aa0
SHA512245acf606ff7755620d4b022ea688c8e14c8963d976059ab92173f02eea12593fad7d9e684b658a69d4c4259b3a7d73c4d44511e4da62549316762037c116b84
-
Filesize
8B
MD50166bce30edf58273fcd222ba8101a54
SHA1dca02a272adb4e5ea6bed8624d54544a527c0190
SHA256ac75834c42df09648164ab91ba720e5e327e6b4b87d4a09dfc1e09b15886ecb3
SHA51252ae220658f0563c6823f8638f62e59d5d5f97a3f93ac5fca1088ef338102cbbe1cba9cd1761db6aba2164481dd93bee44a134ae7ff0d4520c81a20d44249586
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493