Analysis
-
max time kernel
147s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
13/04/2025, 00:12
Static task
static1
General
-
Target
JaffaCakes118_b3017e01146ce9c1d52804a0453e1e8b.exe
-
Size
396KB
-
MD5
b3017e01146ce9c1d52804a0453e1e8b
-
SHA1
e481a3dcd3c6084516df4555a33df21886858e57
-
SHA256
96387cbd8d2a19ee17124bded3425eb0bc33e2ced56638d8d57eaf6fd0b37e4c
-
SHA512
630bae901e989a68d011dd486e5b50a66d5b19e8809378bad091f88e744cb0092574ff7b40b9665a89377fd58cd988617fa1204d82f50e6f3dc11e4bd0e20596
-
SSDEEP
6144:ymNjYuKj/4pTNSbaKoyeuVln3HRC0Upt50VKqttqL3gsYm+YM/pn0qzOIi19Dlr1:7AOnKoyeO3HkbpgZsMj0h0nVn2PG4D
Malware Config
Extracted
cybergate
v1.07.5
remote
127.0.0.1:81
1OT43X0CET7C2D
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run sxe8A50.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\directory\\CyberGate\\install\\server.exe" sxe8A50.tmp Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run sxe8A50.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\directory\\CyberGate\\install\\server.exe" sxe8A50.tmp -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{418BSS6S-0Q3K-HMS4-4F4L-6350885P1YLJ} sxe8A50.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{418BSS6S-0Q3K-HMS4-4F4L-6350885P1YLJ}\StubPath = "c:\\directory\\CyberGate\\install\\server.exe Restart" sxe8A50.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Control Panel\International\Geo\Nation sxe8A50.tmp -
Executes dropped EXE 3 IoCs
pid Process 684 sxe8A50.tmp 3776 sxe8A50.tmp 4508 server.exe -
Loads dropped DLL 1 IoCs
pid Process 5740 JaffaCakes118_b3017e01146ce9c1d52804a0453e1e8b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\directory\\CyberGate\\install\\server.exe" sxe8A50.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\directory\\CyberGate\\install\\server.exe" sxe8A50.tmp -
resource yara_rule behavioral1/memory/684-79-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/3776-83-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/3776-86-0x0000000010410000-0x0000000010475000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4276 4508 WerFault.exe 91 3196 5740 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b3017e01146ce9c1d52804a0453e1e8b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sxe8A50.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sxe8A50.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 684 sxe8A50.tmp 684 sxe8A50.tmp -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3776 sxe8A50.tmp -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 3776 sxe8A50.tmp Token: SeRestorePrivilege 3776 sxe8A50.tmp Token: SeDebugPrivilege 3776 sxe8A50.tmp Token: SeDebugPrivilege 3776 sxe8A50.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5740 wrote to memory of 684 5740 JaffaCakes118_b3017e01146ce9c1d52804a0453e1e8b.exe 85 PID 5740 wrote to memory of 684 5740 JaffaCakes118_b3017e01146ce9c1d52804a0453e1e8b.exe 85 PID 5740 wrote to memory of 684 5740 JaffaCakes118_b3017e01146ce9c1d52804a0453e1e8b.exe 85 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90 PID 684 wrote to memory of 3776 684 sxe8A50.tmp 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3017e01146ce9c1d52804a0453e1e8b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3017e01146ce9c1d52804a0453e1e8b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Users\Admin\AppData\Local\Temp\sxe8A50.tmp"C:\Users\Admin\AppData\Local\Temp\sxe8A50.tmp"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Local\Temp\sxe8A50.tmp"C:\Users\Admin\AppData\Local\Temp\sxe8A50.tmp"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3776 -
C:\directory\CyberGate\install\server.exe"C:\directory\CyberGate\install\server.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 5805⤵
- Program crash
PID:4276
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5740 -s 3162⤵
- Program crash
PID:3196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4508 -ip 45081⤵PID:448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5740 -ip 57401⤵PID:4136
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5818962350d53768a4d3db837f9f395e5
SHA16e7a6a1decf79072792974fa39eb17049451b20a
SHA256dc1327443d7d6998abc848920ffa845a108848f236a14c9f2c73077faebf2d00
SHA512ebfc28101b1aac686806b570ee08b3da94caa18501684fc8ea61eca8087684925865b0e0db82fd845f5484ec6b66b3fc324ca1b93773aaaf9802d7fc93155ebb
-
Filesize
8B
MD52b99d5da77ba0be31930284baf8bbbd7
SHA1d49e5b2b7fc02aae1ba4a88ba40d7cc9c12426a5
SHA256115a9f3dad18231e2b9c4640947567405273fe0c10218a67423e625e4eaed76a
SHA512abc30dd794e2c2cc462d9d4be3b417c1aa272722eb397f04694eb3b790d0d0b18bd47fdad9d1a05dcbf03ab87d3316a90a27c5a45712dfe9054b24a55ee3843f
-
Filesize
8B
MD58b193ab53fb0e1ce0f24694e9e89e842
SHA17c0191264a8d528f6edc3829b894d20f008bc52d
SHA2567170300b3091cfb97292eb2195510c597903b64ada47b4e6abb2c69a417fd9e8
SHA51248d5139243e6aa99ef43e273ec2117d030eea6e982ea047c6324cdd7e3236e456010c6166e06c0633ae28a27d5d385472ccf5cf16a3efdede10e4babda37c82f
-
Filesize
8B
MD5ca94161da771622386ec37a11738dc40
SHA1619ab161dadbd1239e34e63cb5c583d9fddeb9e8
SHA256b749ca0da49d4d6edde09bd31eec535b9b37d0b50cee7ea836ed1fc652fd054a
SHA512bfba58b0d1f4981cf830542f2f6860902f194d4b635c3ea68837fd4de342796c5ec212ab75200950e9147302b7faef5ee907929393f0ed21ccba16dd7d0afd10
-
Filesize
8B
MD53ca2d37cc03bf7d584d9af85f0e20f20
SHA1259f649c14d168e08c495930c086e7d152ef530c
SHA256c45a29ff58394fca7e3bbd8b1af6f40110e436c34bab5180db6b7b0f44185715
SHA512d60b4542541d77188d5df7a471b5ffcf79b6accc54f450a2208bd45e60a34226856259a1f98d3b5d36473aa0a6307dc610b60c9dab4d6bb9c3ea541bc0ea1964
-
Filesize
8B
MD5336f78fc304b240d8fd54c4e8db882e5
SHA1c09550a6ca2581ed21ceb721af9d399794c41681
SHA2560f1d73092a1435cd4363e6533ed8d788f39e78a8a4c2cd0cd351c05da73e70c0
SHA5121d3ab2cbcfeba1f362c6e2e4ceccc333aa870be80d3096cb468a829f14c0c3586706ce2c9f41fdb8e35351447db6db400d3081d9b4214b8e6a050f03469c7a92
-
Filesize
8B
MD5a28c6d5143b86ba09f52833ac7604c02
SHA1bbd5860d75c8e1501d84d4182189cc5557db7ea9
SHA25671f57ecf1c0e5eca22ece6303899b698603b630dbd94d1e3863e742638ead52c
SHA512b49aee515a36c22ea56291dc1273e73b04a08c6ca027ef81194591fcf4f72812691bcc138273a5b6b62e855c431297b508cbb415393225d7275d1a29d190c014
-
Filesize
8B
MD512510465cd3490eec984c8d28ac9d6f6
SHA1a932442bc50f31a4edc3216a31c2fcf6c4bc8e8d
SHA25685c01ca89c11ffb67e05aee817ca6a6c7627b70b5666441a56b41318b99c971a
SHA512e572ec16989aa893a03aac757d44598a716ba24d9069894fca79f9c914b3e695e471e8067078a0e0fee5f794f0b947cdafe2dddb601c123ef0fc0f622616047e
-
Filesize
8B
MD54c7083b232c971a2fc7093395f8e4fc8
SHA10eb050a41e41dc72f8e8b03e7872aacd484bd860
SHA256a781c5b94ae4b2e2c4e47d71cf6aaf1245f850f3e22ad89c6b29a09df9a94a8a
SHA512947bba4ed3a19ce766c42f98e57cbf542757c233192f209f355a97cb6eb77a5637291868c90096d864d3be83a06edfb241a77fd617ea0e7fe58916ed8dddaa62
-
Filesize
8B
MD51f890c392d73f995aba8e85b00e4e821
SHA1f73d9df67a22a42a8798e5258b36061902732fc2
SHA256bf130f1ff1255d011a240f8919bdd62a19334013a7070fbab5756fe2a4c92df1
SHA512485cebf5b69f6517bda1ad3c6360ac7c11e9842de97c2d0309ba0e6e5bbbaffb82c65b06da4b4aaa11af14bfc357040e3ab321527e6c331158c2e5e1ecc5110a
-
Filesize
8B
MD53d036a36351ad164efc4323e3b5c7def
SHA1cc4bf74317762a7631e6686fc5a3979c7c1fa1c0
SHA256b30a58ca747d1498f6446527040c386f5e334a8162e5aed8ac038cb3706c230e
SHA512006a1a82fdbc219a063c1b2cfb3d4b443a7bddcaf2b35df15e35743b659f85af5f40defd2bd901ee432a335e4803c46c592f8c4ec03e6c4917ed4ee0620203d6
-
Filesize
8B
MD5047f2de96c2844203d4b00657945e1d1
SHA10b746ff1e3b1d5ecbd9296d742a84a80df6d2bce
SHA25665a1ebe7da1f1a4eec31d01cdb27caf90c781ee8f449faa0bfd93ad4ab360f3e
SHA5128b0615c9b862f6a09e0c359ba972cec1da99a7b688e673238c3836a9aecbf9d95e35551fafdf44cdd477e610009d6315161e0275ec882dce67b3ed169ddc120b
-
Filesize
8B
MD55318fd32ecbd704118890a97d5e27b12
SHA171e6d82bbf859c81332ac84fafbe13c58e5b025d
SHA256f63b034f62f79d5c09d96e2747b273c95ea00512476f953dbc8f7a6efccdb809
SHA5126e2eaa09464049e7d3c5fdf8bfb55da9934efd999883bfd199aec8579ee197cc4d4071dc0b0539ef6fdcd2c2cbeebf292928377e2b5e4c8092d96b3dc8a6af76
-
Filesize
8B
MD5b7e677d14ce0d5f842d05274f46ad2b4
SHA144350be68ed861d2df0dc7250a884ff1cfb496ac
SHA2566f860cf3b7acee3b28012cd791bb5d75dbc88e5e80ce5af0d4192d449fa25c51
SHA512428e31a60a4087ce10eda4eb799a1bdc44bc040e1fd7b472fb0fd0ff939577069196f13007abbd950955d4a3f6345ba97f50fe2c4013c3ad888064dfb40d1120
-
Filesize
8B
MD582caed975348997adfad34eca45a8fa0
SHA1f5bb0537b9a416d11acee4492c492adf4d4ad0b1
SHA256f78dd219e846f6e718589bc43fbf2e81c8cff5351572b66bd92d97438a0ce47f
SHA512b8bc6c2c11d840ab9f47d70095146ab7c41456166a1951d102847649dca720316c386159ce6d3c6d6c83325c55292d73ba9382a4f415d1ad0e0bd9f53f7638aa
-
Filesize
8B
MD5e0ba9f13e705fb21faf5fd71ea46b434
SHA1204a3031038a481df141265237eb3ee81a926fcb
SHA256c57d533dd8262c1b67bb4e4777fa30969d5afa5c443c91acf253350640bbb58d
SHA512b1b8efe484d35056e0dab80926821592e927690b2e43444261b57a9e807537a48745d3e121c0aa61d007d3285a3f1762b581114f78afe04527f31ebdf8a7db21
-
Filesize
8B
MD59596713fdfd2dacfdb87bef8511ffadc
SHA1d421fb3512c61102fd9420c3a420904c27e21207
SHA256cf1da509030ba98bb433de749fbc0c9c8097f64e8c27f8671cd9bbefd4c56c6b
SHA512173bd8a75f80042e027de3b488099c9f5605804d797a8b47d34492c49bc4fa0cf1a95880af2e2cdd91e5f6f3943e0d6cb80a4f7c67ff7203a534ed6805454e6e
-
Filesize
8B
MD5f392ab45ae6b83dc6878199c92222b21
SHA1c42bf460c29260d529fe492ed805f44eafb79cfc
SHA2562497d67041c416748d44b5d68c33353ffdab53fec9aaddd6e63a673732a1179c
SHA5127d1af90d876cf4897dde05c1354801b25dc43045c63a177a17c6a3ac19fc62f6208e129f96345ac83c3c20c4fd6d0568c99e1bff18807b4f0b012aed64628a06
-
Filesize
8B
MD5ffe361a97f03ef44a8e91545a4d6edb0
SHA10d5ad1814b68c1a1c4ad13fe89931ab2a7f828aa
SHA2567b206b50a8859c6026864202b275fad4e1a2cc6cdfac3e603d7cc9a31097ba2e
SHA512783bbaacffa181dd0cf8090d843a1619b2a7b208f841f03fd78b1e6372358ddf70b6d6eb8fd12ca9a4baf0a5c3360606de1bc05a4094f4a2ed210344cc351696
-
Filesize
8B
MD5583618adc0d5cad7b4a573e540d4442c
SHA18111285f0bac78bfca91c78fc788b8ea6defdde0
SHA256e8be7a7ac84f5d83b8c0be60e9b8871610873f934ceab26545d0bc0fb35aae31
SHA512c9d0de3127fd8efc3fc286cd6626bd302da27b75e1485a237bab491db5eb1ab30f2b19b95508f91c947bb089583a702f0fae61ac975282a90388b1cea75d1307
-
Filesize
8B
MD544ce8fda2a4d34807294fe3d04247aed
SHA182297259b6bf150bdacbd5dfaec20e97405159fe
SHA256b013eb3e188f4915eae3d6cfc60af822acbaf981b74da502afa733be378e84cb
SHA512f86791cb46143967a1612c1253e1e2ff1892aa238a55a481e3538671d22aefd7ab7b6a233e9f00865e11a02aa9510cd1930360f90f92a15e92ca648e124e7900
-
Filesize
8B
MD59e73ebc345767e4db93667879b340104
SHA1be7ec69cd7ced0d42b3a950d2e37041c6eaa0f90
SHA2563065c2141316c73b64d83040220ef83850780bfc93e7fb440e75d52cdbf2699e
SHA512a7063e57a5179152dd622a3127215039eb4fbdb39a8249c11e613b56f7731aa217033ad40996d1998d71b527d44185eca43ca367d0b3337670bb2f4f63225aca
-
Filesize
8B
MD5a891503081b7464190af1fee293eac3d
SHA19247a43e44e5c4b4f3fa9c7d6a4225910523f13a
SHA256f78d5c510c28815d62153c2d269031cb107e813ff89160e44b204ac7b45195e7
SHA51200128d39e33ddbb0298abc29aa09d6ac019c46fad8a8cd7ed22665067b6eab43069cfc255980cc24b5aaa84dea709e093166070b143be9a6111c16099d48f3de
-
Filesize
8B
MD52bcff13fb9807e66543495f3f7a23783
SHA1706d476a629792df59e1a6fbb0df77f6a5cc8650
SHA2568bf9f4e79f47c8d80c6449509505013825a6fe9bc4ad9e3d45b3cd411526d147
SHA5120e7967495c7f67c8afc74ab50450b7cb0aebe1241f443bae960a293b9bcfa6d5e36afbf806f7b856ec6e4517dc85feb9c13eb8dcb89501f6e33d9445acf5fc12
-
Filesize
8B
MD50ea4521e7f7257be61f7c99a21af3425
SHA10d5680acf364ffc1b8f569c76e7605b0d15ce608
SHA256bcd0390423dd684d46047d5e65a2feb0762c6bf6239d5f10b570c2946dc7811c
SHA51204a8c6af681916b2c51bc6a01ab44dbc6b01a2c3f6bc5d4b27534cf4623c029b370830b34ea5730b16355f823fa63eb47ea734447dac5a873c0b4e94b5f83243
-
Filesize
8B
MD5b4d1b32646ef0f1e58c7c098538172e1
SHA10c868fff784a99d06a006be3db1954a505c0f376
SHA2562972dd6f12e72bb65197904a2a46cc9f259eef9b1187dfc0513028f696e0c01f
SHA5126db0b4b081d0a0349319aa4a3c5a6a48b97f2c905013b9c0117be66994b07dfedad5b6f16bc4acd2a484b43e443dd38fbc60e09702e5669c1cfe68efa77ee1d1
-
Filesize
8B
MD5b0509221e4f889b7e88612e9c6a09c85
SHA1ff9fda80ab119bf5f6b92c3930e559ca38a10151
SHA2566daedfbf00520a8ce8f262782cfc84dd07781547abfb6ad759883ebc44c9f0c4
SHA512fbb0c0170e1abfb2f13b4d8f6f195a6169837e1e6c91593c0080e2388a4f15879f417c1c6f3574c68ca695ebb307b4420b6110f62da0ddad4eae96b03a958f97
-
Filesize
8B
MD592a9c267011d16177bc3edc8f899963b
SHA18d3ecb100c883b26ccf5dd213301946566e98824
SHA256f07c7eb5e49caac9e875add72d9986b39afe17472b422cb5959af62ed5fa4bac
SHA512108f840013fed1cfdd6d799d2aa0815644d017612f6577adc291524357581acf936a63aa8c3c827606fa4feaaab5c28e745806dc4b2568d5586e88cca7984dfd
-
Filesize
8B
MD566adeb88f34f55b00bced6d18a426e94
SHA12d5a2ea9d7688e0f6202beddb659023d55fb1295
SHA2561eccb770b0f1d4ade491611333cfa7fcd1c3e506ab6b49eccde98097a4edd2ad
SHA5127bdffc97ddcd893363b0c16a8f2968a988bae1c63bf38a45cb27180ed988e40cc738a4b35c792dc8e43135c7ebe37d2a2c2318acf56e51d0b3879257dd2fd428
-
Filesize
8B
MD5a36ef8fc6cef44543d217baddfb3fbcb
SHA1614b2dee8c8484f2ab3f9f2daf7cdc2d2079772f
SHA25608dea5023ea36f3f0ec1647978d6a47cf4eeae717d64f68a1faaa07a37a820e5
SHA5124b2c18b2dbe019f8954ac4adb00ac1d49a14000844443ded2f3058d7f171e98c4fbd81df93d77a7983243a98b143243b267a2e2b5db0f292dcdbe5b57cf4b3ee
-
Filesize
8B
MD5520a82e7ce1b03b5e7424ae9b19a0046
SHA1baeee561e32dc39c2343a48864aa2fb0d48ccd42
SHA256a9b2350e0ee39448360291ce54f9d6195877e2a753609ea5b1b74eb994e8f5f9
SHA51251c32da8b51478fd3856419dcd91add6c1ff67a08dbde08e541b0758f1b9edabc79a8ef9a94686f02d65bd4253b8c62049ea01650886f0179575bc048e6ab15a
-
Filesize
8B
MD530b96b6fa2813353715ecee66a9cbd38
SHA166dcc0cc5ed5baabe5b6dac049bbd4cbef1561ed
SHA2561620831ea53412f95a2e83c9a22b3de3177b9f1f71ce2f907ffb51e44b78b6a9
SHA51289255fb7d6f6fa7d561bdf0e767eeb6bcd8e12d3bf2afdc6b63b0b233ade975efe544001af9abb0c7b577f6cb5d75fbeed59ec430cfc7a287bc60fb2f6970190
-
Filesize
8B
MD520018e393d306321ff6dc3f22c846f9a
SHA14b36268e1bbf8ce44b85b2875f77c54cce2dee4d
SHA256641d7de2f563f15264150790e8927514b98dd5a69f2a352de2604e96821f6264
SHA5122163e07bbe24130cfb0da53d5fae56502be2d33d298d6570901f558ac71375f3db76626dc7a2cc1f2f0a3b0c97275726a2e9e695f8ef512fb534e46b4bb900f4
-
Filesize
8B
MD5a746faf381367a9eb8cd554bf363755d
SHA1a83fd69abfd9af5d81afb116e8d724c506b41fc3
SHA2569a3744e0d362b88e4fe3629cd5e09fc8294edb0e4bbab3737a0ae6497271028a
SHA512c195f0f3fa77af808e9163ffd620cefbb9888721257a0423e93e53133f77ba31ec1924e87677f86eaed3498133464b28552cad75891f22a3f9eb4545b42062b9
-
Filesize
8B
MD57591425a5c3aabd49adc2d54fedd8922
SHA1627d9f1b4436bc5c671162a551e94a9b7c2b4c20
SHA256aab99a9b2c27195623ca0dfce4bdb1b10247e676d09033928a3009177e1a4207
SHA5125c3cbd09bfe2894c2f9509cac447e4d6d0765a5160bd42614f6c167ebc1a8fad4eb429b0436719eacb8ca2711b4a2ee713a7561b9daa71daf93c1363aff86711
-
Filesize
8B
MD5b7bf81dc591d3b6c59b5a40133222625
SHA1793d8b9f72f8a78d2d27f0c32a807800dd6b17be
SHA2567ebbb7ea515fcce1d41f2777c3c4d19d75d41c5a03e888e581faf29794540570
SHA5120f5a1e1f59f421b15adf3780952d0656276219e440ab835eede9bb29e89d314c684926e39101d29de71a23fde63c1c4a3a5b7d769b6f78f6adfa8fdd2a3a2557
-
Filesize
8B
MD5ee0fb3c0a95bec3e26556c9f916bd273
SHA1c16e7d5eaa63e5d578656746bfc3ba1c775c47d7
SHA25660436d1c7307ff0367ed966ce88bebc43876076135dadbfa1143b7a53bfd2c0d
SHA51264f9d84021d9c150fb82b73bd35957dae1cee8516456dc033e0fc061fa45a6b619fc5657be850fc8672d8249bba02e83dca9339eedc7459bb3ed24c2eeb667de
-
Filesize
8B
MD55c3b4098e3511b4b76b5eea2a923cafc
SHA15d3306baffca09ecaebdb1ada6e0b968c70c21ea
SHA256cf0a5b01768c11ddff6c6d5eee603ccdfe451022e9625db2860ed20ada367dcd
SHA512e608bb16266ff05b554fd2028907aa3c0b1c40e6942a9937b944f119948dcb8b57c678edd5644b76a22d685896c55b43ad09bc484cbe6ea756bc8b346181ebf4
-
Filesize
15KB
MD5bd815b61f9948f93aface4033fbb4423
SHA1b5391484009b39053fc8b1bba63d444969bafcfa
SHA256b018bf9e9f8b6d945e6a2a25984970634884afabc580af2b4e855730520d5d76
SHA512a363abe97b5a44e5d36af859e8d484daffe1d8e321c87969a75d1bfaa4288a5e6be1922a02c6d72937c84e81a79a1c7f6c9f2a44a995cac3f993ed5608afcd71
-
Filesize
290KB
MD53b05e65e3800e22b84282713c00f9a05
SHA1ebe56f86a03a48844d5f0aaf3724058550af3fb3
SHA256af7dd115817c2a366108ee8efcb2b8d2bbafb89c85a6b350de6b937a926fe7f1
SHA5120017867c76d2414dc9f4b8105d4d958bc7198dbc3c54167e48ff5fccbe629845e0eed138326f54a847ac9218e7456c6edb5dfc56d1fac76fad112a7762adb32c
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314