Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21/03/2025, 15:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe
-
Size
769KB
-
MD5
83d6cd97d67472203e3929c41fa08047
-
SHA1
94b913e12e701314fa642f8670531179c9d9ebeb
-
SHA256
de0d44b22c9a7b31e10b05ce71a2437a5338152e83d5e4cf8d0456fd76b0b151
-
SHA512
95d0ca8c5acade04b891263612312c373ff8bd8f0406d72d05fe38902933acfb3a5241811818b18c349acb32c073f5657cf51f0bb40ef9ff1db8859719efbc4e
-
SSDEEP
12288:yqc5slzLDP7UKL0CvMhG5GEL3i2/cuhjQJIuS/s8TN07bzwiBNJJ+bQ8wKkixxcQ:tLDzBQEf4BybRPjsE
Malware Config
Extracted
cybergate
v1.07.0
remote
127.0.0.1:999
94.170.208.173:5151
sadw12345.zapto.org:5151
18740P2I51IKHK
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
chris.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
webstar
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\chris.exe" svhost.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\chris.exe" svhost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundll32 .exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundll32 .exe cmd.exe -
Executes dropped EXE 6 IoCs
pid Process 2688 svhost.exe 2884 svhost.exe 2580 svhost.exe 2600 svhost.exe 1604 svhost.exe 636 chris.exe -
Loads dropped DLL 5 IoCs
pid Process 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 1604 svhost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rundll32 .exe" JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\chris.exe" svhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\chris.exe" svhost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\chris.exe svhost.exe File opened for modification C:\Windows\SysWOW64\install\chris.exe svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2252 set thread context of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 -
resource yara_rule behavioral1/memory/2688-43-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2688-44-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2688-49-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2688-47-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2688-46-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2688-34-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2688-30-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2688-28-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2688-60-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2688-981-0x0000000000400000-0x0000000000457000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chris.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe Token: SeBackupPrivilege 1756 explorer.exe Token: SeRestorePrivilege 1756 explorer.exe Token: SeBackupPrivilege 1604 svhost.exe Token: SeRestorePrivilege 1604 svhost.exe Token: SeDebugPrivilege 1604 svhost.exe Token: SeDebugPrivilege 1604 svhost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2688 svhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2844 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 28 PID 2252 wrote to memory of 2844 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 28 PID 2252 wrote to memory of 2844 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 28 PID 2252 wrote to memory of 2844 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 28 PID 2844 wrote to memory of 2728 2844 cmd.exe 30 PID 2844 wrote to memory of 2728 2844 cmd.exe 30 PID 2844 wrote to memory of 2728 2844 cmd.exe 30 PID 2844 wrote to memory of 2728 2844 cmd.exe 30 PID 2252 wrote to memory of 2580 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 31 PID 2252 wrote to memory of 2580 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 31 PID 2252 wrote to memory of 2580 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 31 PID 2252 wrote to memory of 2580 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 31 PID 2252 wrote to memory of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 PID 2252 wrote to memory of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 PID 2252 wrote to memory of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 PID 2252 wrote to memory of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 PID 2252 wrote to memory of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 PID 2252 wrote to memory of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 PID 2252 wrote to memory of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 PID 2252 wrote to memory of 2688 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 32 PID 2252 wrote to memory of 2600 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 33 PID 2252 wrote to memory of 2600 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 33 PID 2252 wrote to memory of 2600 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 33 PID 2252 wrote to memory of 2600 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 33 PID 2252 wrote to memory of 2884 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 34 PID 2252 wrote to memory of 2884 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 34 PID 2252 wrote to memory of 2884 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 34 PID 2252 wrote to memory of 2884 2252 JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe 34 PID 2728 wrote to memory of 2648 2728 wscript.exe 35 PID 2728 wrote to memory of 2648 2728 wscript.exe 35 PID 2728 wrote to memory of 2648 2728 wscript.exe 35 PID 2728 wrote to memory of 2648 2728 wscript.exe 35 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21 PID 2688 wrote to memory of 1220 2688 svhost.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_83d6cd97d67472203e3929c41fa08047.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\java.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\java2.bat4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\java2.bat" "5⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2648
-
-
-
-
C:\Windows\Temp\svhost.exeC:\Windows\Temp\svhost.exe3⤵
- Executes dropped EXE
PID:2580
-
-
C:\Windows\Temp\svhost.exeC:\Windows\Temp\svhost.exe3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1576
-
-
C:\Windows\Temp\svhost.exe"C:\Windows\Temp\svhost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\SysWOW64\install\chris.exe"C:\Windows\system32\install\chris.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:636
-
-
-
-
C:\Windows\Temp\svhost.exeC:\Windows\Temp\svhost.exe3⤵
- Executes dropped EXE
PID:2600
-
-
C:\Windows\Temp\svhost.exeC:\Windows\Temp\svhost.exe3⤵
- Executes dropped EXE
PID:2884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5c394d0fb06a4c17a3fcc10470970d404
SHA10d09c5f507ccd4cdbafc0f24e82169096e8f6fc7
SHA2565f5b8d1c671e9f6744bd45244ed9c35f4bb86fb5e87f2e35a4ebdf0d9c500eae
SHA51283e46870a08bb10ca7d506a0a850d887fcd815ca01683c6bd1db7584239445e18373b430d7c48fd60cdbb35b3149418953ab0431146ab345e6385851d649ec0c
-
Filesize
8B
MD5c237008f23c4c51bc021aa8dd8fff5d4
SHA1d57a15ecfab4c280a07c77c33684be246ee0c632
SHA256e23ea1db43f172d3df214661588421f67b713c8036de5d52d7cf6d1ce4b13f6d
SHA512464fd73a9204c3fafde2e2d96fc9837f11965bd0b69e8b7a7ce30d8e3f71f99a5aa4a2081387c65b7642b5180b4d7c73dfb16f1d6f97bbb54196eb223e45ff66
-
Filesize
8B
MD53b155e129df590884d84846f91ba464c
SHA172b4e65abe65809b16133a2339224f88bf1c2b83
SHA256c79c9fede8e73f6c19b3b034b1e92e1bfa96bc65fe588c81ee90502c0aad35e3
SHA51205661daaaad33f38e388ac959316c972d1aafdb4ec7128b6a89152876f499df44597802ebfc811aec0eb13c09f3db2b2f1ac4168837543de3f124ce3a3d6dccf
-
Filesize
8B
MD5e62526a324afdc6622bcd224f0db7164
SHA1905172ef30f1624ba9cb61c35fd67589e7d57a33
SHA2564f72499c36bdcfc901304d8e322bd85927d97c68990f3394551e60fa31c257f0
SHA51282f56163cb02a17423ac5b8dce3c38b7c51f8fcd53d1e14ccb77a82cddd1e713bbbd9caec1ed31d5572a13aac8ba1dedb5dfdf5983cc4375d392de2a1f0358b8
-
Filesize
8B
MD5155d2af6a855e56b33ad6d315e99b367
SHA1bfad5d28acff5f05229122932fa27a5fd00e6f04
SHA25684ffd9c79fb444295a4a62467cd32492dd73cf82f5e0f636d476758686909399
SHA51256d569e3fe0bee973b015309b0bcf381cf20f33ba4a0f2b225c5174798f4e60069b74c5a91a075f171dafe233cce565066e015f3e6f55011baca48b66de50748
-
Filesize
8B
MD5570bf6b3486b7d5dfce8dba795f816d2
SHA1d567546d0b86c547bacfba81a66ec0e751e59b71
SHA2560c6f033bb3d98e657ce5efd813d9128e46013dc896c5b22e8e189550484d134c
SHA5126f9ea740a74ac65d82fd1484aa996b9557ccde89fc5f6cf7c4e5682b4ef8e8b3bdf25b1aec2acb363d5371c6bd226b00b3dc299f2533f62a4252cea69ac3fe63
-
Filesize
8B
MD546c8610b117b5469ce63c929601b8377
SHA16682bab2a73dc3f72f348f507ce19032b7445199
SHA25684a7d5510f87ffcdf870ce1d7ae610df6fdb07fbc25d4030d880a7c0bcb0eee5
SHA51252814cfc7c0bc4d2c66e7f1f4b632f8b4f36e43a19f69081e45f1ace1cb29a5389ad01c1ebc63a8eabe5c8185de6bdd97b7b069ff5fd3ece5f9365124eff0d65
-
Filesize
8B
MD5dc682fbefed4bf0a290446e9aa272061
SHA1c49ab026b6f277253ebe40ac7c0442117e7418da
SHA256e744687725627e22668db33f7bcfdc5b0b9847b84bd3b8dba2ee94c452bd16ae
SHA51218423e5baf715b0418dfb02ff711efda6db9f0fc8faa8f8f3c338d21ab4db98c5ac45a168e72e9591998fd4eb2a01848c3be3ae8b094a8c2048709c6ba09383e
-
Filesize
8B
MD514dbc7f8568df82b6733efef78904673
SHA1175e0c7658c81efeb11c60e0dc481930b4babc21
SHA256c9ba462b12f326e170ef104f764828c903f0ef6fedbf9452f67da439c60ef7dc
SHA512f93db1b3a08a10882cf094ebd126df665e4f946508c4b7510ff7c16aa32c89da19f47b2e1ce31fceea0cce1381068eace22680d366635ca27c03db3202561b07
-
Filesize
8B
MD5123c44d774f035c4b5917f66e8d22cb1
SHA1957d5a17e69f349f90f08b74f5303928822a357c
SHA256952d1b946cc7f70597fd9b5d910aa5a088de6cd297002d8de38ab60571c4b067
SHA512d0f05226939e1b131c6f03fdd960f210874ba349e4c222b8f456c087388a9cdaad5666454acf80fcb0b1a6929f52f4921a55f33ee17d4d543f64a1631ef52c6f
-
Filesize
8B
MD5d0d2e1d5a825a340594d6a71898781e5
SHA1f88d515ccbe00f5211bc691b8ec18078e7d5b78b
SHA25616b05040e90c8d54dbd2fc11ff18dfd6553606e3a35b5e765cae9fcab84a4d5a
SHA51212ec8ba3bbf420d5dbe40a64aec85b8f1cff86679df0e7a862ba7cd6ebb3cd1a6106c340d2c8297f2d933dbabdc3ae43953a415fea5051a71d2d8fbd37762060
-
Filesize
8B
MD55561ecb65b17608ea9020c7e7b11dea9
SHA1449f404d8e8c319fe428adc0dc2f522d995c81e2
SHA25638a057259ed299d899abc4d48fcedea235b9d7681991673a9c049cdeb0fc9c07
SHA5125de17a5adc5cf8fe60782b5c05360d0aac808fa09fb3a35b88cfc8fe08bfc37ba227d44d5f39bf26f7c224a15cbf1412dd9ea723b0974a570b71c3a21db3f271
-
Filesize
8B
MD5ddf08c5f2737aaf45a1af64977007bc9
SHA12736f2fe1633227c87834b95dc275fd9adb0bebd
SHA2562b0542c2fb1fe80e9e310d281fdf37173836f679e7fd5e2588d22869eca2ab2c
SHA5124e34f7fb4cc5b0838741a32aa63e18d60facce6fb174e36e42144c84138a5f0e1a188b0d6cd7e8bd26b9f66d56daea387dac749e7c08c0293059197da06af01f
-
Filesize
8B
MD53c46e44ee94a2d1b44f915f9e86d8918
SHA1bd1dfe4f737f693df5cfa6d42aa55d12279344ef
SHA256dddcce444221ede8fd8d324e8ef5a58e9241ea492b0a05bf0eb6e4f832ecf2a9
SHA51273f842eed62e232bf0097de88617485699cbaa95a24dd1dd973f3818e366abac75ea7881291de6b97e0a52ddc6ab99e316974d6d6f11aaeab16a657b23fc3d77
-
Filesize
8B
MD5cc93c66edbfb809c475736b4ffb6e8d8
SHA1699ae20c1241ea19c8ab1f5560bfece5d1d19e3d
SHA2560919359160dca41b320639facb543d57a10d8aeae84c29c9fd8d014ccf5a3d32
SHA51244d56e64b9fd7874fc9395768d6751d9706ef739f54bde5a111374719e4f1abc1d04cb2c872fee89709a75dc3ee90c84aa22359c063f0a851082efefc52d5aaf
-
Filesize
8B
MD504573523f26c715de7896892943014fd
SHA1d6a95b1622438aed1874a2f7fdad4368dcd89cfb
SHA256f473ae75e1807794b71aa638640c051eb31739e14778fab5891f55a46d8fe678
SHA51226bfa2ae2ed93742de8fcb3a79ed5cc5bedb0837f484ac78d5b1fa85240d891250b003af416dce41d276a66c9158c469d4cd302bdbe8ad70a09606fc1d3985b2
-
Filesize
8B
MD52ace0fabfdf9f5210472219a8e84c514
SHA106cc00d816c38371967dc7912da87a7930ab1b1b
SHA256bddb3e885ff92e67f638b74784c1386dd8dc454c59f89dec620a752976305a3a
SHA512a4ce16f1bbeac9573ddf764a78288ea08f090ad37019bb30152d35a8f9ab17d1652a6b7334d5fde3a9d1917b2ae100c98b9bb2e50d280ff6f80ccb6a11f78ff8
-
Filesize
8B
MD552de48b3c152c395a2e9ffdbae5d3dca
SHA13d0556e3c3e9753292d4e44a4f0a422492b74a45
SHA256ad95af32f3b9751a0ebc09211e889c19f60e0bed3fbba9abe673a1be301aff27
SHA512926855ff68c47de99caa4f3183a62c11bd6f678290140ef0d14b314b1b245b0dfc2628eea38e7e0eb1555edb76091fb83affc08be7c44f88458eeb26b5311040
-
Filesize
8B
MD5517f17fecbd6dd9fd88061f1e5ded48e
SHA1c7b855a085b1e06f66024b95b84ab633f4941df2
SHA2565188406434e90b1396057ce3e1aaa2c39b734f434ae1da4a6e993feeed96ed5c
SHA512dd280c3732aae474c9f7e79d36ae927b125920ea18b6c0a873b6dba9cb3258ad6cdf4fc18cdf76e92c4d49b0a1ef1e691615ce42e0b30f4fbe89c1e224a2f1f3
-
Filesize
8B
MD5d578d0d82bc8df8d9cd55b3bcc385f86
SHA1ca35a98b7dc9c3ffd81a6917a70fd1c27bbcc942
SHA2569f07fc93538faaee044d17f62c8160329e3e687fe78b1a658279d99312633bd0
SHA512f557e1b9222c4e97a50a8a0b81df805aa159794b792aaee6b66bd865a3bc6bd127eb2bb4c46b2b9a7f58e7a7d97f896b995152ccb4a6c364316cea728dcfaf23
-
Filesize
8B
MD5169ad45cf0b5841136366790c8e8f7df
SHA15f57153d446885105133c0836838f75a7863b810
SHA256dc286eb00f47b399d6539158b1bfac54afaf29ab24f31f87f98975f51ea0fc04
SHA5123d63c45b909744819df1804b95d784d18d3cba57b1bbc39d90132f0d7408accdc95ef71d4799fe3dbe103ff9450436de380428d60dcdb00f7943d7a637aa9804
-
Filesize
8B
MD53f0abe9e6cbd3e9752c98d63bd79a3a5
SHA162cc76bacb74f990f6dc5bf68ee0156f843f52c8
SHA256b0d8fdff5b566c2d27fbf8ff815e64795e82879f236a32d12882743016b6afdf
SHA5126ac8fb3f7796ef5956ba91390479c040b9d4404dfc5c5aba3d1ff997d01b5602f09c0e38564028204fa62d4cac7df0fece11626612b55a1ddc405cbef1890820
-
Filesize
8B
MD5d2ff3f801dc8e9864eab5207ab09861e
SHA16ae70179e39b59a6f66e991b6e8b7989f6607f83
SHA256c2cf8696cb523fadc7239499b4150dbc5720039321cfbfa12b75a7ae096bb466
SHA5123d831e4be48f29e158e9bf758cf21197f745d83028bc640459349f29a645664344cf0b1063032f3c7cacc661d126ab9b1506f6147997196791e6ca75372ee5ec
-
Filesize
8B
MD53987030c9cf3134ebc5014533c071be4
SHA16e541b2e0675ac23d7e122b05b89c8addac55ce2
SHA25697ce0fb47a61331408e1919b89fb2c769a2759deea314f01647bd2ffcfd55e88
SHA5129d8337856a9cc0f22318c57688b59d242ca9ffb083856ab13427d3987235b1172052b52de451492eefdbcbf411fad0bf3ba62053b59a89b102802098c2e47557
-
Filesize
8B
MD510017a13a30968483e4fa195c2c0c12f
SHA14662d26c8b6aecbe4a9a2baf36744338e59e498d
SHA2566852909fa4ac921b63b5917071ca682c6e229ad3cd55941b084d187e3ae170b6
SHA5127eb781e2bbf31526140b7817b56ea70b86153bf7fe2c37404bd14741ed1ff6ffb11ef6a54fbd1b1736ec45d93de961510d6b2e7ea83151246fb10cdc24c305ab
-
Filesize
8B
MD58c41a3cc31d434f5805dc2acea3c034c
SHA13471350d01c58fdd2763d442551708f73c78ec58
SHA2566a14f3f2cc23e2fe968a4eb9d9a6fca700118c98a42f3bba6e4165ae3b6e247a
SHA51225c519d5894f1380e9e6eec013582534a464bbf88efaa1a9d1e1c1cd48306339d8d6b3a803d5368f34f576fe42e06456544dd0fc4cc6e3bac571be01d74b7831
-
Filesize
8B
MD5c342302c621502c7e7de314ac007e1a8
SHA1d3a714ce3c0c9d11e228cb43ecfe69c0695e75d8
SHA256715d81659816db75547c4ea007cd279e3170711d43ef3936677034276c805a28
SHA5129f558e5152e52c7863b261fc8546040527c7a12733db33ae314ae3b6c8414409ee9ae4e132c2e6784374c875fc47823837b8c052f12e5a83673bd13a8aef8027
-
Filesize
8B
MD50e3e1ee54de2fd4019a233ae7f73b41f
SHA1b47d4d058dd8eedccd7ff5d561b9d66577627715
SHA25620200181e4b118e55b96ee3e6ad229b8de92e4378d8ed0f29eea37865f832dfc
SHA512fb52ec66bcc9f483dc4a9dddab09a8f647832153fdc55d16307e2384af7f766706dd76bb13a23767df72991bcd26345846688dda5b497a3a4f84894cb33b2234
-
Filesize
8B
MD5ff00f2e78b1af897249c49ea562a4616
SHA15849f5ecb454d632882d2872c02189e875baa81e
SHA2566c7497e01d3863386f2fbe8a80403ceca30fcb3bb06dde0e49aa4d1fb8bd8928
SHA51276b8b5dd242889cd39294acacbff05bf4f9052bb52d451f1cdcde25fcebece25b1f02bef638fe9187976546e047d16b147ba04f2f3b4612e79d4dbbae3c67f20
-
Filesize
8B
MD51c6fe4f6341e869bf44c4a850581e017
SHA1033f32f25ff325e1a3108c53186132dd4b2490a2
SHA2564915bb7287938044b732c78272aacd44bda30fcde782d82a80a6f0606ea8749a
SHA5125a0cb51729aee268b5b6637ee839cd92d04966e17f8026e0859cd813838992a3f8474f4eba1a9a64d44110178f162509869eb05b80b03c7eeb1337cf397607d2
-
Filesize
8B
MD59641d5e35dc58bebeb588793368926f8
SHA162d2ad2349e945d56ca509dbcc79aead86fe1421
SHA256cdbbd2f92d321e331524efb023078ba48580ddc86cbebd17fe9554099b3e1483
SHA512811922478190b8da6170c978ea43834bcf775f860687c2192ed3726a8e1f403ef61b1683412799ff51928e5f890fd87d849d2a9b4b02883d7b80fc49cfab1231
-
Filesize
8B
MD57d9c4ca9e0ea3f5f7ccbaca3e81ce745
SHA1380b7ace562a1ee66be38065ad6cbb95f441cc7e
SHA256c6ab94a8968851dda2bba3444918fededa5ee0a0188bed9e7a9d591f05c3d066
SHA5125a18cb781187c47a77bd7b37d0f5e856e0eeebe7eafecd32866c303df6cbdc624d1b3ede3318e074e1d0f38d81e99272599a99f2211e0ec0533d0607ce8470a4
-
Filesize
8B
MD5dcd49e0f781c8aee1bce32733c6e134e
SHA16be2de93f64f4891d98f246918354b5c33e9dc39
SHA25640dccedf0697fbf83c6171aefbdbdf7c17f9197944959f7159a2b072a5b5a885
SHA51203e59c11354a574306d5ed0badfe3fdda4c300d580a5ad45ea64bfe8ab00657570ed97d5f32d92c05beec1858e82c6adf412959355b035d9e7837b9de7e6880b
-
Filesize
8B
MD5222ee1427703af39a53d8080ac2ad6cb
SHA18b9f37d959bd2076ea317d7197d4d4c7bec6acdd
SHA256458a5ea3365344b211c083a703439664b147140365d2b665e3197a60e1451e91
SHA512955c4af9903ff957f3bbac1dbaa3b6389c0a5681d82731088fbeeeca56789ef4c4ce2906413d55d130e471f96829eb54f6283b8b2fc4fc09c1b0bb6d6543b83a
-
Filesize
8B
MD5cf1823a954839d5a3483f56dc8d46af3
SHA16e3a0cb113be976b9b6a266759cc5a9f7ca72d1d
SHA256dc2ea9453f295aa76348ee982ae177b0e6cb6a7f2bf8b458f4061bb1db2f6ed1
SHA5124605dec87b50acad9be195b83d932f5ad94083d8370ab95785573fcbe7f2a1d32c72c9fe079287c3cb16fdd166ef47f1c1e6e9e39bdcd491e709d74b27cbea0a
-
Filesize
8B
MD577075dffa01a9510983c2ec772a4df75
SHA1552cd9156a8f91aafc99fb22706c9f4c247eb8b9
SHA256cd69d9c1910744fa5453334d72bd150395d243e7e0d8414be633b88cc58ea922
SHA512269048599db6d864f7e934f9e1f49f95dac7e198089bfc662b7c6175a5d9ccaa3f6d1839eef413cd40c71050e956db54ca768c30e64ef2d978a6ada458c6ea77
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
47B
MD581bf5400486e5da45ba0c6c1399d843f
SHA1d70a7c4d3f3057a3ef5b8b1c764b40b3d3b4d59d
SHA256d1a915a5e0286b1648a6e094f52813e2b5766dce3acf6342b297f7ca113545f1
SHA512ebeee9eb5249ee1b278bf6c1fbcd91e4c073a241203f218dfa2edfa708a37679c6e6a78751de55b4640a024b32ce4389bd5d931401309163950cd15b4a91c140
-
Filesize
151B
MD5ed28c618f7d8306e3736432b58bb5d27
SHA1441e6dab70e31d9c599fcd9e2d32009038781b42
SHA256d9aa03911260779b1f8a9b046a7ecf7aa87b0f13c762491fe8e06c482bac09a3
SHA5124257d8839e881a9ab6de6230a9df1e81456cb796eb9ee2361789fa5fe4c81b297ed1c472f91d97bb0b2ebdb6acadb924617e6ffd32fc96d8ddcebf8fee4a7880
-
Filesize
769KB
MD583d6cd97d67472203e3929c41fa08047
SHA194b913e12e701314fa642f8670531179c9d9ebeb
SHA256de0d44b22c9a7b31e10b05ce71a2437a5338152e83d5e4cf8d0456fd76b0b151
SHA51295d0ca8c5acade04b891263612312c373ff8bd8f0406d72d05fe38902933acfb3a5241811818b18c349acb32c073f5657cf51f0bb40ef9ff1db8859719efbc4e
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98