Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
06/04/2025, 21:11
Static task
static1
General
-
Target
JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe
-
Size
660KB
-
MD5
9ca738e90b0d0f035a8bb2dcc9916545
-
SHA1
1d0924f40b38cb07e9ab280873bb0692f69e0177
-
SHA256
5a72d96c8acd5242f2488a85010f3fa1ccc27a91c022beb8943ee326f92fedf8
-
SHA512
5599e539ba6e5d81a595c1275d78f1a20ca8f0888cad8ecc02dc2cbd91e07399153a6f744ba1e17a6869dd8bd544d6604f858c0d9209d39fd3526187ca06aed2
-
SSDEEP
12288:h+Xgpi9u2rQ4DRMOjVvOkfYmDD+IR/hbhiq73Re+xF00J1Tc4IyC18oYlBcf:h+XD9r/DRvVvOkQmDDlh917UC1cNObcf
Malware Config
Extracted
cybergate
v1.07.5
remote
dominican12345.no-ip.biz:4899
677B6U760BUJ17
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{1HRM35MB-8520-2VIP-VXY5-12RRFI0IO212} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1HRM35MB-8520-2VIP-VXY5-12RRFI0IO212}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{1HRM35MB-8520-2VIP-VXY5-12RRFI0IO212} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1HRM35MB-8520-2VIP-VXY5-12RRFI0IO212}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 4368 server.exe 1064 server.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\server.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\server.exe" vbc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\server.exe vbc.exe File opened for modification C:\Windows\SysWOW64\install\server.exe vbc.exe File opened for modification C:\Windows\SysWOW64\install\server.exe vbc.exe File opened for modification C:\Windows\SysWOW64\install\ vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4284 set thread context of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 -
resource yara_rule behavioral1/memory/2536-12-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2536-16-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/4564-79-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2872-147-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/4564-171-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2872-172-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2536 vbc.exe 2536 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2872 vbc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 4564 explorer.exe Token: SeRestorePrivilege 4564 explorer.exe Token: SeBackupPrivilege 2872 vbc.exe Token: SeRestorePrivilege 2872 vbc.exe Token: SeDebugPrivilege 2872 vbc.exe Token: SeDebugPrivilege 2872 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2536 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 4284 wrote to memory of 2536 4284 JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe 86 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56 PID 2536 wrote to memory of 3408 2536 vbc.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ca738e90b0d0f035a8bb2dcc9916545.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:5348
-
-
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2872 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1064
-
-
-
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4368
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5d489e690997d25d46ed0db7594ada099
SHA1864b38511e47dc6ebf68635305f260d075a1d095
SHA256bcdf731a0164355134db048a472718ae84b075d08a5e85e9124b06f9d1dd9ed8
SHA512bef36add82de44af06574e00d7743f6265c127bd55371dd283579831bf0925578de7405f3a2f90d2815a2a5f95c9e9abfadae8a5c798abaf460cb4dd30da3a35
-
Filesize
8B
MD560359c870aeabf0e949fc185264024e8
SHA1190bce52092ab013576cd9c0b87699136419d893
SHA256ca0f5c77f641a256d5a66310112ecd9ab1a278bd1c4015a9ec575090601e662b
SHA5121b492b8f59a43584873e949bfb4d5c1d05df88d6b3d0caa90de649fa9e01b1059cf0a2cbb82044723e64a27c265f69349d1932aaa22d51382da0952e1809366c
-
Filesize
8B
MD590d820614bf0a5e2f1f68043e92e9cbd
SHA1b5ff32fabe0ce754c7d154814afe48846839bcd9
SHA2565d3900389fafbbc92344fd6f967a4f0424d346312cdb3d2e56b481d192c32b9f
SHA512b4405e6b5655dd125ee61c182f3208f3ada66a07531a384478279030a46651b2a89737f1231b2821cdc847cb153a1750d68d7cda5829f913a655f915c63f090d
-
Filesize
8B
MD5dbbf6d7a0d25f4781232e8af4f5e6f1c
SHA19668c15fcc52055f7c736be459a03a1d023879cc
SHA25636a44653ba0402309ce9b04539e361ae74a114a6c93f4219760955bb22646bd8
SHA512b1159c587a216650d393e37365744142c6187f03b14c7cb4744fb116e867bdfd5d1896b591616b3b55584e4a4eb3677fb9cac9f83ad875442fda89aad9888921
-
Filesize
8B
MD5b83f8050383fad777dcd5a4b4ff7275e
SHA12e58b7fd36099b0c9090ed45f19b6891a43a0fab
SHA2560257f8dc5df102fe2bb11c9e951baa612bb426237ec13dac7237a2050b1e536a
SHA5122a0e362103575aa6c303cf3256180e9bd54d2923777d2d122023af14daaf38eeaf4480ad36736fee48d415ab75011b5272d2577691c0e146a76661a8a1a66b4e
-
Filesize
8B
MD5672b7ef243d6eaba4dcaf9e97fe7d82e
SHA17cb66ccead8cb424de9323599c2ddeb8a9a359f4
SHA25621649a760373977d63a5ac07c9d1388a625d7b155ccfa330dfb36d362e9830b9
SHA5129150f4b1c768e6379349681ebc8b4e8956f3ab2e39250e159251f3b9ae6ad3fec9446b1379bee74e9bcefd4bd4429520262fc6e5a51e39fd74c4309a7d288091
-
Filesize
8B
MD525ff2b390b0679ff32dc2c0774f88b63
SHA138aabdea549b406e0468b7c33004ee3fb67e8187
SHA2561ce8a31c8afce96dcfef8c168328b39f1df8c7a86a98ffac04b91e061f5b1224
SHA512061d8c19526c73d2c49586e58713854645946ef3b1e0372b415731565631986c67886325e4a07dc9a2c061fbb3e6b0b77207051d69d747ef6cb9ef382042a828
-
Filesize
8B
MD5df082a9c030a0a26416792002ca46632
SHA12bc5e495b10e63f24a4c5cc31e77a13d116cc504
SHA256a7bee87be12d9dd1964d3e4f270a857e3a7f499a2c68a35b2603c4f8d1f8cb7c
SHA512dc04c8ea6669f1a04b48c3791648bf256bcd04653eea49c09e4bb691f9895026ad6d98ce5490941713dbcc6a2bcabce1d5af81faa4578fe0a4e030f20d77fe56
-
Filesize
8B
MD5209eeef696dfd7ddc29fe56478191a99
SHA14e7da13215cae832f66a4fd46e3b8e3d514c4e30
SHA25648e88e80dd10857f1a69bcfacaeb71aac702794a73ead5442677ae28eacc10be
SHA51243dc7efe01e26694be51edab5b2dde5d67b6a4fd55d73fd76767f658a3f7d9c8e2e751791c4f2cd653a56a4720af2123a928e16484690999b7568671626da3c7
-
Filesize
8B
MD5906f2e550a6b0281a677fc6089322c44
SHA1c32ab7dd92227037ddeb52be71609a6e2552294a
SHA2567deb06cb96484ff7982f172c8c7c3679e19173d7b5dbfcaa3bb28cd8ac815625
SHA51297a7d9c6b9e2483cb7503fb7538a96894758d878df077aeb515425d381a7999bcea15f71981df69f82fb64d6d03de3e401f0de2e7841253e6fa86bebbfed38c0
-
Filesize
8B
MD5da8dc26ad8275180b8219accb1877f86
SHA138ddca2a6c5fa58532eef12212f7aa5fe11f748d
SHA256e42c3c214be88e759b4140048151ce744d73cbb4a0945b032667e28dabe9edca
SHA512f893ec7c6e3d1066484a230f20fec9e6a07ea763293eeabfd01ab8137d2df99316fdd2103e6cb428c5285e3a869d16d96935c3da0362556120338adbabc2bec5
-
Filesize
8B
MD583e3ba896c1a01079fa48807fe870810
SHA1aa3bc05c09e55e3bfd1782cd561a683a612822ca
SHA256aba51f28301e7a5d8cd6dec6e2d69a141bb5f227568e51111935dae9d202c079
SHA512c539cc00eab30f49be19ab1c354913f80d3b60c1800ef2a1e49e4d8a4cb42cfb6c2463b7c616d6884924c587e0896892fefefaf7a6ce222cd8eaa7e2ffd5b07d
-
Filesize
8B
MD5c44a2a717af6123f686a2da7c3607431
SHA1687aa350584d06a47b2f78ecf6c14cae482be9cf
SHA25672fb5aeee193eb6ddd302984b8b8bca4f434368cee972949f760b5aa960cedfe
SHA51211bd69fe832b6bf5b3f47ece2f9d9c52f80f13c5764bad13ae2ae5dbe3488b6f32a4f725c51f8deb716c7740b6f9f616df077a38b6f09ca1b8d94f31f0c6c4b6
-
Filesize
8B
MD5890f8702690ebf2c2298d63ab8ba1fbf
SHA17968c0fd99710f5c737e46d53de5b7fac80de089
SHA25618823bcc48ff7f65065f83011919cb9d81b57e33ab6dc502b91be488a17d20eb
SHA5125174bca0c2fd8160e2f6c1e0ac0792c97d35e7ac42e32038b4a80d04843c394f2384615bd14160e63b31e261ce10670143899a0b9a55564ca12594e804df86b2
-
Filesize
8B
MD500357aa4b95cc83ae08c2caea6bf2902
SHA1b6c66506466853eae303c410d2a167fa7f070585
SHA25643924f6bd2115b58369c469f49cde2776934f3220f8a52d184fadbdd4baca57f
SHA512f6c16ec2855bd5abbfb0792c779c1f3ff22b0cb55384552df272d537b07c47cd0da8dd3b1b51b8c74947ad559c4299d8f80d9fa2f8a6edb8297fdac827105335
-
Filesize
8B
MD5189aa51077b1c3ba9ac145c4a4913a92
SHA1a806fc7610731feb7bdb9622254c76c2489570ff
SHA256d697ce22813f8932b0ff0af4ea4505d772e02c35fb8c8ff9b75b6a6422462595
SHA51277a1665f3a1ed523e475e76982a9742961da72e789f46f689a061d73bf3715fcdad8db238e20949db0ad86d753b03939593130c332578a6c01e46698e2c24e8f
-
Filesize
8B
MD58f99a378c8b704019d2deee342d70de1
SHA12414ae3be4222915337aff9fe36f46b00c6470ca
SHA2562bc0cee89797df465fd9538949389d8cf4e581363ddb32fc0f37688df048b269
SHA512b269c8ecf8468153da7eaf816b507cb969b372bec68d432ce30dc80148835ad6002ce93d938b58eaf7b84728fdde07518ddff48610a1e9669c4850241dc2b6f7
-
Filesize
8B
MD58c19630fba2f60d4cfff372f443688d8
SHA16a8c5404a31df551c150f40f2079e995e9c14113
SHA2565afb8bac53af50e3e916c2251282b7e00aa4d212938340dfe510e62c30e120cb
SHA512dd12215777e95b68a78f9fdf3549d48cd5fcd70fdbddbd89f5c0231c397c6a07654de8f3609b5ac3f11593c4c6d20b59455fa1a333c980105dec588e9f0fa479
-
Filesize
8B
MD5f2fb3f4b2ac1596021612d372de626cb
SHA1e44a022c7b1029dbd4465946479b4d4081cdebf3
SHA256e00a151329702ba082b24f7b4b52f45e712808424e6637b431193925efa87848
SHA5128cec3a88d7470c7f9997138c9ed1b99b7443a7589e0e113850df277937fe3642ae01c77042fe8f6d722cb4b3702263301ee3b7edd029405f0118721683200ec9
-
Filesize
8B
MD5be6dc7d5a1f3c6a946c1dafb9a4bae23
SHA17acdfe46988e9e60a9da783050762b631b33a6f4
SHA2561db795ada48d5838a774cee36f1e7a553d6ab6cf640f143c8df0ebe4419b699e
SHA5123b0e862f2574e8a0947f96118c9c9859a1914d52307d65fc3bd114ad9de27f7d830f3bac0254dc7400b9ad45da4dff58f375d82a1caf2a0b888ca67f6a02448a
-
Filesize
8B
MD549d8c34d7b6c4feed034791da50af48e
SHA1e3c1391673adbc5a0d4e005d17f04b84a8c7add2
SHA256e5cdbd979f37f74fb617e1523e9fc0669eeeb2e0f90a9c9a5b87511bb37d97f1
SHA512ca55bdcc4872f0e5fefd1aad4a06926afbca6194c623a7c7ddfa403eca0810b77251bfcaa75aa7e6c809f28e4ac2307e77a27ee3e55c21a80e6d6653b9ff0ac9
-
Filesize
8B
MD5cc2484d7fdede46277c30501845f57f2
SHA1970702fd9b27a6703e105fd71421acf0d4f071f6
SHA256dd77dd46b072a0deef1c7e9d3d26e74cf0ca58cefe2e1da0a10d5c49f7972353
SHA512068c9704556dbbddca082f9594f789a638c4bcafc5a2dc7945bad3143516135595e7229b4fe1e74d82802f7bc0d6a84a57787c73511c2afcf5c51cde649a2211
-
Filesize
8B
MD5db033e53f8d8d49fc6457215c1d217fc
SHA196b743c43c2bb26057d6867be7015461b1d5efb9
SHA2563447133e46fcadaafb930491438b5e9ccd1849f514dec91af43f804b4b709a77
SHA5128d1603f04f85948e6dd1ade6a678f998c8e255df8cbaea877468efb32f782a4b65b8c33f668c6ea9e80a3be9ad72cac0d3e1c7b2bc00a5d797d91e655dcc2f28
-
Filesize
8B
MD5bdf885acff932d3d05a2294dac3c633a
SHA19a571304e73bb342e014c407894617499face548
SHA2561f0c4f23d962d683b29412083f11060bde365bd76108e81e5c9fc674b4579ff6
SHA51295dbc684f06b367c4e7de7dbd0716160d1593571bc710f56586cd28f1f3ccda15dff73eaa806f2b7e0dfaf9520eac175a04349d6a64de09a83983c8423af4621
-
Filesize
8B
MD501c6befb1fa522988279b3cdb0ef65d2
SHA14886e92cca7d51ef3b3d0219b642e46d9e3432b2
SHA2569a9a153d757bb3c9e7e4adfa3cd6415557baa97467d9128dc04dae13d1b58f02
SHA512c9202cff1763ec2dd2a0b7b407b2e71f1eae7a2d61a7da52ce620dea23b76041d3578a53cfa29c333ac12cdcb4aa3ec1d122b962df02979dd7975ee9d997bdae
-
Filesize
8B
MD5d9f2daf9e6e6d32a426b6050d5370cab
SHA1a90c39e92ecb141055e7ea8ea80ea1acd654cda4
SHA2560321093c020be74a1abe392c04cc91ac30ff7c5f5cbb1dab341008e61c4e0659
SHA51201aa71a5d525dcc750937f81e7aace3ebaf0721397b59ba0561bb31d8663a08c78ba9fa22a478beb1f8e24208174e3a4e3293b048795584e1372259f2bfbfcb0
-
Filesize
8B
MD556c00e2e22cc56e95b1d762bb31bf016
SHA13332552760cbf39ea414230b0a64ecd3ea81a3d6
SHA25653450915c7121fb18b1b4f0be1b912d0b049c9899d5f466c1bb692920db2ce52
SHA5122d0ed2bf85d080a5f00ff63025f76be528fb0b02d6ff22c8af8f7afa26cf6fa1eb45e055a2ecc2681d4a02392c1d9de6548262e15a6694710a124b9973e2f429
-
Filesize
8B
MD570648197e7097e1114e0659db8dcd847
SHA1f74e816fe5899413fd0e49a4e3e29a749882ba2b
SHA2560a91ebbae064496f05cdf877a907f9e60fadf52f9b91f1ea3b9edd2dbb99cf8e
SHA5125e9087e059a964608fe2813465701a9e505de31e892751fa1a10d6bf8c35ab163a44a6445b2451eff08341bddea31f1a9560dbf417cb06124538b70e04b9fe08
-
Filesize
8B
MD5662474326edf5ddd28445decd4b0eaaf
SHA1a94d6d482c92b3b332ac066255ddc308c23c0cdd
SHA256ec6e0da6752c0466fed16e4c37a51cef788e37f0bd2a287b5fb6ffbe85db5e5c
SHA512f9e1422a38e3b91656234f92aec628b2eaa5f2a65035ff2acdedda82d82ab3ac1daac886698354a90a7feb8d4df03004cfbfe32e8ccc538f7a7b65fda8126ab6
-
Filesize
8B
MD50ca4f24677adc4ce64ee442c16854432
SHA1d8ba285edbe6eb30d84a9d8c78be8c7e911ca386
SHA25645ac6a2322daaffa67681ef202cb6f48c71123083f81f5ddaca1efff7e84f449
SHA51249bfdb43e3e89ade40554e4dbb9a8fe4e16026e9c8a114361afe1b1ff9d8b58c8324465021aaeff178fa97277b6372441ea15107ed4d0335c4d3f3cce7feb1ce
-
Filesize
8B
MD5bffab1f40e236eb3f32277dd36b921e2
SHA1c26c0bbc0ba012ccea44a93fa3c563a0d59d2b12
SHA2564d95fca68f69b063b155608b560541f5924a9eddbbc8b5a764ec770c4bd951e8
SHA512d85bd954ae0b4a1d579467c6b1902d14c14d76c9597de052af9ec22dff96292508bca1bdc5465759104116b336e9b24665c115114a6b0d86e1eeb6423d5dbbc7
-
Filesize
8B
MD564d396e011f328ebe2c1c690737a257c
SHA148c8aec38381545a0edc7e996ab9916664f09d4a
SHA2566b2b15b3ea5b6a22181fe2c83fc36a928c39708a758bacfb49c6effb2a6dbb25
SHA51287d20c63240b04b631a543f70ca2617b5ae630e4083eb555cb981809724f9d945158d033e0b1aeac1fa5b9a32a866e6c10b2c2293568b537bba4cf86501d2ad9
-
Filesize
8B
MD54d9eb50976e5b109f9571f421bf8b435
SHA173a0973798a685e94c6bffb0bc75fe0d09dcf259
SHA2568b7871bf253cc537ae3edd3c86ca8689a9db220f87059392f6da194171e10879
SHA512f56a2c687a730246643bd04c4b3c2f21aa7b3fb21bac9ae753cffd36150f3d9d46eceaed0c93706dbb11fd9c5bda9eafc19146ab363b6b22f0f6de5fa6acd663
-
Filesize
8B
MD5b1377ee143432810769f20aa9af28d17
SHA165269f812576a1a9f85500e76ea0ef4d600dc223
SHA25651d293bd7d597b954f73984fdb244aca10eb7c3180808883b922beefd3aa420d
SHA5125b1a5398055af535c8f79ec945195a541e576593752dded25141329c525863df86cd441dcbb1e6a27e6d33fc2a48fa312678b2f801c61904028a58e1966d9a73
-
Filesize
8B
MD5d9dd34c3ecff9430fe9b98d41f667b8b
SHA1e7e3039ad7ea1282e5ba444124d1a5fd2b68fe20
SHA25685eb1bdfa03b3b3b96ffac2a85ebb6955beb50715bcf1805be4754cc7716c5a7
SHA5127066fcf91ca1a5cb569b5decee2f58878459487d49b814f5a8dfdf63baab309f77dfd629da12b01f2c7014ebf7b6acd4fbb16323f64e8dc50277aaee0293e654
-
Filesize
8B
MD5f8f5b8429c55b1fab20fe1ac670eb307
SHA16eb3ef5147bb072f051563adf9a1b6c30584a75b
SHA256704235ce632e89c05da3fdced55c3fd1551ba45844825338789ea5623cea94d5
SHA5128472f932ca04135b76fe52b803f06d1819fd4cc084e9098c17148d437e43902bd25648ddd538fd2f7383721e0646b42e79c17ebe20a09006e15ae3830d0d8dec
-
Filesize
8B
MD5b115b09e13701e438caed79f63a0d357
SHA1e66dda24d461e85010fcb54d98273bd95c12dcec
SHA2563e5879ade82dc62e1417b4cb1363a590104a165c8f9d3edd12476b60499ab45f
SHA5124ba40ef4a51a70b8752cf9eedc5b1c6fec0b17c214178e90d17c726ee543d563b75e45071d976903ecba4e461158e74582f0a45fda77985c371dfdf8c4bf492c
-
Filesize
8B
MD560734f0f397130b52701cebacdae148b
SHA18c7e63575b8263a6143b418c151cc4c2e4d0e8b9
SHA2569305b5ee7916a6afa1109820f38d5e15c08620f0f5aec2e931128d6753bd7fdd
SHA5121ee7f3544f4d8e2a8ebf8e56644793913838db519e73e2583da6a14c1c2856e6d2c294f03d91da741dae1d846c37b0ba3acf383a061709358e67189eef78a766
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34