Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 02:24
Behavioral task
behavioral1
Sample
JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe
-
Size
276KB
-
MD5
85975bb3479a00c970cedc5df348425e
-
SHA1
bd30079da009d8fff0dd10cfa9ac1569e07e091a
-
SHA256
23b8bde01c530b2628cf041f8e1d8b0a6346f747e989c68e3ff5ec5a1429f880
-
SHA512
67cdd37a7ab84d6b54b80241653d46584668752dfc479f520e07c5586bde9e282326cc1a46f65898b336dce6e446051a2b5fc7278ed4c07fe87757477cbd0739
-
SSDEEP
6144:Ok4qm8CuAFC5kOqC0U80lZGpH/J4lzWil3c5YjGiD:R9M85JqAS1/J8Xcb
Malware Config
Extracted
cybergate
2.6
Vitima
hackersgratis.no-ip.biz:2000
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
win32.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
59255433
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\win32.exe" JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\win32.exe" JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5L76S7E5-30BB-WV8P-D28T-6BNBV7613H4F} JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5L76S7E5-30BB-WV8P-D28T-6BNBV7613H4F}\StubPath = "C:\\Windows\\system32\\install\\win32.exe Restart" JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5L76S7E5-30BB-WV8P-D28T-6BNBV7613H4F} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5L76S7E5-30BB-WV8P-D28T-6BNBV7613H4F}\StubPath = "C:\\Windows\\system32\\install\\win32.exe" explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 1148 win32.exe -
Loads dropped DLL 2 IoCs
pid Process 2276 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 2276 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\win32.exe JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe File opened for modification C:\Windows\SysWOW64\install\win32.exe JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe File opened for modification C:\Windows\SysWOW64\install\win32.exe JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe File opened for modification C:\Windows\SysWOW64\install\ JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe -
resource yara_rule behavioral1/memory/2064-0-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2064-373-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1868-537-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/files/0x00090000000164b1-539.dat upx behavioral1/memory/2276-571-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2064-869-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2276-891-0x0000000005740000-0x0000000005797000-memory.dmp upx behavioral1/memory/2276-889-0x0000000005740000-0x0000000005797000-memory.dmp upx behavioral1/memory/1868-893-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1148-895-0x0000000000400000-0x0000000000457000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2276 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2276 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe Token: SeDebugPrivilege 2276 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21 PID 2064 wrote to memory of 1224 2064 JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1868
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85975bb3479a00c970cedc5df348425e.exe"3⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\SysWOW64\install\win32.exe"C:\Windows\system32\install\win32.exe"4⤵
- Executes dropped EXE
PID:1148
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD530796d53cd08623289e8b0d4404008bd
SHA1d68d92095932ae4f962f7fa17fa094156f72db8b
SHA2567a9849ca5246d15a183134f562c64cc6c2eddb2ff728e45cbbc3e125ed12ca7a
SHA512427aab975eebbd20d92577054518f63bd6f6211893aa62e35b5134175bc831c21a01927d49e21acd098ee5dd4325adce63f322d48463561f2e3b518c5a1c52a3
-
Filesize
8B
MD5ae8437e5306e99e2e37aea0395606614
SHA10eb55205ea2d68f1487987e010ab13f6ba18990d
SHA256042a29b5d8017e63f88cc1055f0455d8eeec8ab7a1d066e3cc7eeda5e90880e0
SHA512965f4c293804ddeedcd5eb77d5b892c6836cc9999ba0b74976d8bc94bb8927643d6d5926e409581bda117f014534418aa3520b89f6f503eec7069049fcf3863e
-
Filesize
8B
MD5e9401e148f7e3ec23b06d2f8f45504fd
SHA108bdde9157feacfee9e65194f9d5f47a2e8c9064
SHA2561f7bc72a94a7b612ac995dba2ce29778f141773ba34c3d97879098b8edf819d7
SHA5123d5569785eae95fb33ecd8a3e13edf25c11593d1105a74c2afe1d23b4be1abc592290c5da4bba01414deb36ce23197ff93d0ac17c6a0cb48677dfab1950e5f54
-
Filesize
8B
MD58a9844d09956556014213c4a1c65cafe
SHA1f375d0b56982e3bc7066c31b4006a87f30091f67
SHA25657ba5d751a2a2a08d5f7f842afd8bd3ecc4325134477e32ceb2d75b1e8d73387
SHA5122952486e5b4e2007618ac3feff4dad7acd89d7eaa260ac8fc4a11cc3bf3e749f6dc113065655a94067ed0af36d1727160d0e0a82a6cdd829b50a04ae7050ba1a
-
Filesize
8B
MD5b54e959f72272c26a4bc6a69c6625d40
SHA101683c3317ec1c0fb98d16b47b4a8f55f1570271
SHA256da5263fcf5a8b87d35e4a236d4adb09590c314885667dbfd9cfbfd349b9e00b6
SHA5122719930b6d90f497732f49b825b3662ff72580f3510f7722854a7423a8206a81449c27fdcec321b10d9587ecc2493a3e6680369ba8604f6da0a15271c82a46f5
-
Filesize
8B
MD5ca2ed4777103a03f45154f8d612110d0
SHA1a978e363d8f1eea9fd11a91b2dd7905887975795
SHA256b906d14d4b588dd3d98222f2c6e76f480fd5336aefc7cbbb19763af0dd9d468b
SHA512bcfa4d108a4627f2f6a48abeb569d654b7551f8834b35e5327f2157c3fb8560a28370a70c461f44b7420f0cae5ad5d3e185a458d191b54428d440b65b4813c0f
-
Filesize
8B
MD5c33ef81ee3b26d9692951a12a1081d48
SHA18e1b733cf74e3564e23ec4a997e34c7a871ef593
SHA25628f8b612c6afb6c6ab80c75ae340ac1e4f26890bdaa8c8ccec0b86f85dce83d2
SHA512e2e8c87679aee0287f457976e347ea6667f297036e81770301c59b0fd34f14401ffb09188c908d031a783b386ba74ca627e04e120c34acbc0a5b06ab1128290f
-
Filesize
8B
MD5745248974ec87f4bfeee8606d55b5ccc
SHA1dffc941ae9404c95488bcc0a2931b1f5393cf9e0
SHA256e7c20e3028086cd3d67e41c7acbf7362b3a1458af3a593c4273c49a74ce048c1
SHA512a595f401dd275a70e9f4d5b8adc8df4c6dcee9c0605f56578d54da4131c0daed81939f9d1b3489b4a3d90272a88982e925c680fa3242b86abc36fab7860da4b5
-
Filesize
8B
MD5313bd917621b95c37c23d9b0c477d12e
SHA198e7fab5a5f688d9330db51277daf6f200aefff8
SHA2566a953a181c6014ce9c7872579b3785636716839220bd77e18d254f222293f535
SHA51243434c12ee0e534117e9086338dfb5097c35ed57aebedbd0a8504aea638678de1af50821b53b500aa0c23f0cd5e826fc3fcc745521b88eb937a6f9036443739e
-
Filesize
8B
MD5fb1d47cdcf49d61e3e98f52234dad8df
SHA147423ab8578bc734369da28c548b5a8f773add19
SHA256e3f2012540374770a8a97c68a02c7e52bcd1acddae68447439c95dd59c281686
SHA512cce4e862642e57998ec9852e316564814bdaf24ba7b0e4167a9d9940b3c2108d0fb89fdbc89cc630458cdc6de8ac827549747a508312c796a761b7480dd79b3b
-
Filesize
8B
MD569134edf33ffe1092f0233988ee2255c
SHA118ac78aae4ab04edf580417dc8eec0f8ac858696
SHA25688c5f5f896ed4bb5eb387400cbc9d55acf0c5f5580629f1dc79f249acf0dc0b5
SHA5122953bf6b3f1a949995326ba820aea99679deb4e8ca429dfe5136f27e576e46d158387b7ae768866ae557d940ab84cee641ebd217dd27aa49f4a9245d728f1b47
-
Filesize
8B
MD50ac1e981f833be969cf1a75d1fc2df62
SHA1f1f430ae816c80a1d9f4aa850fc68054b747c75c
SHA2566d0a45f60bff04f652695d4e88f23c241a1dcd7c0cd9417e6e110b9def1eb2b2
SHA51208cc3625a11eda8575170252b2a9f4891c4409c9085718914141520503f431f0522ae75bb1e8789781f65c0c2a69e90afced90e792df9c9ba4d96a496abd041c
-
Filesize
8B
MD58c294df90afcc4ebade2bb91ceb0e911
SHA1db70bb08e43684356513b65e9262494e5dac1b04
SHA256d3b623a0ffa47954242b4680acc3254c95cec8f991ba6b1aadaa1258b5f6df77
SHA51241032205d957c22bdd158042e3bd773ea28d1e0617f1a7e436c897db4f97b4894a5930063318a16457ae0b1c8da3fd593c6b3e43287ffc0f7850c45341133cc6
-
Filesize
8B
MD5ac3d1fdaf2d93cde8d5bdfcd5d9bfbfc
SHA1af293d4747c94363733b2e8655db8e9d8d2c9edb
SHA256387765e101fb39929f422ca5e1c9e1fa3dd30a2f2ab8a63c4d92d2f0a32764ec
SHA512e54a87beb97fba0d9d0581eed518ea03f705fff4e0e8136825c34431295e156c9579c8c9df0975e0fe897888bfa8c8a8586a2f6ed5bbe7fa3d221291323649bf
-
Filesize
8B
MD5a9fa27cce1fba271448317a42b846f0e
SHA15c2e8fe497ab5d97684b10b9b0d2055a4fa73130
SHA256cea2955d469ae894e97a05a6b12f7deee30c01855aacbf10ccc8a8ca4aa8076a
SHA5127f064d3c586d495808311034ec373b5bba47710c167cfcfe353d2dd868f29439aac630f4e1a00b93f08e65a047e27ee64e44fc43c5e7f21848b6d618d327256d
-
Filesize
8B
MD55d44ea10ee98120d7145e7faaf7d2234
SHA14dc2e3b46dc0bad9117252b4d4c3b0679f78bc07
SHA2564e434815626cde93b4b3113504afd5ed459707fa28f28aa0f52ba1ba35e8fde3
SHA512b7c0517e6bc8b5ec8051abfe8dfea00a563cb26a9f6cfabccc234ac8b734b5851fe093e077f97bcd848193b4b578dec6fac8be3f349dd5543cc48c43d49fa7ee
-
Filesize
8B
MD5d5bed022e7ac0ed344086f0cdb84662a
SHA1b64a0541b9f2f3acdb666d7d1e50c157e331a625
SHA2569276a4ee1534c196b9afa3eeef749a452b7e8d74fd9010d435fa1e4896e3c651
SHA5120e7f1c5a3276bbe7290dcb5443b9a90b72eba03ec263ae88f1764bdb6781b7baf29786dedfd49f8538b4ab20d6c59d57f3f444076c50566e8601821dbacc0c91
-
Filesize
8B
MD5a5c4eb7660ec5743e2c09adeb927266f
SHA1f2eb2055bacb07f61eca682d2d47125674e48c7f
SHA256822e98b669645128e589b5e322ff60c38d487017384a2ae35e5fce7838aad457
SHA5120bc84c92960aa6bf330c4301139df91cda705ebb6f0e56df61c870af07f05a87b99803965a5097f4c11248c650a548551833c7df3b850e336338ffed81628cf0
-
Filesize
8B
MD537cb9cff36ae811064e2a6ddc2ceb54c
SHA1f9ca6f61f9b6ca6fbf5702333c0cf0a1e0f25ffd
SHA256c9d0612b641412cf7aa4dd0ea4f8db0ec91c40265ea52685c632a5b46810a743
SHA51242caebe992ae988a3b3b8555978268e5d5e7980ef1d609d54218a2df6cf28314bf36cbe95fcc1fe9b60c60a01af28dd46cc135e21618880467b066ace7060531
-
Filesize
8B
MD555b252700207d9970be601469f4889a8
SHA1ebe03535c0f6e14d676e15dfee64c1a8e2b6605e
SHA2568432dbf37a7593c3e2697fa3daa54a4be5f75521e83eb9d49eb822bf240ba359
SHA51234067ffe73b161dafd0aabf22f75ffb8a537aa6ffe9bb96d55d9cada7d8bc830e7348d35be9c25640cd1ed8c37e1441dc873d5c7a662e4351a550aeb963ebbdd
-
Filesize
8B
MD50d5c5c221f0524e211388da3fbde6ed3
SHA1e02ef15aa2fe8f23cc12f4758960ff086a0f662c
SHA256d4bff2589b114f0e2f5f8c8a3e946b61705164efb83bdbf3f5ee09fcd95a8e53
SHA512551eabf791c45082b75342ded15add856494ebd5ea88415aa96a020d977b3f0d0568164c21748b37d5652a94a9d43d3f1e3f6459dc6448f34084c500366d89ea
-
Filesize
8B
MD555b71d7e4dfa05204892708200cc42f6
SHA1bada2d03ab6e4fb455c5a9d3fea4e57fbbc6fcfa
SHA256426cd87ea40e17835b3a723cc03c0c6ab66b0e125ebc4063e2ce6ace7ab71455
SHA512ac031d969462696965d81ca68a1c2ec8717779cfa32126d4e0a775d877173afffbb39f89c968c6fbfac77476780ceff08ef8b1634b78f0383eb0dbfd6a59ac4a
-
Filesize
8B
MD5ae6c149edd4a6afe22b167894e2b269e
SHA1963d7b039e55386982dca5f5b587b21b4f270463
SHA25627cba00a44cd5dfaba1d5019c911bf653d54f515eb55816e80f2c185e4cd4458
SHA512fdad58ba963fab3e32bdfe7e71addccfd06d6870f26326e331cffbf5e7279e2a2b312817c71ffc18d13cd5c5421c38630c009f3c2499ddd37430fa504d157567
-
Filesize
8B
MD5db70862be7f38d4b140019c6d0b77f3f
SHA1feb9ec92aae220fd4b1ee3d418c4445fd6050944
SHA25629b2ad69fc68008520b6c78c8f7a10e4e03e89e9d96850d489a8e10c8e42d750
SHA512bd43146005bcc99731044a85a41aea4a46f404e08e989ca3052f273692196d7747630de50d7925ebfb7216ec9184fac3d3e4821ae12049b3c32a89b5de14bd54
-
Filesize
8B
MD505020562b8601c3035a6ed8c91e546e0
SHA113fcaffbdfde46aeb7b7fdff0c3ee82732bfffc2
SHA25629dfedfb2d2e4b1abe9bcf54ae1ddd389941de99c6680b698e0e288c0e89588f
SHA512bfdc1e16265e81a9467de2d936d6e0231dbe2ec655d65bbb39485856c6d3b0b2e1df7ee3344a3214be39fb00121e5c26682e681be4f0a5283b76f11fa517507c
-
Filesize
8B
MD5ce05172220b03ffd09c318f2fbff3824
SHA11faefaa215f93e1da797462966e13ad9751e822a
SHA256744d9cad0183a4dca10575e9a199cb4ea6424cd6e894ed0037df2c77f7c5e655
SHA5128eb04332f726f000e666a3cc3004479a83d43ecf91d4205c7a631570af394063a520166f214ed31feabef7ac9944b9b60cd92e171ce440b779dc30912adb481a
-
Filesize
8B
MD55fec3cfcd6e6bbe4b5b8445c76e7393d
SHA1c1910828135599561c33261314b4109463288d5f
SHA2564a40ef66e77e34500bc5e01383b12e63cd5ce618506de88cf15617ede988b716
SHA512f86ad1d715999f84e4369ba3ce1bd5ee1fe700efe494f3412b22145b74b3b0a90b9c3fc07a312f3648249633701af850a10231547292f5090bd51a8e4d40aa1c
-
Filesize
8B
MD51e81f68e49bcb26bd5108b9e25e74c29
SHA178300d3de09a04e1b53e0f1494ec52c294a74b15
SHA256c04d2e06f6eb86cfc5452bb97497f269fe175ad1874960b2442bbd34c0636994
SHA512c72cdb0c02cac62941e984b9fbc4c35162ec4cb9dbe8df1f286e2de568f15064f01f7e94c4d230335f009bd5c2b27aefa7fb4c4aabef9ba81568c129148dbb41
-
Filesize
8B
MD59fa4f9d97e3bfdfa888e4a055f3dba64
SHA1b9a1201e4d454d4cb41e04fbf421ed8e0131c8cb
SHA2567f1ade3d6c31f6a661f5940319b2e0a8a336883f77a69287884e46b695f1cf24
SHA5129302a693f6072d95e67a4505cefb584488bf4be7efef4f7371e30a8dd87f71d11cc87419c252457882eaabe67daa5d58c97b5269908410458fba9c87f6003e8a
-
Filesize
8B
MD5ba6d96a67c4eb05524f43a84df7f19a3
SHA1592756750c40059587d3bf6f1de5dc40d280b0d9
SHA2561229e23a595fc6ee822e85435195926aa0476302abbc90a8e1fe4c8d352ff6d3
SHA51293616d069498039ae382599913b6be0dc0262abff3af747d133a59706f6becb4419d20abc130c6e3b0eb133bb57f67555723cc774da288f1635663cd47dea01c
-
Filesize
8B
MD51d330b2591abe4d7e9c0ced80735cdf8
SHA1eafbaa677e5dc4f30f802bb71ada65e7f9a5f404
SHA256c879b522b45159b1835e95eb33c08dfe5a680f578984cd9d63a68d2844c39652
SHA512fe90c84b6e94e205bcd6437cc8f544f83a36e2db3b2d26a06ea4d5645e09e55ca1db412d23140e183bbc67aa7430a0c28c8b05012eba0e0ffe17e47533e4204f
-
Filesize
8B
MD587fbac6dcf7191741f101a0b17386893
SHA15eada358c4563a58adcd9d0f443261f513e90a40
SHA2565b1e358cb584e595e951633158c3ab2af849946c71a57c3ff70e1eb047f4f372
SHA51291634fa6668eec2d25c99bde4608280f182afd8d77941cb566631587e354b6ab54c52a9db55200f377d7966ddb26e57714529b53914b1d1ded3d30cdc38f28cd
-
Filesize
8B
MD56f9ab890b470f335bad588e909a7289e
SHA140be5876cf0dec177f990f89c7b2c544bbbe9bc2
SHA256e9747aa796664a17b1f03e4cc6ca8f33c7a8ec80419042ebe9c3246c9d96fc92
SHA51207a0d8fd317701a52f7df7a2f5682c8ed4037fc5029303295a6705eeeb97924bb6a6f6817ea518c1a8928a6892c277b840d07b0e78ca9c0ad028c67e1cb6ffe9
-
Filesize
8B
MD53fe285f6e6c06717de90c9d9aa5d9223
SHA1074cb4083162f3aaf5169524bcaf41a9473b8238
SHA25678c1fa0438ca90f25d771744335a1f6207cd33371c6f076f958478161d4386a2
SHA5123d6a78035f018e36345b52ebfe5ac5257fc465c8d5126a85d78c4c22a8d1b0a5839c3009ee2e11229615489bdb0f1336f3b2361fceb7943f531463442032eb3c
-
Filesize
8B
MD57a552c595edc89f2433281d4a7eed447
SHA14c12f5e5fb3916f4e4e220e09bbedcb8ba759fe3
SHA2567170f27a537ee267809fb185191a70c25191934c0f4ced1887d2474ff04a2c04
SHA5125ebc6052d849162d885d232b68e0afad94127752eb330b3eb15a1ae2bcf7f42125800fd9fd5f115bd0c4a32520d08ef07c576ce8ccb5499092bf9ebe12885cfc
-
Filesize
8B
MD5a57224b20034574a13612340414b7517
SHA1f85494944e0583593da1b14fafd850574690eebd
SHA256749d37332034024b8bda81bd913bcef883a959962e2b6960e560950083707ab1
SHA512526a0278fe077c8711836306448fddf553896c58bd89dc728e46c5cb420892c11c200c731fbaa6466778ab877ca17e0565a3a8c2727459c8f1f98575687619e7
-
Filesize
8B
MD5fb9936cc68ad5efce4841aa68770b23b
SHA10c54591143f5aa46b802f660cb3187a4b0c48f30
SHA256d571e98b32a9ca9315c1c02607188636f3251f4df3264bb9f6d5be913956e5b6
SHA512f5f26ce09e8a837583412dabb86c9d39ca400231d91935cae87ec61446f06ae544d9450d7cc89d9f5222ce269e3f1e30f11199d6ff79d1247bd244b3ac0515fc
-
Filesize
8B
MD587ef4af28066b148cb6db7d1bd26f3fb
SHA12e3b921b2bb7d820134ce41324355092ddbc51a6
SHA2566b9909bcb07d0b73b7018c5762267a19f84772d784540d0611f7027dc071021b
SHA512e0390f0f3e9ed30a2fed9c0ba96664c71d7c2d2086e12d879679b0c5c287af2cfcfdd238e388b919d93f77be7a0e6e7250f0d65713753836bb0be863c1e2f7fa
-
Filesize
8B
MD5f84adce253288e369456fde15df5a4cd
SHA1fb4910aeeb525629a3dc3d6ae2e1525203822075
SHA256bf1c8ef1f07c6b9b82e8cfd6e0f3140b463a56206fc9cf2857ace1ee73fb53cc
SHA512fe1cb23a849a5bf576c71cc11e7cb2f5627f4bcf9140783c29aa63b8f42bf3b3ab4cd12969f9b0ddba2b12f5ce026125fa171c0dae512c2f5b3a8a8486b8b369
-
Filesize
8B
MD580cb4ee7a1506ad77ad7a9b75357008b
SHA1e26ff4f1e4abde5152dc2d82997d83045ac0580c
SHA2561b52254aedd4e9327c78449a0d579dbda2bdd9accdf6a324199ab1e2baff48e7
SHA512472d4ab50e9539b9ea9afc0583f9c651b83b14a3bdf118c394e9515ce3d7f4eb09b13c9d6f8ea8b325a6593aadac7367a5d9fe9e64dbdedf4983dc58259c6d60
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
276KB
MD585975bb3479a00c970cedc5df348425e
SHA1bd30079da009d8fff0dd10cfa9ac1569e07e091a
SHA25623b8bde01c530b2628cf041f8e1d8b0a6346f747e989c68e3ff5ec5a1429f880
SHA51267cdd37a7ab84d6b54b80241653d46584668752dfc479f520e07c5586bde9e282326cc1a46f65898b336dce6e446051a2b5fc7278ed4c07fe87757477cbd0739