Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 12:11
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8e75346817393264953e708f9cf929fd.exe
Resource
win7-20250207-en
General
-
Target
JaffaCakes118_8e75346817393264953e708f9cf929fd.exe
-
Size
523KB
-
MD5
8e75346817393264953e708f9cf929fd
-
SHA1
ffdacd2dfd91545be33513ee8143cee824c8c430
-
SHA256
91da2f90f01d0482697c8815d46ad999b04618d094878e4c20051c9812842a9d
-
SHA512
af6e3c30a20fedb0a0837ec8080aabd2e9da3e19798ef12107e453e5bbd3f338822bdea04c155e2e0b9d99662ce544061afbc718818088915e672dbaa0a513d1
-
SSDEEP
12288:Z5WeQD2xwJ0euLgj09ljLpW7KO4l3fiGYl/uz1o9TeIFh+sEfK2o7hIFWe35/VJ5:3wEcfPM2X+sEC2a6Du
Malware Config
Extracted
cybergate
v1.07.5
RuneScape
rattingpeople.no-ip.biz:100
6I1IS0FSCB45I4
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Windir
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
12345
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windir\\svchost.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windir\\svchost.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{C71PI076-15D3-RWJ7-EW6I-THTDX1F13BA0} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C71PI076-15D3-RWJ7-EW6I-THTDX1F13BA0}\StubPath = "C:\\Windows\\system32\\Windir\\svchost.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{C71PI076-15D3-RWJ7-EW6I-THTDX1F13BA0} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C71PI076-15D3-RWJ7-EW6I-THTDX1F13BA0}\StubPath = "C:\\Windows\\system32\\Windir\\svchost.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation JaffaCakes118_8e75346817393264953e708f9cf929fd.exe -
Executes dropped EXE 3 IoCs
pid Process 3432 vbc.exe 5096 svchost.exe 3068 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Windir\\svchost.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Windir\\svchost.exe" vbc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windir\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\Windir\svchost.exe JaffaCakes118_8e75346817393264953e708f9cf929fd.exe File opened for modification C:\Windows\SysWOW64\Windir\ JaffaCakes118_8e75346817393264953e708f9cf929fd.exe File created C:\Windows\SysWOW64\Windir\svchost.exe vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3968 set thread context of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 5096 set thread context of 3068 5096 svchost.exe 96 -
resource yara_rule behavioral2/memory/3432-15-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/3432-76-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2528-81-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4808-153-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/2528-181-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4808-182-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4584 3068 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8e75346817393264953e708f9cf929fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8e75346817393264953e708f9cf929fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_8e75346817393264953e708f9cf929fd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3432 vbc.exe 3432 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4808 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2528 explorer.exe Token: SeRestorePrivilege 2528 explorer.exe Token: SeBackupPrivilege 4808 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe Token: SeRestorePrivilege 4808 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe Token: SeDebugPrivilege 4808 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe Token: SeDebugPrivilege 4808 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3432 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3968 wrote to memory of 3432 3968 JaffaCakes118_8e75346817393264953e708f9cf929fd.exe 88 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56 PID 3432 wrote to memory of 3548 3432 vbc.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e75346817393264953e708f9cf929fd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e75346817393264953e708f9cf929fd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e75346817393264953e708f9cf929fd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e75346817393264953e708f9cf929fd.exe"4⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4808 -
C:\Windows\SysWOW64\Windir\svchost.exe"C:\Windows\system32\Windir\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 5487⤵
- Program crash
PID:4584
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3068 -ip 30681⤵PID:1632
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5358da1448f8fdbce0163fc3de80734c9
SHA1bd128b80b69923c20aa494b2f56dae7f8e21c514
SHA256f916312fa289e896e77884585815af9dfc6bc24e1ab57a0802fc104bff68518b
SHA5120d4c40ed3a467e1008708e1f00e332e5b6bdc53cd3eed2a77d3cfe66729b25247c44ee618dd7dfba003f055b07c59bd8a8511a2011ec867ff7bb2b6607206fc7
-
Filesize
8B
MD539bc1fbdb953d015d66b528d8d17e77f
SHA1e6d740ddf5c1a941a07769d0d6a154a80754a7b0
SHA25660b8b0726279c9a91f20a789c1e724f794578a2bccc57e8458648206dbf249e6
SHA51286211ae25e16ced0d424164f2f743173f633911f91dd261f242a6d09d2bb5a20e23581ba429e10d6e27870f9c348fce9a76b75355a5811cf02c989e22ae28ab1
-
Filesize
8B
MD5daf477bcc23081b3af6ef9fa1f082693
SHA1172b43229847c19c6c01dbbf097d8ca7416dc77e
SHA256d0f9e2e6931d9ec3d7f527e90058965ef21e088908f352eb4c5065a94458503c
SHA5126d365049ca3d4c401f805c513430cb7f408cfe13d8268733fb8ed501e85117926636768ba35b413fe4c6a2859b76947a65b46a7a13b700f1cdde7c7187083b95
-
Filesize
8B
MD5900986a8773f2f31945f50b22debe872
SHA19002bbb2ad72b66b8c10b58cd13fdfebba032527
SHA256e4957bb78ee3c061aa5d8993bdd034134dadab58f1210b6b828a0aa0e16248f2
SHA5121f6e94514b8f5e160a2dc66d1ceb2759842bb8a678b8381ce1ff2145053d35417083434c1b44047ef94798a1c4ea3807dffcafa117380b0897e6ca24020d198f
-
Filesize
8B
MD58088132f47a7be86b3665dc898f0a79d
SHA14ff4e575d5aa51c24476abfb0a7043cad5c84d47
SHA256977ec32e674f12f17a22100c199703a14a5b6689aea0dd3a435736155ab2b460
SHA51250e8e6ebda7777135fef89a9b3e989f57b6c94df2e337bfe4df5054653251257807fa175ae683d0da468a24e6f973f5262286e9510cdb9e0156749fbca7a75f9
-
Filesize
8B
MD58587339687a660022331ac339d8de5b5
SHA1af6a7fc98ceed46ab977eaf9eb4b4357509ca5d6
SHA25664a68af10747e7bbbcf2d523b8d3d654a20e0d50d379330ebe2a7dee1b3b2fcc
SHA512be72eb1e79d9735863cac877a7ed52a6f836cbd9dd9351ff49e236b524211470b4ddd4101c9e0c44dddbc70e59741dfcbef3ab3a966f30b781a8fa7f15761a43
-
Filesize
8B
MD5a2cae4d3ecce7c56591bacc2a09943ee
SHA1e832e4e74e3d90fedaa8142bceb04e332051fe71
SHA25687defdcb0a05765bd75d640b42c8ac2690af0fa5c4a61aab5e6eb44d9900937d
SHA512db59242759066dcd3ac6a021a9219b690e2b882e20233ed2e0e9cc88dc9a0e0a1cfe3d002ba9de7efa8620d1823a7343381af31e9991772cc288ab34683a96cd
-
Filesize
8B
MD56099a35b90eae8840afd539843e62fb8
SHA1a182b31d5f2d2dbd127e39ec31d3634a76fb1f57
SHA2568beed17c65b7d94273b1feaebedc5c785efc203c66326955258b07dda019307f
SHA51295a32bc358088b7ff6f4092733bdfb27d96d570119afe4673569b61247907f59b664bdd72a855471f3459daae3be2682c68fdd1822898956dcbffdfa8662b814
-
Filesize
8B
MD53f152d8561d14b183d645b946dd597c3
SHA1253c857be768cec99d0c02c271334eeb0dda5608
SHA2566c4ce589596d04930fba554b7ebae68ec57d3e0f7bc9f022e3beadde5201f767
SHA512b4dc12ab46f6d393eb1e28004690a2280823914d0d60797a7f898b8118b12d18acd86d538be715334352680da15ccbd4e82f1866de741c0cbdeae95a3cbf6d86
-
Filesize
8B
MD5b0566a39ae5a8fc40a1957192effa531
SHA15306faa5c1b93767f272ba0b1efefc11673b1b8c
SHA2561ab59bf3c1955c383e2dbb64ecb9563967c0e6531e788d199356da43ab974e55
SHA512f42dfa03ebb2e259e0bd5f816a6dabcce4906d74768d9ee6b7d33328550eb2e8a3f35c68269ac17fc68801f782dba553a02cc0ee0ce94d9ec24add5714dc6cd1
-
Filesize
8B
MD5e951fed00736af5e62d2266843af2b61
SHA18a8a4198e39b01e82192bad4ca8ac656ef43b1e5
SHA256995f9d9175080b4a2f447ca213ce74ad6c89e84499be706a9547d0d9716e98e1
SHA51246e7fa3ec17a45c4a1bf27fcf87a205f7e8ccab9ef925663f89ce9c5fd6cf5e7263d7cb3f6f02a962fc4f4fae89009ee3b30dc8c89201ebe3801743cc94cb35e
-
Filesize
8B
MD5689696913e02eac5287e773fa010a294
SHA19962d2c2efba67f330001f34833c3c849dec13a9
SHA2568e29a1e032b6235d61ee159fe749fb97fa07e6dc26a08e22df046c9b0ca17217
SHA5120e65cdb2aff506aa7f58331086fe1dd20286f9e453974dace78fde2f1f5927acc10db242bea7fdaea4b4c18f279516f3072558b49bd747d227875a9bd4d9cda3
-
Filesize
8B
MD5f62a112a0d10f7c20e11f9857dd16fc3
SHA157b1f8aa74984195e247a21cfdcc1deb62435cc3
SHA2561684b701d6ce82cb6ce7760f134216a00bee479270b7856eeb54e47e18cee528
SHA512fbe67405a0a43fbfc940a0abb8bec6b002e50c0bc8c92e011ff3194bb5a9e0943fdfece561c6902b4a4b652bc45978eb17b6eb9bf86cddc264780afb45956115
-
Filesize
8B
MD51ccb1a0aee7724dc672750c2662ce832
SHA1bec58116fed190575fa32e644d65ed5773ca5d1d
SHA2569bbde19fbc4edddd1266332a30812cebf330395078d64a678629c1077c1b452a
SHA512ba401131ee8a686cfe1358a4caef5ca479b5475886d044c6ee14217093a42dd81487b8194174b1252dc8377a4903cc66b50689847bc7fd7d1322a4359e39e553
-
Filesize
8B
MD585bf16ae01b8260830189014e50fe16f
SHA17702fb510cbd12567830d8f9983b452d35ae853e
SHA2560608b24f9c3b57433103b1d955a4ea9e8007b9a3e9c767bc4ee229a195d01a3c
SHA5129886bce2b2cf96b62b8aafad55dd7b84f681083eab2f7a1da3a656517f0640f727bef6d4eedb3ba819482efe4cf43915549bf56dd11328928f25d588d4728396
-
Filesize
8B
MD5164ccd18668fc372c593073bd78f73c9
SHA1d8fc0a077282526330e88b906ac3dd8367b86bd8
SHA25672decff4a9b50fa19a3d74e5a0cf7a59e0ba9cc655b9dfbed112c0eed97948e7
SHA5124fc079e3e0387f7b735a42d9474568ec92db9bf716e374293e7e4c40504ab7720e8ee081eac3d6ff0917b9d2c6d2609b63459b544455a66704ba6a851285151a
-
Filesize
8B
MD51fac1a70867887c7c78a1b2961828783
SHA13b7a36d555e54e8d0645d70d0f5ec995b9a32840
SHA256830ddb3c0f66388f666da296b220f41f7d4ea0142d10cbbfb56e561e08c64903
SHA512f72cf0f2b18e773500f6311a24dd945d1aac5b874adf13d2b3aa05731d6d1e99cb0d5ca12ca7958adec6142ba734f6af6e8df7f768d82b56edc6e0b1de26c7a1
-
Filesize
8B
MD522a7b29192ffca4fac588004a36e5538
SHA1b0c47a23038de7ee171ff9ea5df38740d5d7e4f5
SHA2564e7271745a0fcef6248f6da2a4d51afafc18055619d2e0d15a86bb6936d0ba6c
SHA512c47b6abf0262d4a0f4ccfece7bc955efa785a1ef5375bf88954dd5b9b0fcc60afceeef386c6adeaffbbccddb0654295004d3485b6cc9ba31cbbd03097bb1d150
-
Filesize
8B
MD5f94d97adc080ac46bbdd8984fff5c788
SHA183e7e1daab576ad58281b5c9f838a28894eccaf2
SHA25610aa6a0bb986f6bb54f83a0c6e2ef34a56ca44465d2692625322d01485d9daae
SHA512e78a32a879ea00acfab0d93aa93f2f958e2c75cb0f92ef1e060e1d1e02ae7c976e251ec93e651881466eb4bb77633ef3e08c88b1e8db73446be29fe003a2dd10
-
Filesize
8B
MD5df8e0dc010a626f5381e56b8d9fcdf66
SHA15e2947ae79c3c922b21d28fa552ff27ad6571556
SHA2569f8db7827ab50416120d8788d60868037fbb62ce8e0a5f4911633aceb47a3aaf
SHA51249accfa024fe47572032c45b2d274778fb0e61d1b12286e4c750ad2fd250f7de25b5bb436d07d7bd9d887a529cd7a48e27c9662ed0909b04e23b544b7ea519d5
-
Filesize
8B
MD519ee247c2523a7837d202dfc084abf8a
SHA182089360ba89e0a4a06b2b380751726cd10e698c
SHA25631777064228622afc9d2a9f98cb94a5ff7fef3910f01ed90ec8de73d563a50b4
SHA51223ac3a857c39eeff8fdea98984949264522384b9a66bfe7fd490b76f595e762f69ccafa3aa79b1ef662d83adefb550cc85a220329b69c1f12facf74115324988
-
Filesize
8B
MD5a95f823594a5179c43c983da4d92a71f
SHA16c25a59d454f8659972eb2ccaac5d33970c3c495
SHA256da45a5f07151b1a245a62736994d04209699d92056a249c4d8546c1cfc09ac67
SHA5121062c1a25dbda12b22cc60b4a78ad35e61f2b58234fc65bba40089480ade37cb484c34a5f320e79d9980397ec81add6c9dfed53bb2d16148d3bf8ad732a5866f
-
Filesize
8B
MD59e2265b9f207c737341f27c752dc384d
SHA1c2df70c66c543b9dc3a318da24dac646b8327d11
SHA25626148c911b23dafa9ce43c9a44ab021f2300593ec0a77d65ad1dea16230e47ae
SHA5121a3a4ed478e879297c309dca0f9212bac3b6821f48c003bc87393f88b81824cc97603a10388d53adbd79e27cf26237d168fd8dd0f167260000d0adfb1cb6aca7
-
Filesize
8B
MD586311f84653608845dc3e1baeae9ad24
SHA1c366ee0c0f5b9ff7435fafc9f23994dc28b720ac
SHA2566e20dd1439fd3ad33583b3dced0600c2eb436da158918a68f44df046c9e98d87
SHA5125f5c7aad5a3fd4e869bb80337e4c7ec681bb805fc1ef6b449daf18b14b04459523dc0afcdf47335c0ba75d471f1826dab553ad73991bca3213a697be63130635
-
Filesize
8B
MD59301cbb42e40a54d8737744dc031b3a6
SHA1127c48d3263a09a1e189db410a19dffca89a6516
SHA256e3fe71baa0d4a69fbe68e7fb341e9783cb8f95ed6cfbe6471505ad02c4537866
SHA5125e2d3c6ffa97c97e4c5a6b7a4f91e1bb1eb336e55ce56930dd8849b1938d7936b2fd1b907e136b33a9784e8f3241a83fa18fd6864afa9afd1f8cb18ac88509b2
-
Filesize
8B
MD568d38035108b3ccface7606a41497393
SHA18f30b02ac192b61ce97f2ca07a4bcea0f2c5e54a
SHA256d935426a8e184ff9371963eaf8815d72c7feaa1dbd20d038df6a0a4fdfb340bf
SHA5129e6c72da359eea9913f0d88c10ecaa0be441e419e980fd18ac090f5973f0dd283349d657a27290c616ce8d3f931a4fc865be0728852d9d49e11ddc0b44bb8e46
-
Filesize
8B
MD5a501bec45e6d55e713385129dc6eeee0
SHA1306697d1ae3f9189e3763f58e7ba2d2c4d5adad3
SHA256a6043ef388b3045827c5b29601a4129b2222ab85b35cb2537cdddc2a1e735f85
SHA51210b34ccb8d9c11221e9565c22830a9656771e9fa5e90d2b320a1a9c5fdf2ed42c1d94b258b17e618fb40dbed6e725e436bfa2cb5c7bba01cb5c0ad4df410e76e
-
Filesize
8B
MD53f45b8f93a616e6a5b5bf8f554fca18e
SHA156d3b6c26048bb75a5028dc2f298925304a795c4
SHA256b9310f41bf158ffe0b3ec876a45a2684c9fd23e940a10b9952318f13e4a6c947
SHA512213bada58ce9017f85c020449bc82c4053ef2cb0df556663de89e8bb9096a8001fbb75bd3ecda9d6d0bd7124a7371d9e6eb8b3fd4b2f95a8f5ff9f26ab50a3f0
-
Filesize
8B
MD5cdd4ef89501a48f19acb3f54970de35d
SHA1969041e8f2cba45dbd20d20939ada99d1414efc3
SHA256aba74aad30e91d48cccb7d0a272e56c61ea88b24a210d39f014da179e7ce9687
SHA512b2d5fcfe1d4bb057951ba4ba703aa1c609c83a56dbc0c120986eea0d59de1e27dc2e797507520a82af6223d1c2d1402101152489639ca6e96f87572c97aa9f76
-
Filesize
8B
MD5cf3e3aa8b3988f3b1e90e078d9ae683e
SHA1ca3143a7c04088e363e3b2c6c55cae868347bc34
SHA2563ccbca6ad07608cc5b27248d478cd72166bc567f5a2615b196c21d67754706ea
SHA5127d72821b0847e21565cfb18729a501aec5854407bec65b226b5e44801f5a7ae04a478eea0f371c4e3a5e973c53bcf76cf2273187af226c8ddcb9fa640d4003a4
-
Filesize
8B
MD568a90c6050845c55e93c0740a13f1605
SHA1af344e1233a07425ed44a96fa3f1d568b05a537b
SHA2569a1513470d2dd494f3f1e3d5b1eb41bc9c5c40e6e64d2570a9cb6216af875eb1
SHA512ebcee7d5dfccd10f0d3e18ab8388bcc96db32ba4b68690035fd3c5ffd7a8adbba435828d405db18330cfd3ca4dd8356dfec0c2dc45c731eb82b69123446c3f2c
-
Filesize
8B
MD55a6ab62533b714a9b16785ed940bd382
SHA18428f84e3356de02eeedc0488b79f1f3652d248b
SHA2567f0a14f4393b35dff8d2fe4a4bf8b1715b7e3d8ca935c44734d8a0568ab10fb4
SHA51249135970cfbd0ab6749482d65932de0628b6ab0618705fb4b7fdff37bcb794dd14ab02f5713895bf57541078c1300ac6cde16bdf9c39f37042946ae4384f181b
-
Filesize
8B
MD593a6667b25a9f1d3ef947391dea62d88
SHA1299d385ef36dff067cda4cfd32494f864eda84b3
SHA256e98da7eaafcc2a9e161b16a81ff02770bad41391e8e461d8920431068b49d063
SHA51214068f0327f016755f90650d6f525cbc94dc834799434d4d63e08b495e8562d459b80d97e2564f21f42dce210e921f40e2252ccdde9f25afacb862bf7e78d41e
-
Filesize
8B
MD5ba6aba9a16d54c696841157c9b2c3bec
SHA11bd452479b7a78c8e5834b490a28050aaba9fc31
SHA256f98dad6ec66d99f79d3480a23bd4c9165b4d9237bf8c47a91b5e24fcea0fe439
SHA51213e0b0c102b3a688111deb5940fd8955915ea1fc60ed6179c895261ad726f057256db95c96262217c6f8d80b0050d727fd021a4b143264f8f415c6fcea7d4c44
-
Filesize
8B
MD5a07e07ea2fd36b7992a142ee39708c38
SHA12cd8be999b9658b7a23bbc976b06228b204cb86f
SHA2560e3faa772a2770857968e87a383d544ee3ba3ee5949adebaf763d5e642be1dd1
SHA51259e3eaf878c41f9a0bd53e01fa7762b9715ba71695df72f26de9e5daf94967881c47233d5b887573c8a2160d148a05f31d046249eb52263923d2d0853fb8a96b
-
Filesize
8B
MD5fe5a7342f4232366a4c96d243006502c
SHA1d264dd86a71759f1ddf07acb24d137cb0ae2b913
SHA2560e42c776cd865c3725a46b99167041cb8b529136e22f476f887d915c5f7bbc92
SHA51296fe6c8fc0bf3a7d15eb50826ff0e97d0ea4b657c71cdb4ba11acbd94986dc82a7555611a691db8813762fd6f4b6a429fef70f0b495c1fc93f479fda01af443b
-
Filesize
8B
MD5ca8565ad0cc51e2700bcf79a765b8b84
SHA17b2ff74965c62540bd76e73b9021c9144eddc86b
SHA25696c1c6b359435a42d4e42fac2361a97e7ec86967bf68b386c3c69bad09288343
SHA512bab2bf19243f0b15ba5aca0cf24c0c20dae2a1faae72dff038b4f3e655fb0f2b5642c90f31c26e5d3c9f8a1ff92ba42e77d49a260c94f8a586e6b5a96432bd7a
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
523KB
MD58e75346817393264953e708f9cf929fd
SHA1ffdacd2dfd91545be33513ee8143cee824c8c430
SHA25691da2f90f01d0482697c8815d46ad999b04618d094878e4c20051c9812842a9d
SHA512af6e3c30a20fedb0a0837ec8080aabd2e9da3e19798ef12107e453e5bbd3f338822bdea04c155e2e0b9d99662ce544061afbc718818088915e672dbaa0a513d1