Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15/07/2024, 17:28
Static task
static1
Behavioral task
behavioral1
Sample
4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe
-
Size
471KB
-
MD5
4aad045925540aa9fb038eec30dd9f5c
-
SHA1
417fd5ba84502f443555c236a08f1b8587ae35a1
-
SHA256
0ed2cd83c94772a9d758f66ed1b495e2850607f525a0671dcfb917ef68adb6aa
-
SHA512
7ec7af5dfbea506c0389ed68f0c47c7b9ab1565b7ed91bc7e6c8fee65ea98fe881dfc4f864bac61ce9770f74419e3226482c3b30baa9c896343397c590d25e8d
-
SSDEEP
12288:Xw9pAObVwsF1lOmd72n0jGBrZuS2V7kp3f+1t42rj8fOxl:XmSAlA0jGJwS2VTTIi
Malware Config
Extracted
cybergate
2.6
spynet1.zapto.org
spynet1.zapto.org:1337
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
winxfx32
-
install_file
winxfx32.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Test
-
message_box_title
Test
-
password
lol123
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\winxfx32\\winxfx32.exe" 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\winxfx32\\winxfx32.exe" 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8P7QVV4X-5458-717D-HS52-0LI0XO2572Y1} 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8P7QVV4X-5458-717D-HS52-0LI0XO2572Y1}\StubPath = "C:\\Windows\\system32\\winxfx32\\winxfx32.exe Restart" 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8P7QVV4X-5458-717D-HS52-0LI0XO2572Y1} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8P7QVV4X-5458-717D-HS52-0LI0XO2572Y1}\StubPath = "C:\\Windows\\system32\\winxfx32\\winxfx32.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 4724 winxfx32.exe 412 winxfx32.exe -
resource yara_rule behavioral2/memory/4348-9-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4348-69-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3584-74-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4760-142-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/3584-1276-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4760-1738-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\winxfx32\\winxfx32.exe" 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\winxfx32\\winxfx32.exe" 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\winxfx32\winxfx32.exe 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\winxfx32\winxfx32.exe 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\winxfx32\winxfx32.exe explorer.exe File opened for modification C:\Windows\SysWOW64\winxfx32\ explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2564 set thread context of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 4724 set thread context of 412 4724 winxfx32.exe 92 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe 4760 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4760 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4760 explorer.exe Token: SeDebugPrivilege 4760 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 2564 wrote to memory of 4348 2564 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 86 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56 PID 4348 wrote to memory of 3520 4348 4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:800
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2924
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3824
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3916
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3980
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4076
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:388
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4564
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1032
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4516
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4368
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:2156
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4796
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3888
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:3004
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3112
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1160
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2992
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1556
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2788
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\4aad045925540aa9fb038eec30dd9f5c_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
PID:3584
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4760 -
C:\Windows\SysWOW64\winxfx32\winxfx32.exe"C:\Windows\system32\winxfx32\winxfx32.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4724 -
C:\Windows\SysWOW64\winxfx32\winxfx32.exeC:\Windows\SysWOW64\winxfx32\winxfx32.exe6⤵
- Executes dropped EXE
PID:412
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4264
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4376
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
324B
MD5c1d505e4cc0f841ad8ce2cd4accf04d7
SHA10d42ebd302dd7e1d1a060fda7a597afe34fc2d45
SHA256dee58b414fc3eba4bd22af62e9ebf947e5bd271e6fb0a8b951c6ce5bf4c245f0
SHA5129000ee486a31e072a5c1f3711743d2fbea0966f266f1125d5408497607778884ed48dad3d4dc853bf8ec3922e5e8906debfb5811d4b5dffa8fb2f9f8ad47310d
-
Filesize
240KB
MD5ef97539567e568f1c06c72f943528450
SHA174802c75d5af0d3a981c4870bbee6055041314bf
SHA256622a555a071d262524553af22aa430c0a2e6d42b4f2404015cc583d930623b64
SHA5128a5aea3bb9f7ca73e8b16677a7f23dc8bfd805d4156b0d9de3a3b9c93924e5976dc016eb0021a60ba5ef9cb038ad4387013d0fc9821f60eb0fb114922297dafe
-
Filesize
8B
MD55c2ec06cde4bd654aef3a555fcd8ad12
SHA1005313754479587d70775c7437ae7db2c7eab17f
SHA256269edd2931e5e53c9db4a2b7f0a13751776a3d36852323bcf960b09b27e2b354
SHA512bc6339c9ef051ccd928a5d5ae739a4b64f0b180ba1de7eabbcda0513aa4d4ff33ccfc90a15953d6977f7f6023dc9f36725ce64838b538ce2900e88b880a81ee7
-
Filesize
8B
MD5aae78a5662a53b3729b1a56c2f86a178
SHA1dcc9faf59dc09456336411a947c46824d3e3d966
SHA256c86ea22726eb5de104d182e09a956667ab0895a11fe00c3c1c9f6aaeb1126eae
SHA512cf8c5ed27844ce9074d1900b164a992ce0905d7ef5de834c2539529abd5e72b03ccbf60c1db3f26f3a5dcd84757d4a19b954d9e1526a996330ee5ab65b8b9448
-
Filesize
8B
MD5a21f1950ecfcc654112cdb2fab3e0ec9
SHA1ce489421c2524b3d85a38f7794cdf597a57181f1
SHA2564622aeb5f9ad559c92a0832bc39b19a8e53c774a78c64f1d55de03ed8ba6092a
SHA512a608752e1579de088705d5991148a471d06a0990434c1e40b4762bdbce1c84a846e846e0fc9d71f0fb45ae0d6f1cd23b8217410e614c59d32d438d90b7cbabf8
-
Filesize
8B
MD5e4bc9dd9a72e7d74f1f78177df208b43
SHA19c57f1a3bc10b3b334dfd03fd40fc8db342ec7b0
SHA256185f424c6988f3a43ce880cefe0efd1df7eb22794167e4a323465e8223f70ea9
SHA512f7ab400315b92c4aeab1e6433da2e8e3b80b315b4eed83c2184a888af4a6beb3a14da0c6dc65a8c4525df1064a4b8db1935401e2dfae13fcdea762b2cf09e876
-
Filesize
8B
MD5b8b1fa9f2a3ebc440a03f3af6ccfc7eb
SHA118387d6623db5eadf94202023b4cb84c9e78a86c
SHA2566d1554ddadcf69d6d6b8cadf13eb319e832e0b88f0fabecdeab3e092b0867afd
SHA512a6e9e02d094ae6c518f501f5635b2e4a7f6dafb0676c2addf40300c0a77672ee304f7b698f8fc239c553ea1f9bdadf057902772a3bcfff76c68d72e6d6c61138
-
Filesize
8B
MD5360fa09da1f26f86449f8f73614cacdd
SHA121645ea37192e5899649e9c97177c0f0d38b226b
SHA256b65ede51fd801e32924496e3d899cb458080c497c140b0369ada8e06186f9c73
SHA51228c3a15394744128add631b2d9c5ec6aac6f1bf4cf5d732e6181e9be5dfa84043448ca5b86e1dc07d0086f64d8a9217f7d4fcfed13025a9812aaf56ab31273ff
-
Filesize
8B
MD5c177e56b1a365b3569adf5c886ee9725
SHA11830e35e92ae790d629597238e66ea8fd5ab8751
SHA25615588e5782a69ea4cc0aaa7fa1581614c94d62405145432ced4abfb079348506
SHA5126410764f232d9a73108b8ff50eea2282be96033b9bd6ed2718ee4906896cc26c2edaf7d4ca983a0d5f747ca058a6768aa582372e485cb9eaa24c98126c27e2c6
-
Filesize
8B
MD516e5720d1060d14e36ad65da79b7c3a3
SHA13c7c6ed16c8d312e3b0dccf58ed58170e9ecc611
SHA256660953e0bfad85e87632cf9afb912e38002f6154a5fa24b67dbfaa51bf5df972
SHA51203c35eaa4dc28a6c25af8849a63ed09d16cb15acf2fdd0ea932c3f17a4ed8a4c2706fcc86685f897e7000187e834d2c9a110e21dda15fb3b229999168c07f451
-
Filesize
8B
MD53b4f50ba7ac8623b213ea6f2f5259b98
SHA1d884a8b35313d77e10482271badfabec4731a2b2
SHA2567c897ff04be460bedffd6a900370dd34b0b1402e888f29819db2758152b3bd6f
SHA51287d63076caf2eb1ec98bd2d6d33bbc35794d68d17ee635ce24f3c4ffe61b732310bd137f9fba204a2a7f51f4b965ceb6f15fa4e8c1e42bf0d4513419c77ba92e
-
Filesize
8B
MD52f883b3ee79c10f24a60afed79ce73f1
SHA17d58af5a07fdb59d0bdd8d8ed95afda1455554ce
SHA2561fc690b2263b5b1bf37010adbf07190a8cb34095d7b77826aef2885630125cae
SHA5124da9d1cbc15f855dc4a278449c6c15dce7b080b69bd4a130e98184a5b41324e474988db5bce7de16c49055b4e049fbe15f654e5ef8b3aa25dfa1c12cf228d56c
-
Filesize
8B
MD5cd8d400611c702351c62f930a0ce4154
SHA1ead62d6ba4b6e401f51b8397bf27cc4683761ab1
SHA25647b084e8a819184a0afd15f001e39f65afc193a692b4c9e380599e153af346a0
SHA51247a32bf05cc74ac3b00fe0d9309f2021e26f1b236890894836a2634c42a976a6f0dbc20f621db7df3a523a7020d74a892926d9df26cf019536b065e9d73ebd98
-
Filesize
8B
MD51172a136af090c317dc6757eea88fde9
SHA181ebbe1aed7041611e8a943066ecb769d86a384d
SHA256afa705fe6d8772f7663db1e65df3fe50ab00181226ca54253071371c81bae188
SHA5124f2da41b5ede16c5ff61387e6de1a7e579e71455a0dbd9638112abe61d1d7ff99ab31bea1d0b530415b15cda44d33ade92ba6d55caf504b6d38ab3fbad21a7c3
-
Filesize
8B
MD5531818f621940fe16d7bbb0f791cd7b7
SHA1abbffe6df3a09ecd78e332c45d20682647d626b8
SHA256473975a46f7e85b4cfc0364d288d9bda8fdeab5776d30e6c37edf0b2f852d6de
SHA512b8829cb79251123877afb78142f1b20b006d6527d5681e75f01727cbd6b480df5773425d3f8fa0d94a3bc1d5a58c4fddcbea30f605b88c0793db2aa02b4ba7d1
-
Filesize
8B
MD5219e55019dfbdcbabdd735ec375f919b
SHA15355ff5e5e5b858d171e81fefb48e65222bdb6b7
SHA256b90c35062233c81d749587a15777234a662fcd22f8f0ce1728d48181e12b7c16
SHA5120272c747a9c703fc214be2f0e76fdd75907aa5940c7c86729242a6902a61d7f65319360ccab6db9ed99a4bf7cb520e86e4da3f453bedff0d492a6a2f56105e66
-
Filesize
8B
MD59af8cab00ef7ebbbbf5f1d4eeaa6cf47
SHA12ffd723bccc276951f7cffac9de01d615bcf56bd
SHA256c97ad299cf72b1b864eec90224755e8caf95f85d399374f3d596e7a26d35f17a
SHA5120e67235c3e8ae59706c0e44121b12a5f55859726515ead45ff85f3efc966ff20144e7069a2bf953011a76630ab109a243b53aa9af923b5b7eaf14597e1b814a9
-
Filesize
8B
MD5a3628ce6da40336a1e6e595ab41d5ed0
SHA17316b636b66c76a72f818ba35f1d8a29f1381dd6
SHA25635c24a028d4e0b332ff89dd7456e7d044f99566f2e69887b3dd285bef4a798b2
SHA51220e09133d5902190f2649753dc94615afb9eca23a7ac48809e68ab03b8c012ad7ee8663b0fefbe1e42ff63840a747c37fb31a503cf27d10702faef674ecf750a
-
Filesize
8B
MD5788136e08a179062c1a7ebdeef1b34f9
SHA1e9e33b22b97cb737a75ea1c0d2532db414dc7aba
SHA256aed7c33fcd17023a48b085db0f995f4a01cd00adaa500bc8cefc8421e8ca02ea
SHA512aca0551d85ebea29e61d620ead8d15b5bbabcff3c5f49e3d3194d62dfba6618daad9119d9792137b209d56e492419e0c21c58a3f47f2a35400bc288960000d10
-
Filesize
8B
MD5db97df4301ea281f0de2920acf254242
SHA16cce0b806dfcc1df8ac8c4e06464bb55a3bfae30
SHA256e67ebd0373e0ac8dc0decde7fbd976778aaf5af56aa4cf43a2eeacab5e1cfcfb
SHA51228be111b6216cb5876c50c965ace8b56728ffa3c62ebc837599468d52b60e7f08571ecee49dbf7aeb4aab23a1d5028575f3f26b7f406b93f61bca3d7625406bc
-
Filesize
8B
MD5efd71912ce4a4b200d770fb65b888546
SHA121a01246e1f7b53d81dbbfb3ceb545f9662938c5
SHA25612b6d801ea5834b34043e35b623cb30fa4827f08854b52a6bb34855513efe21f
SHA5127cf6d2da4537e2cdc9d87d27547258566daafa3f839b8f5dd70e89d496ee3119ea1b65d0d4ee8a98e6ec8573eef8609a30f59220b811dd9e33c8ea8c817f667c
-
Filesize
8B
MD5dce780efe96994eaa5d18822432c1bf6
SHA147dd3c7120bc060fac9798d7269b27fd1c2008ba
SHA2569d803aa1e9a5b4364201665eefba5279b3d47271091d10e16afb2456d59041a6
SHA51258beeffca2898b6978c38f8fecd61b0b621b2b3c19cb2009ac82c91f09be2529134a12ced4d73901f1aec9543985dfce0b8c9dff69553880861228e217a9f6a4
-
Filesize
8B
MD53f6d144e2cf807da700d0adb5d997e08
SHA1f45d78403195e1aa322660cd511d59975585ee9d
SHA256ca3149ec01680c359556fdfb493000d0263645270610236dcc63363cb9db063f
SHA512e850b2112477422bc43d88eda8d53d87f4ec28e92e4b9aabbe1c2b139ab2813a7e4d1905e5ab8affad27dac9568dbef827e0ac4bc8b675ddaf2195a891b628f2
-
Filesize
8B
MD5ef9d97d8191a2f815894d6bae6fc1f3d
SHA140bca895d073b14e6ea352175f95dd3b5a9384ac
SHA256c880b876c57b6bdcd0bf85c706b5c6aff297d3a61e95c3d26d91e532db7055e2
SHA512544dc4535df8c08e96ec0d593bcfac25eb067e562fcda789d69d94f38fc7254580bcebb6e07b07d126a110d3bd72fe2ecaa949142d9463a33fe698785bb2bef4
-
Filesize
8B
MD56269b74ba72d2e631fa63ac446a2b4fb
SHA13a977e8199f00d86f32f4e27a131ec213bbe4c6d
SHA256dad415ac99d91f26655c00b14fb2ec9faaf622479a3e8be34715f3049d41975e
SHA512eecc9436d914c2a6f663a85e9b81eb28df8b70c478c82515f7da454c64928670cd001baad3149c1e4e8fcc84555dd887347c53db6a644e1b3bc28510ec2eedc9
-
Filesize
8B
MD58011998e7727e589c6641c5f50baba29
SHA1258ebf2e7b93a54718c6f588f060c338cff4c0e7
SHA256ed1cf5619f81a8f2b8ac0fc91a6085107321da75f71d26e112fb807fa58703a7
SHA5121f8d71049dbd376d4ccca432045ce543dcfd59f13ee0f6155a57fae1ce89f8a516b5e24d867b4cdf94aa691ddb093e01e99c60f4b6951c7b4a37de5a05a2ec4e
-
Filesize
8B
MD5a74c79ce08333243b214feaeded10fb9
SHA1cfdafa7729c9cd610296c8aee92991e452498fbc
SHA2561fe933969eb5f5db1015de6f8d2185c6d681a881b4a8c1ed820a12e50530bd60
SHA512e6dfe4b699c278ab234bc0a802ef8cd2c05fd0f23ac701834a31b5e5813bbfaccdc86958cd2b6944bb2264c4480781aa5798fc8883c26b67c860ad2ed6f6fa01
-
Filesize
8B
MD59ac84319666dc61bb5d6e7f2071afa2a
SHA187c4278e0069e76a6db60d4e18de346aecb52b90
SHA25612ff95d13ab001200c44502820e031a5621439e87f105a289dd9a2460b2e3b68
SHA51264bf7695e2c84d1dac314dddd006a20404f71a0cd0f7618d914f7caf28f9265c080a2a0c77874b95294e3d214452fb15859f72aee6fb121b8d1ea7c22ad49d50
-
Filesize
8B
MD59c796f7ab94b6f0b0d1ed1021fdb95e5
SHA1f661c00f9a3003e2f66695970d484a37310ec878
SHA2569f79af3496e1f73403040f923383764117c034731c25c009e5bc443d8a416bba
SHA512173686a16029ed90ce67126505e61c488aae7ca098afe3f08fef51f752dec632c4e9092f0aa54740699151e57efa3c44e9f94fc76c2a70b66f8d5c353d46e3f0
-
Filesize
8B
MD51aa9d1abe881bb4b02f4a1d650c464f0
SHA14895a1c2459f04d9a6f2084a0da41f968d26276f
SHA2561954fd5df10a48dea2ee95c862aa4f56871e8d079f64cc72e985610e1168bb81
SHA5124e949666d52ad5fde5987d76510715acb6d4285da518734967b107deba1aef51b2b19fe6bdcc30750676ef3d81898ed4afab325c675e620cbd1a599efa519043
-
Filesize
8B
MD5697230afab8ca19e9118c6dc6dec419c
SHA106e5db00df65af1fd5e89503424afd5ea9195b53
SHA25675d35b573f62572bf7c6e62adf28c51846871f2ae69cf218e3a24430c09daf3d
SHA5126654ca9719535d9e5bbaca4704c9b262d751326f0e1a288c3f5e549ce4fafcb779d58cb66d44ca6e02eea56ab2c2368254289bb620437814bdf6b98256ffa623
-
Filesize
8B
MD533176155b5d8514c363f5663544d6e8e
SHA1252404e5d67a538ebdbd050903625bdda789d840
SHA25642b68f800e425b02b0a19baec84e218b2e83a31262990450178c44c88743a300
SHA512acbcd48aab8d1605c348172dd149f339cec8b1274e58553f233d48445628407bac4aa5ad73a41b94d153307b540e4359fb647b6c18dbbb7193d6428ec2061c44
-
Filesize
8B
MD5174ebf5f4084e4d79ec6a67efd99cbce
SHA18b8e7807e4fe86730d58d6de46aa40f96d0d871b
SHA256bb1d6a1cb884fd5aff292c3b275279975e2d4a72631ba656cc7c4486d375189f
SHA512ee6631d85feac24ff83d6f6a977ad5e8db33c2de430a7cdba413a914a24d5a5c3c9422f22f80279a74e8b274f288e1f3eb95825e22030fc3ac1652e2264c768e
-
Filesize
8B
MD5cb34ff0b18dce15a313fe03754b37a6f
SHA10b7cff067c11d21f452573a3b51f92377ee40d8b
SHA2566d8f9f02b6ec72aaed8b1558cc37eecf774c62f6bc09a0383cda13180065926f
SHA51269d24b5f48328743d0897991d1ac8897c8a189e66d8458e039ecfa030a0e114f5077e982227b72238d0bb8e2584213ffe62b4b2db6ee28cba1345ed22c007531
-
Filesize
8B
MD5d97ba44464b19f26c8201adc5af19531
SHA1b15993ee7a34b2058cf3456f2cde322843518088
SHA256b951df1afded60ee80d4d757432c2ef611e964332fc1a3ab9a8ede137903ac12
SHA5123437d2dcbf64bdf0cf72d5ba14882347842e79af21877c12345c3ed6f1ba253bd833661fa94ffcaf07b9053fead8fe4821ed21388e263259c099029e57f9a99f
-
Filesize
8B
MD59dfc8509f3b1db020d4bb93e63e54e53
SHA16cabe3c821dd952f238dfe6a16859340bafad471
SHA256108dcf41b8b9fb54b0c1945fe5a3c8041077c572525fc785744aa951de908b10
SHA51203fae44e4ff8a6eeff2b1ed805cc1492468f032c43048c73233d4250e69c00681bcc0438d3d8fb7cdd44e24b1d8dd78acecdad2b7028a42a316fdec1cee3c6d7
-
Filesize
8B
MD566a83afc8c18315a12580b0e5db99a5d
SHA1ce51073882d39729367bba83e1d76012b134579d
SHA256bd5f54fe5590469be73fb3ebdbe3a20829dd45d3e8ce343518f54e293230e0ec
SHA5129afe0a262ff03c3b56795836404965c4731a6a2a53e4a8741a94f964e7c0fb07c11803b0e7597277a7ca2e6bd3fa167c38a860054ff80e50b61b20c6753dcd6d
-
Filesize
8B
MD58cf1406b48cd85a4d96829cb833f1c4a
SHA1244738b0076e2178ae24cc1e1cec434d3960de4f
SHA25609e952b29b7fab929999d273d699bbae9fced1d0dd7a32ccd83b4fa550181753
SHA5122332c87ce3b35d7332158d6aa7e3f6ec5049e9b392ed07cd439197c3558979fdbf18a941f6877a2f05fca151f4b7e346146f9f1f1f962b31a76150f62dbd0c5e
-
Filesize
8B
MD5179099002df9104608368ede6187b8cf
SHA1ec8a1419055b8dcf7b26032dbf501d1c5d6db00d
SHA256323cc5562a146139a624a21f7a0fd3359648347ffd06fe1e6b11e4a574b99618
SHA5129947f3de2a2344d41fe6ef0b09f494548bbd26f53a89b590eccf17d9cd4571cf89439df7c06c65e2c17d77a96c4b4552a35786ea8032232aed39f878b34b0093
-
Filesize
8B
MD5d52921f23ac6d24a8e52891b7591b0d9
SHA18a0ccac67394b5b5615fdc901d5145a650c49865
SHA2563907be2923c536329d32c6b168679f40283dd465cac5538927d9b71a8f474125
SHA5120ffbae650c1a04fcf85492d7c1c5809d8006dbacae4316ae378b7bd4b7489705856b8f26112889720ff3a058adb62f11e9228b1a492b5302a181593d49a1d00c
-
Filesize
8B
MD5ef1340259dcb9d17ff5491ced019a990
SHA17459d61a1921348a1de7b54d4f5af12fcc23f42d
SHA2561d36deb03459e6d80ba9392675bd3a1195bb37f4e69d8063cf5e9cc5ed8cdd65
SHA512723d6c95b45979b49bde40253dc6e69379e1dcdd128d38d72362eaab6287b3ce54f6d20ceac6fe206eb150f4e2a90ecee22c60acf657353e38b0831117b0aebb
-
Filesize
8B
MD592ec12fdf2b188a0cbd90f842ecac36b
SHA198561f855d5b3f3279627d163170b0f2980fbfed
SHA256b3c35f4a4387967cc7dc802f698249c04c584c2dfcfb0e27407e43083df12559
SHA5123902c324789d2994ae1ab8c446d4628be6b0e2e49715215ff58c5a8a73cdb3acadb65207d03248c0b89376d5098ebd64bc0f3d4143a1f6ecd6c5ff8880e5bb65
-
Filesize
8B
MD5b835dad05c2c9e7d4c41b65c091902ed
SHA130500b7319b66f86f668cf5f5305bf40c9e5d729
SHA2560e1c5427feea3ab0487c232691f810d52e7276823dcfbf2f4edd8ac93367da9e
SHA51299db6892bdb199c05a0e4f6f3e433aa0408e197a6ad1ceeb557e59b8c2fff4d2b9cb88f0211a2602c988f58af08d7ae9595b6cbe63914cea46668141c6ca40ab
-
Filesize
8B
MD535d8c2bcab20af969074ee630d0a9b94
SHA155e5542f3ab29d2e765960d4137378a88853c556
SHA256b17ba2735628abb6e419f2499f12f4a1bd433563291a27e10133e548de29b6a2
SHA512e02252f9d22314afeec0c5bd5bfe8b74fb64d61bd3374274c6a3f09e51fff336a54b8ae9ae53143b2db4ec7cd701ffb7939b75c4dc2c5817e83c9b844eb7a2a8
-
Filesize
8B
MD5c02cde95a6079fe6589403cce608de68
SHA1b102a5f074185e6751baaf8c4f5ac1942fa12034
SHA256246e724d8fa396941a21172406e815b7209c9f686f5af085303bff7daaf79713
SHA512f4002de905ebf79cb7591bee5ed7012730ddf239f66bc9b4fa6833f6812e2e01dfed1547434e56f1ae69705490fcbe5473ef5afdbd1e7c3b8b8904101deaddf0
-
Filesize
8B
MD5ff46d9b0aa03ca016bc7fb60b25f5b46
SHA1ce7dafa1d70be1bbe6e3dc000141bb99f8c476bb
SHA256ea7bc1fa63edaee18b1f06976b0dc6f6afe96d0a9e6c3b7ed07c6ac441b3beb4
SHA512b18a04ab5bf58e898830ad156c42892ea6fabd390a76db683c3daf1207629706cb47206882fe6fe9d4b8aa5cf520b07270ad713f7c7ce8d9f14e33ba6b66d31f
-
Filesize
8B
MD5a65d9723ac4f17361faaf7a45fb529ba
SHA1e3d590525182a70bb099e37b4b7e9583b35a3160
SHA2563ef5b048092bc1d9effa920763d81e2e17465803140b131e26ece82b48383401
SHA5125a642a63f892cba7482c7740db3e19c581f24527316267b121d28f8ea3e4cffe0f8fe81251679c31d79c22d8d48aca637895032d76262d5060dbcc69d839c84b
-
Filesize
8B
MD557b81d4f05b20c80cdacdb782d8d771d
SHA112ce5e06ed0b9d9d5d34a5813e2090363fad7273
SHA2566ed0ab114bf4b92af7dfaa22ed764a4a418367d646b51178d91b46c4abaa29cd
SHA51258cc1f355df06688ad5cd91b7ef3dc6e4d93ece0a8dc3687654699c0a990757982762fb04bd2b8d353219d939cdcf05c064fef5ee2d2fefc62e2222a9e509231
-
Filesize
8B
MD51701fd0d64265b333cc878ab670c1f41
SHA1c943253d61ecf431bc67246dd797512ec7e325b0
SHA256f800a73412bfa140061e736c880e69b011fe57d5c982eb00c5466378e418e51c
SHA512f90342f321b503d1ba1e1cdde049c18faf435c19020d01e3f007c75777820860dca8579d269e76cb12de81b61fd9de6e53f23e3a84895df98626733965c42059
-
Filesize
8B
MD5f0cf6432841974a6281b83b9acea004f
SHA146b99aadbe3074c3e476371175894bb0288e0f92
SHA256c02f08dcd22dd34c1d162545359c9dedfda0d9ed44948464f801eb826f5c0191
SHA512759a8c4096194e2b09cb6d66fbeccd446346354bfcc00aee5feffa7cba72def9237f9fcec19a5316665fe72d3270bbe4a96bcbb5ef4eb41b5e424c6371f4e141
-
Filesize
8B
MD554f69cd09a1dacd77bf239687a59687c
SHA1efc3f1b5ca27339bdb38d22620cefc1322c4bd77
SHA25622edd5d4e9ea28a707bebef90d1f483040d7f4e78107a7b461c66ac90fb1927f
SHA51221358da2de28fcb654ec54f2ca0b34ef5df68e954887df1563bb5243a383ba60a627c7a79151210e0f0ea6746d03b762667c542fbd7ddc0df092e5de5f05f77a
-
Filesize
8B
MD5bb123c4a444b43c87e9f41935bc278b7
SHA15e34b2006c438bee463f8ba5304cab76291fb471
SHA256d40ebd88a5a76ae0eb53ebafe6279b9ad7142c7a43717eba071eb38b3b7808f5
SHA51274e1cad52d43eceac5f698c5235b11159480cc0974a806538c76ce8296b2c07e5c892e711faf6855a2681e916fe03374cc23a4055e5f05afd0bff0b0939a8c8e
-
Filesize
8B
MD554de294bc4a79152f76a3bd554d94b36
SHA190af74b73b0916705a9e732ef4afc9f3b2bee46f
SHA2569217f2cdd945d8c5f5bec2c8c49912e22a66f361862040b2c97d648773ea52b5
SHA5127dd5e7a64b54c71fc85b41fa036d5213d0c215ac61ab96e5de1b84c60c14764d082bde92ce3332fde44be4431740b48c622211ea9d89a01d54e14d9085013674
-
Filesize
8B
MD56ff439bab2a8727785f77ba60efd8c8f
SHA18fbff6cf0e60cde015eeccc55c7cae130c7a1d20
SHA25622bd5e9b7a0bbe097f3f23c411a4dd4a6b1165029be3e6345caae39bbf087a3a
SHA51255f5cf5c570f7067083844a72b7147f07e9d0c13943d522bd547e63c57f59c54f0238d999c978341fc034c6e45186b72a9b6c0492dbe70aab3984ae72e3e3c2c
-
Filesize
8B
MD51ec3aafc88d0595f6327dde23b654d62
SHA1ef1700d0fc67ef68218870b2e1e4f69c0f935538
SHA256f132f8368696745e05086f55aed31ffe4716761d8e151204671873c5f580d063
SHA5124c9cec3daf7c77a21b17cf2c8fc9d6930833bb0019b3d10c720544acc282ca9b091e1db87e554d5bb7f565871b8c43da0b89d40dae0d678c6e6b936fe1c65433
-
Filesize
8B
MD5823b729621b33364d62d179fa4005f84
SHA149264904886fe54951510150cd6b0a1bf2af5fd3
SHA25602329464e654d44a9cc4ebbc20681dd11a0a9cd45078f0ce2ee16ffc50d972a3
SHA51293f6600f83b41815a36c57c30d6b76f6a74535a0e4dbfbbf118faa46594459ae09de552b6147fc12f36b7c324243827eebd02e2daf0de5ae26760e0c219b0a28
-
Filesize
8B
MD569555348cc79cc90cbbab61a67ba0f84
SHA166655a56e68d231e09aa21e6e46e1a9b472ae37f
SHA256bb4fbc738c584839f47755fb661eab7727a4deb55c17e7460e9707852151acd9
SHA512a4efd662e5280b522d9f5395d3b6a066a0bc86291c826f6723307725f39908eca7d8f621858ea559cc39272a7d41df834843383a2205ae2ea7bac0bde322eca5
-
Filesize
8B
MD50bb42caa2343bb448165c4158dbddd11
SHA1da5e4bc00d365db20e321738e1c3eed8143dab73
SHA256b81f16f68b73acce78b44de4aebc6c1698fed65a5aeacbf1cc219526e038f47a
SHA51255e0b2bae6307885a4287a5e6401d6ef7682eeb318f05805612b62ccaf89e3da275659d66f0b9e79515147a4854b0f5d6ca313d39c48b7e841ad8ddcb46da9fe
-
Filesize
8B
MD568c9b674f184efa54e10aac58cd643e5
SHA12ae1aa99244054053e879c32f74cb70a801c2a6f
SHA256086d3795f6ec6f7ea190972301a13404996108f3522c2813151376366d16fd05
SHA5122f63ddd958220cd200392ee9da21f8a94d5cd10fc8b7fbbbb1fb7efb1be95cda79cab5cd1ad760e654dcf307f110aaf0988af945f0e5bec4407c3037a51b467f
-
Filesize
8B
MD5e7bb2f1a2a6172011c62b58d431b6a3e
SHA1554eda24306edd87c4025503759c0c55798ff737
SHA2567a2dcc7137ea7a1bccfac01cf3a32fe4f0d77e3a1eeb28176914cfcb228200c6
SHA512e60eeadc97c10544f1175bcfa235de14e6c17272485bc1872faea627aca94dbc87e0b9c28ebf43ee0cde00ec2d51ef9043257fb41d4b0b5e48805d2cca70831e
-
Filesize
8B
MD5597139194749abe686067df7c369fa74
SHA1f485d79f8673e0ec8902821da214c710473db5cf
SHA256f7b4b6c4d047706e2475ab7ab9997581c88e832034d5f7f19a6262d2cca36560
SHA512c53c35d7eab60c143782e05b911c25a38f212f76fe9290acf8d059450cc68920a9980ea85af26188b3783418fb2343ce3b34a62b673936c66c3fd5edb971823e
-
Filesize
8B
MD577ab45dd9acec9b1e34a4d3be499bf05
SHA1aee6f44aa3bd425b82df4f90fb62b03360efed92
SHA256329519a351c314497a34479a491d16365e18cda6d3702d46fc77484128869ad2
SHA512cf7875a3dd29f1ccc9b12aad7143a7cc2c874c9fb7c8d850aeed15592d888d612d0b746bcfbccda714fd89408db09d4876ece08feba7e4110c18ba538e5da61f
-
Filesize
8B
MD5e9289657df296a271f083e029e6d8adc
SHA13f75b5b285ec05a6b356058d75319bf6d809ce16
SHA256bb6c12552bde6f6914d9dc915ba0376ef395026e7c28287bffb926d2cd3ecaeb
SHA512e75255c6bc50ea33a5bc6a4979f138173ec5dfbbdeb361cae5041976929863f8475fe6c94c78b38b39fe0c46c3c1836386731b02f009f88d2669f9fc47b2983d
-
Filesize
8B
MD50c85870286b9fa2ca34e1160a3979bda
SHA12f6e35de40804d3ef4c0b88405e441eabc970bf5
SHA256d3b122687a777b0fbbccf5dc3b2e68c84a8f7c39893ea0c3531384073884b6fa
SHA512fac255c28ceb64e74abb2cfc8ae624da2f9fb14465fc8bdd133eb68526afc538707dcb266733e1ea5cded3b5622b5c45c94e5233475123b7074f8f557d1971ac
-
Filesize
8B
MD5fa9cd0d16afe653e98c40e9ed592feba
SHA11c588fe71ca404cb8bfb0102e08cdb056f8c723a
SHA256482bdef5b27d288c4e925308579c8347b89ec6e5af7e455058cc99e95ec32191
SHA5129f3998ebfee3aced3e9b025851d10a27c70a54ee602aa86a8dcd3a16f46a3fe3e1d52368678c7e18eebba1db5309963feb2ca9ea67f96682cadf22ff2078974f
-
Filesize
8B
MD5d214f6f9ab933db68eb54af947546e01
SHA142d44392c73ff7356b8fd82613c880d60795ed20
SHA2561472af719c37b631af7d8261b50d5a893f7c0d94761275ac7af8b5d25d376a92
SHA512f9993f66fbfcd1bb68bcd89fc1a70886c757b6864955ebdd9316d4fd4ffd12e7da14deebe239d1531594b06e58bda351befb791e1585968a152fa43ea245b11e
-
Filesize
8B
MD54a16fd542f2735bfe2878a63e8d8e31a
SHA186b8c771a5a1274ae26d6b7977b5eb6f53e0ad52
SHA256a51afce04fb005204af34040f8f78ad00cc4c9f43facddebbd7f077c15b34164
SHA512565912f255bca8f7f68b0e4dccccaa55f0643cd5c257ff3229d5e7f938dec94d8feba82789d7d2a9c57fcb3dcdc00841c1a8f06e092258210d92d2b814c06315
-
Filesize
8B
MD5a5d11b6335bf4a6c0daaca29f44acf72
SHA10e93110fe9131ca21272bd4cd1df254ce17ed77d
SHA25695489c31d5d84ba44aa0b661d7559c4562f9dd66d1e48c1c76d8214924854ad8
SHA51211f9a1bd26b1c4680501a512933e8298cfd82c6b7dc2bc8f6913abed391e70dc1d3f8c6bd5613993e6d8f47f8aae7aa8775eb2669ec7c14c6e9f9ca376e7485e
-
Filesize
8B
MD5705ac5eece718e4d90a8d049c63a0065
SHA11fc502ec3f82d2dc029e9e4a6701f84dad8edf44
SHA256a45fb652d9a4590e3c332055dce20a61b9e7a291127c1a18b70b93eb9155e151
SHA51234b6b89107a233643688ce1500ff8d7c93082a990165d7efba84be82e6a2d8588677734b5c21d1e3fa62ff176c4f68e906c2367036ed0fdbae6d86dfa0973ad6
-
Filesize
8B
MD5ba553126656ce4bf5933fd173a80e0e1
SHA12586615d64578cf9f926ec791977e3c9c5f8400a
SHA256ddae716981810e48bfd3cb14f92fdf774bdaca76f521aa83fc521bc41038dce5
SHA5125b1e47614c0144283938f3737e4cd6471aa0e177d79f7a6469a52a1de4cb2c53eb404f51b1dbcba83bf1023606b57f5915499553691f2c8ae7d1355ba88cd446
-
Filesize
8B
MD55c4ec8c2af6424fbc33799c4668a70ab
SHA1d537670febc2e42f205117c3a4ca495fc13a2623
SHA256f2faf1245d1bb8160109f0da9c7a5699346d2d4f63787e37af1b921b2825b0ec
SHA512ebc43cee557cc579feb62a1bf5cc9d876e89addb534c14b04e1cea328dd9da1a814bbf38ef611a9477c97f36d02fb680bbbdd868f0ea33637ff35ada661a83b8
-
Filesize
8B
MD55f109a6dbe268ef0c89efb792787d806
SHA13c9ae44434939165578c708af5ccfd44ec2c93c5
SHA256d124074814625b0d244538c548e6aa9823c393f590b628770472ba7e5b69e604
SHA512bff6f0f6544f7c50590e9037140fe44342d1db1950deb63df2e99f9d4bf3e657cf2e7529ecfc49d43f582cee3e6b2bb842de5e3f899c4b999b79728d643fa056
-
Filesize
8B
MD525c7a17fd0464cfb533314cc1ac1df0f
SHA19d3cd540bb12d7e9d0cb96be3d5dd6f8602eb45a
SHA2563b08ea26821b131d7f4c2a84547e564a2094b8b0e0d93876ac8cf950fa9a8ac7
SHA5128126768463d52dded377f7224bbc3ce8917258457f562bb7af8a3b487d7d783f5c7f3c5acadd2a3d2773767b8f9686275161034d22504687ea49d6b5a70b33dc
-
Filesize
8B
MD592e2d642427feb97b836c0255d6402f9
SHA1675fedc2f5c3341eb3cd1f8e15e2506a90f80057
SHA256aba5dd2d6e7a85c755325d428e64fdd3db46843b4a689da2fa7be1fb7540f362
SHA5123db0af99f1ebaf80360f2c3b50a447760f3d0f2ebaff97c1a31a13de64572c3464415f4c9643052bc742b49c0fda267f328b88a53e3c10b01490b07361c63484
-
Filesize
8B
MD57006eed7b8928f379e29d8770ff85a96
SHA182ac8ac1fd5aaf542891affe30aa81d41d7798d8
SHA25602e2a4f7e49c1037103aea3e89f95db62ae4d53ce25d26ababf7a38297053b28
SHA512c171403714f2b006820c4cdf174bb1be0f60eac4bfcf462ef808b06162a6cfde5e1b892918a89eb1017b14a60c6cf6176af4e486eb0bdb03ac4b75702fc0227d
-
Filesize
8B
MD5ff11cd2796e0daa2bddacfc797ae44d0
SHA1a2ebe312bfd9725e9c74298ee7ec5d3563d07428
SHA2564959439b78841fb9b5c3db1720d1ace3743a31a9f177febece5c0d4ab83cd631
SHA51252754c50cecdb3aa1e922d2e94472940bde4289c4b3def3f37be491380dcebe9ef8dc5dac842a2cb82b6473118344651728a62f2afc058f01f3555e4beb491de
-
Filesize
8B
MD5a9b2328b4572f8cf871f3021bcfc05ef
SHA1e573d1d50e3ffc55f5e56d482f32cc4529349d68
SHA256197eb732999ca9751ee9a5be2c8edcc33923af38f641c4674927fe40e71a67c3
SHA512653035279201b5419bb6cc995b5afa785a316bd08e73df73d355cb772791dc3a354ef31b0dd741895a1855d700999945fba21baf1b3e9d5edc3459301d1c7833
-
Filesize
8B
MD556450e1a414b95cb07f69e890d69b01b
SHA147f1bee77222e68c04eeb8fdf83a48bbd4879bb3
SHA256901c73b1f91770faa76b3841571fc8afb687c6121e54a445317c9d893ec04b77
SHA512f991c1f3230a3a5ebb6f951247c9453d5d487d99c35ae397c62d8c65647ccccadf68febcce38529884b9c674033c2fa9312863c99f5a5c9e309d1e6d2b0c78ff
-
Filesize
8B
MD561b747dc187da0662a00e9946c73fd23
SHA12bfbb944083079dc20cb2c9ee7f5b600bc019c16
SHA256f1f3f07bb9d75fab2475079036b1743e573e104350cf72ddbce3e3ddc24997d0
SHA5128c14a5b655dbb1f81f5a7b55737bf7e738052636a279017221f0daf70fce36ba3c6ec24fa98d35499a8c435b8cebf5f2514c04ecf6f6672e2ac42fc61fde632a
-
Filesize
8B
MD5fb1e06a9dd65defccf771c1ae709cbe5
SHA112d4d2e2068add1961e3974d416e668ccd68b4d0
SHA256f8ab65fe796635689a322aeb5a9362ef70011a551cf345be77e8b5e9f2aeefca
SHA5126db680a8b7e589e1af244e9d354ae3660f9cf53dc069e908d2c1dc2f6036c8690fcbdaf388ea54989dc64f72bf0f2a646f5cc0d0bd455e2bdcf94b9727f6a23c
-
Filesize
8B
MD5670f392e1619e6544d6476bd41f480ec
SHA11a8b61420a5e242a1ab26914299f7b18db161a32
SHA256557f2f33a6b87df82db97b48530813cf8ed023d694823efed3ded9c357573823
SHA5127b3c27b98dbb30b6cf4fa4ea7aaf7d51f3f45e842ea1c13c9a6da32d94a1e1e3eba2ff6e82e2f6cedf3d7eb7f7de11f9c46bf7bcf29398ca776726983ccfab00
-
Filesize
8B
MD52f298065ffb272530fde8e27d107a090
SHA1d1dc8b14a4d7df1d87d38b3a3bf3d908deec400a
SHA256b44cbeab1fc69d922b11ca234cda12f7918b035b9420415ad752518cab9a8585
SHA512054c3dccd9bf15f3b400e9f3463ead2034a4874de7814f8bfe38a2e9e18a81e944a6d7c8fd253a7a283227efe6300363cd8d744385fc1967781437d64572926d
-
Filesize
8B
MD541a971bfd94dbf6ade8fe03333c7165d
SHA13687c8274c548eec8e0daf6e28e94537fffd8364
SHA256c8acb6e09ae0a67f9472d7c7139eaa6401b2a530ea36ac08fe85b36587afa88d
SHA512e3d1f27b4458f87a181a3272c9de55f93b9f2bfc867b16ef9081e4924b7e2937b47fa3ef8dbec71fb2683b64e4223d56ae3d64cbec408d5ad1d4d20427a564d9
-
Filesize
8B
MD52bbf6a9ff4435e5d9c3257b6189de35b
SHA1cfc676f71d483335ff5bbcb23b581b748468efac
SHA256cdd4ce5fde9346db128dabe68ce96f968bc944df3f698b676632a1d7bce4242e
SHA5125a31b0ac7b4c77e20d57ec9dc5e467f10c6f2de35283ce7bdb81f8c2692b8dfcdb97c3e1401cab820d73f5da16a64d2e521f5d86c5d70aed5986193a0398dca4
-
Filesize
8B
MD5659c56ad3377cdc32449c7634d329535
SHA12815967bc6957fb780a00d00c85499b9293ba38a
SHA256ad30fbf6ef3f5c90a91831d592e78a3ddf43e9985e7d08b5b356e4cb19571e4d
SHA51203538bb1f253cef7a9b7d8df4f17ce26c26818407e1769068ea0490d6edc8e55032ae47ebf79eb7ac148a8ba1371b7a8864351e5bd6306b68b70e0dbd9ac9f77
-
Filesize
8B
MD56e1daa09a6136b432ce7a7a29dca6757
SHA1a6f3a2b9792830dbf3c740e9959bd595bd75b6b4
SHA256426aa2366c8421d772ce21675e559e1c10609ed6a1299b07e50bf585f550bc8b
SHA51249966ab7d961865cf079251307b12273301df20a7e5a175ba69858a0fd681e2d5063b2bd27036fac75b2341fa638b14bc4cd5d34f0552b7ef294a2db008c8deb
-
Filesize
8B
MD5a9a348595fca46d6dd49b860c4aae31c
SHA19e0a716d48e650df322ab2121faae1a3694bbd0e
SHA256e99041ad1a934138d363eff7aa3b47dd8b97a3dc4e037b742839eed60d202180
SHA51217e7b4c515fdfb1b50779c9922f956b7cfc785f1a7db8543ad75c0dd6868d8f29915f298049dc5bf2f4255c9fee9f845674e24ad695996e6b41a4b86f07018a3
-
Filesize
8B
MD5308aa70d5dd1abca20f6e5be79937f3c
SHA1568a677e8330b640e702bfaa8983d509a73090a6
SHA256a841910260d7f96641acc5f0d664179ec40c20dd96a9957dab37e9cd30c2f757
SHA5125004a4a1494ff3dca464604994608421117ec1c66ed0d3960fa0de6ace50c20586f8c7bbdd26f7ed9ab146cc8f68e7fd589afc530ff7e7dbc3485b1f1073371e
-
Filesize
8B
MD5a4a9355ca257d074fa9ac8176627e995
SHA10ce7c0877f2559649b2b2bc5ed6cb7c782c2ed8b
SHA25633c9d047b1a76fce1d1241196166a6f8a5bb10f5408cbcfd8c0f6f1dc47b5f9b
SHA51237878cf53723e0ad73a90f7e39797b2c891d6be9b43ce16098333df23cf8b595551693fe5ad47bcae3441ce83e8f66b9897ac2bbffb1c54627abc6683a118276
-
Filesize
8B
MD5ab3938285e20ccdd5f7715447c0c3fe4
SHA1b64ff4f3c249f37aa402690d626b286c65e2593f
SHA256d9d74630e8c66e83e1dc54d2b2881f66615cf9d596a0a08640fe04fe14639d9a
SHA512cd530a9cc8aae48c1717fb01e094a122394dce7cf01e9b616233d910ac182b96b61d0e1d3142b9cceec8a8e28be78721d464801a692360fb2fed8d8cfb0516ef
-
Filesize
8B
MD58919cd990ffea3a9b8cb07f91501f5b4
SHA1b9b63c8a4a998cc99f4e2746da8ec519a14bbeeb
SHA256abbc7d84b7fcd1346ef4d135c2bd588e1155fd842c7921621ec958ec8b11bbd9
SHA512425582d2dcfb9dd46f88c630507e668dbf25dc7ec4dd98b7bd61f74e74ac85153ee7f081f4e5d313da031a11960ff828c6b247cbd6022a6cf86135908f7f16b8
-
Filesize
8B
MD5f611c58b4edccb304eac55f4a64d6cb2
SHA1a5644aeea4fba13f104f50216ab16675d2a9884f
SHA256a58600801e36e4ad507dda97463a18bfca158e560005a644894bea61b9a2737b
SHA51283aaf990b82a85895d4b2a9b8ac4f678ceaad7e0d9a5f6820bcda2194b25a749637fe4e425a76a9a193ba417a3f1f00d3d2f0797f71cb6cf67c97cc3f5b924ed
-
Filesize
8B
MD57687377a84d911c357ff50e43d3ad177
SHA14a20bcc24d77b6695e0b8fc6e6bdb10ffd529b44
SHA2561291d6b82103279a73e938b07aacd68fc7658bce25e1d79db90019f7fdff9d4f
SHA5123b29650faf7d42cf07f8f00d6f8e63dc5028fc96847bf5d88d274db63696d1a0e13fe16df29ac573f676654b004b885ae90ef0c043e0edd20b25b4690cc460fe
-
Filesize
8B
MD50a0b63baf1646173433d053da2ef7d71
SHA123859fd40ea28e5dd3680ee662716decbafc0385
SHA2561cb13342d25c3ce256c53925656571b623be018da012ae921687ed150279fde3
SHA5129f35aae95a236f547d47dd5d87c16e741b046e5dec8f8e0b0520c883c720fb5ee9730105e11923b7f59105f838be2061c9b18e1671c7c0124ab2602dee7a7495
-
Filesize
8B
MD53bdcc2eec61445bdf2ee65cc5c4592a8
SHA17e4e4f1bc63010cfce7af433de5d7f1b2abd726f
SHA2566a5072d41fe0f25d25436b315e901b44d31dd795558535f79c73337a62c187f4
SHA51201a93c8afe254a8674d29c3b2f635f55c0c771bcf2ff193612b7592c1be7891be3617d7bbf7a93e1bc87ad4d6fce24b94f376dd1e1912e3576f3452021b350b0
-
Filesize
8B
MD5229f9ef9777bb3f06546f31cf514cd68
SHA1d06ea120f36f310434dc920ca06f87177928c343
SHA2567f94efb0521ed9dcfd917a6c0e1141901d62ff1cd092bdf5a276461b6a650831
SHA512b3ea5d59a2bdc1050dc8d16afa03388cd988ef37e85c3a74a782303b642fc1de8ffa5e24bcda75c7777fb715552d0f65c78c9f68203d5cdd395dfd23c819ec4f
-
Filesize
8B
MD5f0ff0de02d814d76e0c22e25ae711c07
SHA12c4741c1787b8dfbe33b3af7985c6131e281cdf8
SHA256948ea8ca4ae1a7738fc014876785291b29811e9d91b1881ddd0fa873c6a22c70
SHA512d0453bcf2f0d4e30035995d859ef26994685827330c10741130583dd0b12dc5f424c71fb39876b0c82df62284af0b666fa4360f518440109974853c284672742
-
Filesize
8B
MD59bf199e9b00803bcab51fee8f50c69f8
SHA143448ffc8084432e88dd8b00a45cb43ee0bf0aed
SHA256a5f540482fd9e0c4564bc4a70a6bfd16caab542428c87f4c27129303a60ce058
SHA5128c4aefa374909ee4b9558d92f24db64113093af8a770e2d234937f2c90ef135dfae98d7bbcbdf16f8cfe139d490432c95e84b91b4adde7127c63ba0a090c849c
-
Filesize
8B
MD5a9517f661434db40a8a4b9a4aa48aeb0
SHA1f3d7683354cf32c7d97e91221e3c1feaca1c88ac
SHA25613c36bbbac76f40e2f5977f11653b16f8222e7e8a095624e94e1dc3d25ed4516
SHA512ca1287e2447f803245e3f6bb0d52337daeeab3af561446b61d32002ba318a21311db1dcb6b274c0e71fbe1557deefacaa33273ce2da790135f54dc985e862cdf
-
Filesize
8B
MD561451ce946bd08e374fc4abc4d4e869b
SHA1a10069ffef51bbab8620bb3227d5073772b07f65
SHA256be5031a866b06a0f750cbe0255abbaf255f3ae9d6f447b88a321c7b11816e910
SHA5121f2a4daad20c01d6927952812f2466ff84950b77e61e11451adf3977f4f51bca289a7501f25c8c10df1152e0efa8f9c0fddd2149bedafb8e7c12386769edd702
-
Filesize
8B
MD5d6a5cffe7244156833559494598dba08
SHA178b403744d33a62bc7dbdfce16de6ae9ab6b8b22
SHA256af2fa70793d7b013ec2173e74b06ccf6d881b126449db53e87b8886bedd414e5
SHA512b524cf47ee03b1a1e8446bb6c8c8b38f9523deaddf51495bc398aedb800befb4db015a3f43fd19188770115f8eeaeaf1ac3d3e16931f515a91efec7b07c4a2e1
-
Filesize
8B
MD553f00405ee272e02508722ff7b26ee9f
SHA14a50adf903732562065b145547dbcaf2f2e0b4a0
SHA256d44a7a4a8a392630bac459e979c446cd40a30dc00aec8f42c0e6f3a3a0518ac5
SHA5120a2ebf818cc726ff61ec6ee58f840e0480d6af05bc5602886be4a84ccef502013a1edece04a1fbaaca2a0c9b7350849a26e1bd1fa4cb52a3e95d4947642e1ffd
-
Filesize
8B
MD5ef487d14441e141c697401bef12a10fe
SHA11b1df5890d11989583a8b332c2cd8bbb7ee44017
SHA256a4380b1b67a21052bcd8d472c9b4c8af3da7c2a8f0d928095101d4cd16856b34
SHA5120a96e43928c5cd4cdf42cf7ecfb399241865d7b7d5b96ed030e725d6e0652bc70b076409ab8a247133da2da2aa5e1a1e872bdb617cfd7e85ee429ca40cbebc36
-
Filesize
8B
MD5e0947c2af638a1a376d354f0c91c17c9
SHA12646ed09a36f11023b5aaad168ceb4d77fbfc2a2
SHA25606784c6a117b4daae6124182eb1f3bdff6b095999ddc29dc7f02ed60e2ca2ea2
SHA512244fc329f59bd111e4470fcde989dd17e2c8690f03f42611900d1dc080816519bc3631289722a2ad4ad024c9a80711399365ec4e24e2e4809debdb09154c8df6
-
Filesize
8B
MD540bcb1ea98a7f14fbb9dd642593bd25f
SHA1fc4636cbc6fd9429145cec5cb393a5d9c44cd5e7
SHA2564040d8bfd96453fa4419277054f5ed0be4a330c4b36e838e9f6ee7534df144a5
SHA512c19e0c4fe27818a4969785b814cf30d7a6963986afd56e5371ec78962f671a816e54c4fdef0b927ab917c3fafcac9fed12ab9f16aa7361bf11ca5dbf75ad305c
-
Filesize
8B
MD588066a79f441e754f0cf29fbba2da375
SHA1650fdf0df947391f4a2226df87634d7df1c664fc
SHA256c7dca4e62db6614233514dc2bf21e2f28d87a124f639940a15e150d70e47ad1f
SHA51211504ae9b0f57a65860edaad5269f2d688a67e1b0b6180df4690de0e25f2822bab5e3235abc2ad5894cbfafe732d12401ca26b2a5f1621a9736f9f2c4c7a9060
-
Filesize
8B
MD52102e77f69dfd031ce62c309f719bb2b
SHA16c667fc61734c59139e97a3d6d7c40ff254f07fe
SHA256443f4595c6be5a2995744076843fa23417c7d3bd461b07c0287f808e4811d02d
SHA512c78a8fa92d0cc3fc94f610478ec3188573b23ba94110ee72e1abfe0372567a90ffa42d7c8e5e401c026b3a336597031c68b8cda646ecd9f02aed4145a4d9c060
-
Filesize
8B
MD5d420aa890ea74dc8d61f5f15603e96ef
SHA1588adead4fc91ef29193f955051d19427d912379
SHA256194718ee540ba0ee58e95d0e4bd0c6d1b955677d404dbe3d5aff359ed3c0f133
SHA512b96d2d6fb9323c0869a945bbbc430ecacf7fb718a5e9f60ad91de224c2ee0797cd0010ae1cfabe10a594e6ab0c96e3500bf12d43415049057a520533c86f161f
-
Filesize
8B
MD5c4190aeb8da3d44c3d5bd21e21505ed3
SHA174fa526a7c521fff811056ef86c6aa336eedc5fe
SHA25613ea461ac2bc01e773f3b02d01b7ff70a2e75cd755c5ee9cee82acdf011a2380
SHA512526263d53e47da78c9048aba5430c408d48a60e8bd389aa3f11f9e8ca7b03b78c159ca816e6789a943a82c4958a971495acb4a77de076c94df6c40f09a235613
-
Filesize
8B
MD5dcc083d93aab6445bf7b249dc69202a2
SHA126403d484d838f539de9090af5580ea02be14112
SHA256c240df325e0c27f3e32fa4156633aaf895ff7c8fc1d82a8c67a35e2bdccb7162
SHA51219818d09f5e88976cea89f220f42e19428366502762604c9047e43461b3e8cb9c580cd876a655af23744ab6c5df72e71c382a27a186b47be2159da49cd9ca9e5
-
Filesize
8B
MD5fa3f78e61d7790db96123aff67eb9fd7
SHA1c01ac2dc27ffa77500a8ed0bd1dd7fa941fe121c
SHA256fa0ec44bbc1893e3528d8e330ee395005220360ce995613bdd1b68732b901ada
SHA5127fab6d862ecedfa3ba08deb60afc0677ae974ccf73f05aa210189df10531202e66cc135f4052530b587771aabd3f1abe60239687653e65c5ac0f5a198ebb9fa9
-
Filesize
8B
MD5ca769605e5fa1c91a3acf906ea200cfc
SHA10e80a6f9ee3cb12f664691c5fa1022e28d01754f
SHA256d04d8fd7743a72efc6459c4cbf65336d24bb7153d27623d6fd656c19d6492227
SHA51221063f0c409e2b8ea767e7fb6434b39552afe03c085dae8eeaba2d43cdb2e0435e3aae1468d0f6d35f08b6d1ad75cf816a81adb4e02ccf9e187ba16b9076bc62
-
Filesize
8B
MD5086c24dc6d933299de2d8dd908f37948
SHA169cca1fb5c2c0ce1274f7d0f3ec84c5f2e0bdc6b
SHA256c2da6594ddee3f2e029addc38f4f9d48aae7d751df4ccea664eccf26fab3608f
SHA51284f3b2fcad429117e5bdbb60968ea88b7905039a966e87b2a720b87142a14f0e575842ed54065e1b80092c4a379197b50b0744c82ace946029f00dc58ee1e979
-
Filesize
8B
MD564cb8b240b71e5b89640a75c05d51ea2
SHA1060d450310f0b2f10de32533efde94f5956eba69
SHA2567f6e53341f9720c79348c843c1284d5c26e60036958949f14d6ecca8b0810a8f
SHA5128c6d10645dc0e79f5a7c185b45fee92254edc8f3e322317959ceec1e749d565083109171a41719b2c629b07a445ba376b59a85384849fdd0d294654621783c06
-
Filesize
8B
MD56ac27d3fd96a56f321ba51897c6d0d76
SHA155aeb01e679127ac12b9decbfda3fc02ace307d4
SHA256d4d467898e84d084293e62f8faa0a0a7f60ab48a7776ecfe08a4b78c7ef4e4ca
SHA512967c5ebe27cb4cf715a60da4b69a8e7890ace3e8a1bebc538c54dfc1aea9a68f063a08126030fe812e4cc945c7a8b4f038c35e9a6db6e4ca7968c61f2132ed23
-
Filesize
8B
MD52b1dd4bdc0d1c8780dad9a90f45c7c99
SHA102fda60c40e4213557a4af8059da934d2676d07f
SHA256d7f77648fb912612a09fea22c8c85247664b9169d158351cab891be6c5142f99
SHA51238180d61a37641a75ff3bdc772ed6c9e546e92f216a4e0c718a60f8d491d084aab1fa210c15c040e82aeb56e127cf59f1f6250bf9ded2b91131d86d8eac1bdfa
-
Filesize
8B
MD5186a5bd72c1a2e4bae1c80e5fd9f28e7
SHA16d5b3fa13abc7b3909bc14eec9f3c09aa936fc17
SHA256afab30ca89b77466c5ba58317447df6e1ba04b03a46b0efe93ad4647b8f2105b
SHA512a92cb43afb21e753355bffe1a1f63476b18e2383ed39c401221db8a57952d6ea7a42f89a64d1f01a944fa769758c2f19c524a750d657a8aeee1c691f29d0eb09
-
Filesize
8B
MD5899cc1b7376fbede14cc4653fe974185
SHA1433455221460af378dc6b15e6426ba83c012cc54
SHA256ab93c088caa260450b362d75140a25ac9983b8455918f669d1190ec3e6d07cf7
SHA51236b43145b21ec690cd1bcd692bfb626756f0f0ad2bc0771c4c08f5c43fb997ac9839504efc1a4e794fa89e796bc7dfd858292eebb7e309a5c71954a67f06bf66
-
Filesize
8B
MD5baeb860803783b5c9d9e8e993f219f17
SHA10ac78a0570dd122cc74930aef4bb3e01806bc3d8
SHA256d49d082699589ad44f9173a3a88f12e0be569f9b4f0e34c1e40640a760817cef
SHA512faad3f86069ecbfa4600a5ab25f2820590e213ff4322407eb49e1046a6d67aa5d89c9ee6880dbf458e3a4d61312087bab77044f2b86c2c303de80844a75f1768
-
Filesize
8B
MD5283853e8ae972777dbf2e635cb56c674
SHA1a62f360250431c811c198b454eb2245d7ca720e1
SHA256c3045179dc1196042f7eac6a0163904a166fb69f8d3651eacd96921d217f12a0
SHA51272337f4755d6585e782ac62c8aa20ad0a25d3e255d783ffe3019cf1f816a1d41faabcd05d5a3af607b984ef95eb976442e44ddde169f9026501dd6011ab4a508
-
Filesize
8B
MD585daa4c794e77ec00acdffbaea90164c
SHA1cb4486810e390cbccce18c7b73ce3db70906e0de
SHA2564700b69f284209b4923d8bf33831add43da34ac22fc03a2eb5d29598797e7a0b
SHA512fa81b6da89cfa998fe1e12f8717b52a8a2adc0e3b9fb7a93a7f38c0e9a6c1cd62df158a590743ee909234b564abc3bfcc2456db470f69fc6343045e5a429625d
-
Filesize
8B
MD50afb2c92d5a3481f221f11c9cf010e7d
SHA17e9668ae58c902e9cd0ae5311fd5a9810b9e7ac7
SHA2563c3c7a124f684e0e30e1e49a74ab34c960963b8122c1dbc38bb97ddce74f87ae
SHA51236e6e851a037748118c974d1596ede9f58e5bab6d0b269c4c69739bffcc61c9d9bf7e6ab68a46bdb96b2d53223affbc3d886a730fe1f61a58f6c32c27bc98d67
-
Filesize
8B
MD53244a676d668df83335173ba7dafbf7b
SHA1edff620957e24a229f5a8f2cb4a283eff18aa943
SHA25655f7dc590428b312609143aa3013d0f82beb76888eb0cbbb054b380d3a00aab8
SHA512b0576e5b6642b70bd6fc29b2e50e5ffd6a8d29d1b06ca959177e7f5e6dc95f3d191d63084cb14bc0420544e5b94cec371cf9c34a73a52206150c4ab77c6504bb
-
Filesize
8B
MD5bcd62970b2540ef1e8bebc9eb13edb7d
SHA1a9e2139892ecf4454270c483c639022f2d056c18
SHA256f493ad4b7463b57bb0b24b28c0b4814f45966aed7c87a54bfe4488fad0618b04
SHA512c6accac3a901ae54a45b7320b259d1c0684a76a045eff76fc2a4a74cb60cf98e9bbef49aa4ba51c7d9589a663f2c6a27cbf93cf1f05a52bbe1bc4fccda8ce9e3
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
471KB
MD54aad045925540aa9fb038eec30dd9f5c
SHA1417fd5ba84502f443555c236a08f1b8587ae35a1
SHA2560ed2cd83c94772a9d758f66ed1b495e2850607f525a0671dcfb917ef68adb6aa
SHA5127ec7af5dfbea506c0389ed68f0c47c7b9ab1565b7ed91bc7e6c8fee65ea98fe881dfc4f864bac61ce9770f74419e3226482c3b30baa9c896343397c590d25e8d