Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
06/04/2025, 19:38
Static task
static1
General
-
Target
JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe
-
Size
718KB
-
MD5
9c65089b9ee5779bf54e447774aae400
-
SHA1
7151c7c421aa881c2db84d19ca5b0fa2c5291344
-
SHA256
1b4446fb599f41bb1851e99e0ba28f9ddf0d31c30fc3f0cc34f52df67bf9f174
-
SHA512
cfc83fe8605fba5058ebfa8151a8e7217c024b8bd55172ef925b48d62da38d7bb1c4d7f03d25fb70dc27022eca050837f170518aee6a3d26198a4212989cffbb
-
SSDEEP
12288:Z6wVuRiO7nH/HEIbNzuNhZ13j/mwdW5U4fwAn2MimOLI1rSbyySrO:QwwcqH/HDbNKZ13j/sFfkLI7BO
Malware Config
Extracted
cybergate
v1.07.5
cyber
getmeat.no-ip.info:8000
60L5LF4X41Y412
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{0456E44K-P2G8-8KDU-503C-H27Y048D2114} JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{0456E44K-P2G8-8KDU-503C-H27Y048D2114}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{0456E44K-P2G8-8KDU-503C-H27Y048D2114} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{0456E44K-P2G8-8KDU-503C-H27Y048D2114}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Executes dropped EXE 2 IoCs
pid Process 4552 Svchost.exe 3956 Svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe File opened for modification C:\Windows\SysWOW64\WinDir\ JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 6092 set thread context of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 4552 set thread context of 3956 4552 Svchost.exe 95 -
resource yara_rule behavioral1/memory/1128-8-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1128-11-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/4212-142-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/4212-167-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3160 3956 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4212 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 5492 explorer.exe Token: SeRestorePrivilege 5492 explorer.exe Token: SeBackupPrivilege 4212 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Token: SeRestorePrivilege 4212 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Token: SeDebugPrivilege 4212 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe Token: SeDebugPrivilege 4212 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 6092 wrote to memory of 1128 6092 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 87 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56 PID 1128 wrote to memory of 3500 1128 JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6092 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5492
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9c65089b9ee5779bf54e447774aae400.exe"4⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4212 -
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4552 -
C:\Windows\SysWOW64\WinDir\Svchost.exeC:\Windows\SysWOW64\WinDir\Svchost.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 5847⤵
- Program crash
PID:3160
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3956 -ip 39561⤵PID:2120
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD53a163818cbf0b8db560344fa006bb5ad
SHA10920cf532cdc48f8e262681f66e5cda6688cc4c5
SHA256721afdc6e36145a545a5867de0f94f217f8f87c463b3963c33048f497cdb932c
SHA51240d66a304b3244cd302e0d76527c3a231518244fe0892281129fef4426cdc7aec5e507f79fd39d6c0e5d7bb5c137b90d771d3040c1aab898995dc39eb5399ab8
-
Filesize
8B
MD53c435b9317dfb1628fe0aeb7e6d0b4a2
SHA12ebd429cfc44708df725a2248457ee96aac96ab7
SHA25659f7fd61fda8d9023df6a3ae8d65a55b8b568c69a68b6e593212be96348f1b88
SHA512dddea2eb72b52e20abe252b2869f0369a0b1a89a967d64f3cc3153683814a7f8d26f9ea1c86eefbe4441e167ad48f62cb8bddfb327eaff8b23fa49b31790071a
-
Filesize
8B
MD5c540563f2370477d5988a09a8ea1715f
SHA1f9b0edd9b0bcd75c765b661b9a3eb236eccc940a
SHA2569537da085ed911696359308a31bee945d9ef258ae78fefd7c85ed103f196d72a
SHA5122caaf390b047a4ddd3837a51f12603e7381bdf076c4c5181798ba93e39782c851b184a9c7fb3fcedddd15a6a763fd4a3d89e63a6608a4f594f607363dd927be2
-
Filesize
8B
MD570b7fe3b95f3942ff713efea33bd3792
SHA188c23ba148fbc7a8ec740fcc2f79c3898ce365f7
SHA25673f7b21ae7e21f238cf417a3e7fab582af6729aa2867fedd8500b518b3957b89
SHA512ed4eaeb1be16735c54274d86f58b2e711e62bb72577c197b0ac02975fc99ca04755b5f43a12ad2058372428bff6017e127c052f1cf8c19de255a0bc5cc59875b
-
Filesize
8B
MD59fb6a89c87ea062e62433c0e404d9751
SHA13fab06379e7abfdb197bb63dcd6b6aca58dee0c0
SHA2561fc96d1dc87cfe9e7db63b70e4f657e5f1d53d48d49f3fc2f8375d94d02f7279
SHA512f7d534a033ae951436bc8ae0df9d3204c7c00e53f798ca30c66914bbb449d60f6d4db17b4b4a012b14749180995243e2d516950326c5b2138d8d311d7ddef868
-
Filesize
8B
MD5e269fab6f7dc9b1fdbcf67fe59f91f97
SHA1b5b2fda99c906cb095c88256c1bebb6f75b4e509
SHA256f3663faa4001df5b0b1db3d0bf94ee545e9f41e17c5e95555a1a5319f25dc775
SHA51279bb0b9e2e2533c7b0792e874e9ee965deb84fee9c3e05b395054ed785cd46df379768a8524b0748c605aba2529e297edd8b4605031e3f445601a6149c5fd2ef
-
Filesize
8B
MD5368b70c3ae0e9b050a27bbf4e8513caf
SHA105b43afeb234756d61afeecdbd6495ec6661cb1a
SHA256b992b29d57014c5fa7f4f2b915ff3026fa869b7406dae105e0a2c9dd91f93be9
SHA512f322e3c938f59ac119ea6924a38bdd53c09ba89396629eb748e91a8a0ee315d8f273937472a3497ea64253f63eece974e869fac0e37049d2064522fd113a5f41
-
Filesize
8B
MD5b76e5f858f9244b2750fae7ea1c89a4e
SHA11483bb0902e7aca65d8b2dc974b521d7ff6d34a1
SHA256c9e1c0472311fb9162e798de67d986ce1c91b317ea77707efc21382cc8e62075
SHA512f7d881cca3421fd0dfb45d3b0de22a870db2ab7b1d6f78aba527c2a7f3ec090215748052709137031e215ee2827657cc4dc796346a4674d7df2a90f31c8ee269
-
Filesize
8B
MD5101589377d697dc39d3e51f23855e4b9
SHA106e8c5efdda44321031ef9ca41665fd633b555e0
SHA2565e4c039e62dad35197615a04520b9f08b69ae41d146ef05886391554e7f2d24e
SHA512bf4ea084966066e4dba01fa64060fba31a7e095d91eff1e464fa51782cc89f68bf05b4bf72156f19053fddfeb43801e047e8681d4b257cffc75c305d8aab272e
-
Filesize
8B
MD57ef01823e0074b5c0f0a842de7f08022
SHA1c750c6a4b263e554b4216aea246b0ee7f966ee0c
SHA256555b26a1880b4040fd56a47e5d585c55daea3ce3860c0c3612c1d197d3f0fb1c
SHA512c8cfb8585067e7a1ccaf32ba33a3eb7432c4ad20d73f9eb53aa1aa87f0cee7fb22200e90b888446bcd2308038140e52d8105b31147d0540c780389e9149e9b1d
-
Filesize
8B
MD5156683ed3f88a21e2b93dba4a0880fa5
SHA1738e898dbeee3724297237b1333e2452ecbf96dd
SHA256261e4ea8626817ff8e18eb893422d1bcc23638faa91f1c1ff660c1d931bf85b6
SHA51247f87f6aaf39cf209a561d8bc786dc9dfa1cb06eac758f241944d0bda26ca5a18f6e662cee5897d981c76c57d03c959ad19374d375d553b5858d96b6b60034c4
-
Filesize
8B
MD5a56c5a6474141027943f5994d2933492
SHA1e0a2b9c9b5f88a90d0872e170c8f075b7f2fd512
SHA25699640814bab586b14e4ff61031b132ef87b1b11333b51f51ae8a83f5a4c76a90
SHA51259fae375e45d897bc8e7a828c293f857462fe81af3b877119a1aa4bf1f312b28670197b1c41aa7b1e095ae695144c637b4fd203aa982eff70a9630e4a504d6df
-
Filesize
8B
MD53e5be43b25e17a6870f968e239ca4c27
SHA187caa567f8c98c509cb420ce51212bbb3686d09e
SHA256a7637328206cd8f8fb318c4dccb7cc0bbfce3a5ea01681dc507bdd9403b4e816
SHA512afbf7b042ba09694e54155cbb183f23116c02b0d5d87d14b89c88ba06e0cdec09a990e3e1c6764b26375bc51e81bd5cecdce3a4316021da5ee2d46855fc0294b
-
Filesize
8B
MD5711b05ccbf50829c304c4abefc97b89e
SHA173ae168faf745a5652688e7c23ebdcce7df3c649
SHA256c4355cdc1a0db1d18a37a178389101b34f1e14686cd4930d8950cc85c983abc8
SHA51226402f4aa0240ce681843e3be2ebf89c1c6460643b77e4b53a1814bfa4763f6bc9457a4b6bab40b63633672b64a89aa652f0d79706f0d16bf0d7ed606c7a7df5
-
Filesize
8B
MD56b4fb034038137f72a2738d0070c7887
SHA11a0f6c8111c89c37395b047284d7c6f681250f9a
SHA25641b1c5de157a4d6524f84325639084828e5f09c8574239eb7176f74c9eecb15f
SHA512ed59d17765256e3687734b2e37807965e0c66142ca909ebb3043296d6f1e6fef06b26eed5c443f03ee75256cc7a8b992fc21c2f956f1fdf7cb25dc704dd53a1f
-
Filesize
8B
MD58b62681fb89c255cb1be4052115cc35e
SHA14673c917e79e7999eab51eeccf978e6cdc959362
SHA2567611735c2358076e56c2286ad3f1a8e3651f911d65205ca3569221f3fcbb0d89
SHA5120243c20503400b966850a6ede8e02daed26dbb0f4d2afe512bc3b063b8d68489170605b927ffa23ad45bac8812d1f4328a24fa090fc14709174dd953497ba347
-
Filesize
8B
MD5aefbe23257b03f5352725b88f42f9043
SHA18a627b14090e8575b4c25bf11accce9983327829
SHA256c6e918e0fc767613ca2853fcf5bfde7a0f139c10271b6c2be55e2997ce91d9f5
SHA512f46cd7977a851ef0231ab491d9dcc48c97040ab0dc6246a92735d6c5e07bd171663cef5166890919447387e97139fe69e500f7c9dca8ff4f94d20591f028e47e
-
Filesize
8B
MD519ef72fbdbc3ad089b87640c63450f20
SHA162f041f51cbf44d3a38d3aa309c4b1361831e228
SHA256ccf8b512d0379356b953817329893753443e95d728ba8b84b72bbd6c400b08b2
SHA512a17a5b62504b198b3e633268fdc5f3c74d84eb14ac15d077a4badcadd34230256b361f7ec7bab968cb40285711226dcd2e86b84f70634a9ec991d0e6a5e1b5ed
-
Filesize
8B
MD5b4abb6e323e1a24581d69b216d273de3
SHA1baae46b9313d71c6b6ffdd23100459abfdacef0c
SHA25695f1b2a2e08b60491a0ca57f10253dd0ecd5469eec8996e771d9da9678fc0482
SHA512107cd37f0125d44890485e66fa4283dd791ecf332e2436bab96aa263ee314daf0a5d6c986a13febd6bae9e944b554235d4219da9bf2d0b518d31553095e3b06b
-
Filesize
8B
MD54f93c61e668d262001b78e2285f7c4fd
SHA14b3ba1aaf3f8b62bc855e5c5097d32baa80659a6
SHA2561836ead421a95082cb1cd54669c53b8ac325ea7124d3f722f21b6f2b15acfd25
SHA512eddad3fda2e6cae5d8db3f3ee8f988ae4839e15225816cefc06c7a1110f111a305f34992f424e79fe6970c27ebfc121edf4e2873de7d9eb488d57025beebc6a5
-
Filesize
8B
MD5c61c6747e63c2fe8654c1814a8828876
SHA10ef49e1c7f724bad11ab9edeb2abe6bc6e70889c
SHA256b76a06840139ba277984875f451e0f256c10bebec400ca653413c1c3e4dcc4df
SHA5123ef881d07cd963e2c4b6bb212863e7496231b8d276554ad2926ebbd89956292c629b01198a61f552bfae15bb2739672c847bc67a2c0c567b18bfa03d7c31c445
-
Filesize
8B
MD59da72a5e51884866de6631ecd2f9cfd7
SHA1d806a911ceaaef12f2f61d0856c28bc8999bf718
SHA256dd5359249051bece9a4729d519a7a19ac16997523ba6c738428e009b78a628ff
SHA5122371246b7715155a03cde908f458aba84c06ccaab48d890f399ccb248841e54a75c83582aeb6a1f50c08fafbf45456d6b0dd55bd588d1243b9b3301339c62513
-
Filesize
8B
MD56fad8aed7962c206448f56f7ca77e50b
SHA14f43f73e86f32abafb81fc0ef5405bfa65d45bfa
SHA25617999bfac02915fdb2ecf7fb67cbb8bcc3d5bb6696de5ce640bb1eb4858c8755
SHA512cb39efd58fd930c7bc06a67af50499e548a8501ad3439d30f32d74108fc10d48297e9e56fa66fc3e44b6e8e99f96d3c0551bdc4f8efe5c4a76e16339e5f0fc13
-
Filesize
8B
MD5f39c17fae3defdaece845787b362b134
SHA1efe04e536ff2245eb25772bfc8a3a7d46cdfb2aa
SHA256ed159042891baaba0124549f57a68d57ca68baca135704b2e194e20e0b0743be
SHA512d68838a673e73e37f5abb9f7b0794a5c22888a702796a040aa6e12ae208686274f7b01ea88d7311c713b2a5715a62e7c3160105266d4db6898fd5c16f1a5035a
-
Filesize
8B
MD5f43dc4fc1dac4ee22759596dd56d7b3e
SHA19f002f6498f1da03d683baa838412b7bf883f913
SHA256416327ba02400772d11dd62a387e9f0cdb756c61e7c37f886474eef181f803bc
SHA512e81dee4e1743894c716de9f5d65b1ce67656e809b29ecc0885456b39904f801e9b1c225a80275da6835f1ad7e84c31684a9a2985dff9de0639d2a0e6aa02a800
-
Filesize
8B
MD5a5a2de1d506c876d9acfa0412f45dd62
SHA10decee185412701ec96d16421bacad9748895a8e
SHA256a3b34b22f761a54d9d579cd3f280375d04279198aed03d9516fe57f9943142e9
SHA5122e450c2503b4074232182387d417551a3cc574d77ace5e1451a6052cef127214cb4eb9cbeb902cb682ab9de927dcc14f954f2ef4ea5baefa27b30ed3c81564ed
-
Filesize
8B
MD5950ac1923f25aa92c6b353bb8e998a61
SHA1eebbffcc5ef56e70eb0909c245b6581aa7708159
SHA256d2c0c45d7bb71cf64d4c869765c16fc9b23be348e48b1fe0f58e31f198503452
SHA512b1eb4a88cb78e166a22ce0014404b588205da06cd80af4e120fa051a077d3d544ece227098d6c14290aee793989b4975f3db18648fac1a9e7b5007b87e636481
-
Filesize
8B
MD5ab98ef476a79f0391e3ea7e9ac6d6cf8
SHA12bdad77cbf6366565eaaecf966cd45979b92eefa
SHA256d63bb20ebe61f8300e2d1cfa580dbfb9f7a2bce2f616d7bf8bcc5dab8307e9ef
SHA5120d4879198a0cf34f074ab4f675372e00c8d5398b4e98fefd1fda8d15d25f8853e547caeaf7b88776e11e578831ad58c48cf30b37549e2289467b94b773ae571b
-
Filesize
8B
MD577b79c64d93a94bd6f87e4bb56c1e665
SHA1693019133d000cf93612d296607540d2518ebcea
SHA256c8e3e0f045aa02d1644ef069229902c1b147f06e553c27ddf2add712f9793a48
SHA512fd6834db1355ec3b6621fb23b7d7e865b584f92b7a686b0da4420eb5ada7514a6283da8b0d84bb195944a284514a67dc48b4951e1f871780d97bf5dbd3491404
-
Filesize
8B
MD507262a355db8ab6201c00f9fb208373b
SHA1dc287a14710efe3ae4c948ed061f992db07734e6
SHA2561833a5df8052c0f12c60cfac0ae802b9ba1a3305e12d23cc93ac1c3a3825d6e0
SHA51288f1e394c9fd3e9581572743f88fb3c8e93fe1ce380e5f33c1d9001b89033ae0d799fd94d9b5a17fc8b569ea3ed3d89f754b7985ef987d7112bd3f203103f0f7
-
Filesize
8B
MD5866124ed01ca189780d9f5d5a0186b84
SHA167a387763c7ad325c6a08cb0cdb8b3bba749e343
SHA256721e83f6b4ec7e3cbbd9cc9f4c385b14f16d4a384dabcd47368aa923ee0705c1
SHA512f7dbf707da7fb1f73ee132235e93d2e70a5a61a2b4a97cb8a627abb16404e2842c50db0f51e0476fb72fe17d61aa819fb34cee746e24954c18114aea0002b18e
-
Filesize
8B
MD506511386a2880c8ae68ca50719a27d18
SHA1b04f9b47a1fe32d01753ec2d737019e12a14122d
SHA25646400fb43b10a8ad53125c50b85fac75325e533850d80402ab3bc44a38004f90
SHA5125501132e97ad95e8ff2213e0de69b394da8a371b569bcf045faab89c7a92afcd87c03b32bb02a1ef948f39c044f56b885ac9a81e425638944fa5513d4eb27921
-
Filesize
8B
MD540459cc70c04481c1e7dd76971a425db
SHA1baffb901dce659c38cdf72d19951996be8d30661
SHA25629838cd2cb9299e093626986e1c22783911ac64784e0853f89b3a19ab92e1029
SHA5124517732e991ff1cc30183531a4ed96ab9d33050d5c1cbd7fd5f5c7bfc03a1f514d3af413dbf88dfe770a04b681bcf4961c02904f628c6f770f8a28e72a7c3f6a
-
Filesize
8B
MD58740a3b52650d3df08ec1458bf453026
SHA16330110e8b341a8cdfa386b80b3535fe8a0ce4d3
SHA25665340e23301d140b481b5998fa13295a04dec65f9753ba2a7625b52377ed21f2
SHA512f45908f8e5a0146136c1abd8e8c999fffdf2a4d9e1f5b5bf3d7f7d2b9415d4f52695e5d9e0fbc9992ec41247299dbde3421d0c048fabb5f0a1891db270d4c8ee
-
Filesize
8B
MD5d5b8fd27d33be500c4c8cc2585c02fba
SHA103fa600cfe4513e6a58422149f5c2020ccaf1042
SHA2565b448d5ada9612c100240d604713f612dbe529a5c515a72525833298acd06e1e
SHA5123652df8d6527d2d34d557d7c77c3a87d149b1e08e2d45b2d9ab4c42b979dd7d3aced799af41fef8ef7736183993de60cfdfa7ed3af50056b093558dbeebaf65b
-
Filesize
8B
MD52c74309bc0b55349e54eeb1641523977
SHA114048017943f6503b60e9d747ee891f0d857d9a2
SHA256200437005a0f10f0762bc309ef42436fde57c01d90d02278f06429de72d575d1
SHA51268ca7d2f0e16e36bffd88d63675ab4aad093e72aabab48116bcfc7eff8b3799dfc1cf804298bf32315a95d643bb0086257ef4be346503d6d1a93c45923d60a7d
-
Filesize
8B
MD52981cffb8e10afd833cd225352910219
SHA18fd0f84f39fccbaf2ec25585448a2fc207400a4f
SHA256d1b2fcfdaa63a7ddef96b503e96f49712238248134813f69f0c58d2e52003a90
SHA512cbedf985901c03f552ccbbf85cdcc9d78101fc8a81c1cd58989beb9311f4f92f743e8efe1e50f951fb9bb78d69f8ef3e1d0267b55b2ef897c7a1f1931fc14175
-
Filesize
8B
MD5eaddc0fd4d9383a5698cc769f407385b
SHA19ae0b0524119ef2123d0ea856837b1723b8a9e74
SHA25666fe12e1a816a1269e71e694f4aeb4bbb2f09cc3b59afc0a1e55a84e72a5579f
SHA512f1c6c17ddebda35bc2125db391599c7c65f2cac86044c223d53c549695e2579fdf9e30d050bb601faa1a0187113696f1658c0d16a599c4cad17f6cc8b3df0d18
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
718KB
MD59c65089b9ee5779bf54e447774aae400
SHA17151c7c421aa881c2db84d19ca5b0fa2c5291344
SHA2561b4446fb599f41bb1851e99e0ba28f9ddf0d31c30fc3f0cc34f52df67bf9f174
SHA512cfc83fe8605fba5058ebfa8151a8e7217c024b8bd55172ef925b48d62da38d7bb1c4d7f03d25fb70dc27022eca050837f170518aee6a3d26198a4212989cffbb