Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe
-
Size
483KB
-
MD5
659248ce99d4d03e8446c09e8cf850a5
-
SHA1
4e877d60f86e17b49fd38e97b02d16f27faaebc5
-
SHA256
7d447e865a95d4ecc577b03e425fa5ce0d870db8c63d8e64d882ff751185a84f
-
SHA512
b5c94b704925bccc1b5952fc810ec346937da65845a6b24e4c2cf58c91df07d28854e0fac7a5fece4409990ade242b9d071d1b1df12bbd6bcd776e9bc597049d
-
SSDEEP
6144:CHEa0SUlqWNbOiBZ2843k9Vz+ujhNaD7CsYjMaK4wsOvASD5z030uy3eNG1OnG1d:Cka0SRWRk88ojUC5MswbASQUeNdG1K5
Malware Config
Extracted
cybergate
2.6
æÕá
x3x.no-ip.biz:288
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
Win_Xp.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Please try again later.
-
message_box_title
Error
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{IQPV5O1I-56XX-5244-3TDL-777P6PO2I0O5}\StubPath = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{IQPV5O1I-56XX-5244-3TDL-777P6PO2I0O5} 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{IQPV5O1I-56XX-5244-3TDL-777P6PO2I0O5}\StubPath = "c:\\windows\\system32\\microsoft\\Win_Xp.exe Restart" 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{IQPV5O1I-56XX-5244-3TDL-777P6PO2I0O5} explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 3416 Win_Xp.exe 4828 Win_Xp.exe -
Loads dropped DLL 2 IoCs
pid Process 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/3064-568-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1604-588-0x0000000000280000-0x00000000002FC000-memory.dmp upx behavioral1/memory/1064-2592-0x0000000005E90000-0x0000000005F0C000-memory.dmp upx behavioral1/memory/3064-4426-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\microsoft\Win_Xp.exe 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\Win_Xp.exe 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\Win_Xp.exe 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\ 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2104 set thread context of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 3416 set thread context of 4828 3416 Win_Xp.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe Token: SeDebugPrivilege 1064 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 3416 Win_Xp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1604 2104 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 30 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21 PID 1604 wrote to memory of 1172 1604 659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe 21
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1320
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:808
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1148
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:4748
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:948
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1072
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1564
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2428
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2064
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\659248ce99d4d03e8446c09e8cf850a5_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1064 -
C:\windows\SysWOW64\microsoft\Win_Xp.exe"C:\windows\system32\microsoft\Win_Xp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3416 -
C:\windows\SysWOW64\microsoft\Win_Xp.exeC:\windows\SysWOW64\microsoft\Win_Xp.exe6⤵
- Executes dropped EXE
PID:4828
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD512a8b210627e9830d6769cd8efc7cf47
SHA1efcbcc777de3ebc6cab226c890c095056c099929
SHA256f8364715228cf64a287a6137d444bb597b4dee2788c29084f8412e380cc8520a
SHA5125c665bd0d6c961b402e433465ff50ef13130f91a6ec1f2a4fb8a0de8d921b9607153a827582059b5da85d1327bd9abb4495aa99a12f302f47833619514de38b5
-
Filesize
240KB
MD5c52d4a1f1891c911e5dcbf1b5e7e553a
SHA1384701cbd77d1ce4c2a82ed7379544847e148161
SHA2568e5a67882f152f9d60ce96048eaed33ea8ec699ebfb04877378ba5a79162d7e7
SHA51291e10ad45292d16af460b4e9a1738d2d2b86b600742c1854dd7113f161e18494c3f87e94db6655d6322c571c7fc22f26139da04a6638f27d2602ef0a783b7827
-
Filesize
8B
MD53a15afe14a56aab8dffcf3275f62b406
SHA1cd8dd88a5619c50dd5e80f8d828032441e2b49b5
SHA256e26169d190a41fbdcd45255a9a47fc5982148ecce10136fba40ced55785c0148
SHA51291e76db88e1213d3b0889b1ee43172bc59d18dbf5719f436c4a2ec6addb397d65a29fa00944d3cb33b7035b53630452415007d97d3365ca612da7e78af99e8e6
-
Filesize
8B
MD5bfbd010b99011ffe3fea6c017f2182aa
SHA198c33d6106efd7e5f737f3fcb82f5af3981988fd
SHA256b28bdda671c005ffb1896822ad34ea309a3a1e0eace2ba6e3b29c5c7137ff5f1
SHA512f8afbab5fff74d1afc410e9d7b689ea9cab8177044c0b4027ff263d8369c6bb28739e4aafa2cfd1d1df4f52cd38a935fd0826e16852b1cac2237f98557b2db24
-
Filesize
8B
MD5b24478d7b71f8c4c2a145f248d5f580e
SHA1a994dbfebc560beea2df23f3c011da836a29e2fc
SHA25656f7e06995410e8ce7adf927e9a76bc0c51e7ff79ffefe84d2d3a4b71b5cde30
SHA512a6dbbd8791c08a06fee9287799f1894ec28e9c6989dc95e606cc040661da3d36c6174541de32f0d5aa1ee68b110553d60747865f6a68f6175fa21024862dd0d3
-
Filesize
8B
MD59db099c9c4d0338f0680999aaa119f5b
SHA1eb755ffaedcdd471656f9b286ebeff3a1be13cb7
SHA256f7cc53db07ee34582c59d773d88de6fe429b54022e102ff40fd58278d5da762e
SHA51215df8cc919b887b4681f2740a4a150992908960750b231c26927d7663000fd03fcd09f7af794ad590f5bf8003a8a3788001f692ebe1a199dead924d65645b221
-
Filesize
8B
MD5e765a72f9162433303926b171db4c447
SHA14a3dd7627e45a630ff77910ee8f268cb0dd70c5a
SHA256a514cc90133a9fc3e9245f6dc10ef3a8b28c76e24e05ba0707a878d26fa74057
SHA512d5eba12b7ccad152ce879c1d1384feaf0dcca82cc134bd80b4fc037f770b7fe66840c5a37ed66ffb27a9b6f558c1f98f515350eaa62f273f7e43f9bdb260ef34
-
Filesize
8B
MD5cf508bc2c84edc5c2db3f64579b8aab2
SHA18732f6f98371a3acff0ac5cbc4f4bc7f946576c3
SHA256a4140ca2264589918d88894b62ad6abfccd4c61378cb42ef32717738ecec75e1
SHA512f85806a76c745497a62d9142c2f6bac63735da569bf5fdfa43f6414b133c22ec7baaf7d0c14a60047076bac3dc04f5023c13cd6856c0856a559326f16c128f78
-
Filesize
8B
MD56d44bf6d679e49998429ac34c9827318
SHA1d5051f6e963c35ad9d5e9653d565cac780366769
SHA2560dac362cfbc3e9ec10cf3ac0e2218b4d1afd53c6474e020c63a5a052587ee9be
SHA5129c26198a6adacd404aab960763c23d88f7eb91cc9eafe38a6ca4175cba0c82f9d582a6e2c4b86a9eba8ca00c41aea0083c3272fee212487e83b19c83c584cdc6
-
Filesize
8B
MD55d437105d68d3531eef20fc20cf37630
SHA1907c198be42692e45e8e790c149007fab9e0a128
SHA2562b811276c4455f5238db5139eb0c89ea69b6db1909d35b62532c9597e50cae0c
SHA512f2fc7bda9e62cd9e68f5088ef152e1e6e5888df3a79abe23162bfd4e779ad1c3f16a426c7db0c91c9d614e388107527ab90d5bc41c74dc892aab7cf2762e5bef
-
Filesize
8B
MD5b4cbda42f85da3042cbe83e9689b0fc1
SHA16970dbb773993585ed900fe5e7984d405423a86a
SHA256ca520401a32e92f25f1fe7af1d48f13927ff8644c9d2a5bcfedb1aebbdd4a08e
SHA512b053d95d8a9b86658f6f5bf18720c045904199f56379c1a1e27ef1c8443b7b95bf347222e0646fd40320c349747b57f380ae05df3ce771b3d755e037c42249b3
-
Filesize
8B
MD54adbea7481a871f9d0f6390a82563730
SHA1e2b273b09b923cf1eb500a10d1e884c0155d32b5
SHA25673ea0eefb0f258e1f2d9a17fadd6546231b6bf4211f699e5fd7628ce731c126b
SHA51231497fcb0767fdb4ff0523f9cf9e55a4f9cb1cc2a7112a9d63d2a8513774cd02a8d48f6369824a68e1bc6fcccf8dd65ed3c4567a4d50641e66266c0500cbb7b3
-
Filesize
8B
MD5e6ff8d92c9faa1435af86f7630782724
SHA18ae94afac6d3907f5bb0450059889d3b16a44cd8
SHA256ca6641b0becc52a199878b45d17fe113587610fe972516752424ff1c6ac03799
SHA51211bc96c08e509d0aeaae7a3f1aa56ca6d749b5271b1f44cd814322e49a5b6a47730f4bb47065501395bb44aa5f3524a1eee94c57a8eebce5f9179fa62a18d585
-
Filesize
8B
MD588fbad2488674ec48c2fa34556f2eca1
SHA142db11a42537bb4c95fd59aa15bcd10f67f84a26
SHA256225e5676524e96bbb4dab159e3351b27a847059d7d325f7e0565caebb9315aa7
SHA512401849f3b919e94ea62e4327fb30d3ab149d4b23c4a6cab62d4e11721f67fe55c0eecfb8e1a2f756d53d7909ade7721a41f0d8ad2e5b6573a166a0608bde57a8
-
Filesize
8B
MD5d2096f4d66f718f956d41cc4e300f633
SHA10d334b1148b21308e292ff4ef73a65a9f08a2b26
SHA2563ee0e4638feb85212d22873f43af79d783da7a4368b621f6acef5639e5692af3
SHA51271e0bba338a8e9405c3b1b4fc74129c774abe25ee98d8d4b3cf81082a868b045d5b6be93aa32e84d94a6095e2bcf4cf14e7607b01881ce6f16f50166cc2914a1
-
Filesize
8B
MD5411b0492987b0a7564ef8e1c9d27d5f9
SHA11427bfbc94d356e2042780e09ebcad279a1938af
SHA2567770d98c82004631509b303093e06771b99558b24dfdef96b9b1f42e34471491
SHA512bfd3043fe2e909a4c66df084b227215d60c6f9221634e4bd74b73eecc9bd1c3e495e5b4d4c8c23c44d4b179e0767fd3dc1190e0d55f7947cdc378253ed21173b
-
Filesize
8B
MD5d375529db2f5666733680ee49e07927d
SHA1945c366b67527b250072990a5f9c9fa6857d9281
SHA256bef75b02ff22b3dc9010ca26d05bb7684ec38a820cfc9b5dfcb7c5a399e16741
SHA512de466cf91a30a1f748b4a27534c9ccac42fb0aaed136be5154cc48b0605b6a30fa005e05a8551ea38b38172664f21f7cdded3a8646eaa8aa4063f3963647acf1
-
Filesize
8B
MD51c8e9ee71efa7a5e7b835ff22f7a6825
SHA187e40363dbf60cb4063f80d6263f33970b162ea3
SHA2564cd83d39b6f08a9e661cf6876c259638b9ea3836f25b43b4eebc842fc93f9ff5
SHA512a022d396ebf738a05f076096bb2e82303499d102c82b84ec17497bdfc1f73e3894940b7159f2d42cfe3f662500cfb92166ddf24608833ccaa8e157183fec6fc3
-
Filesize
8B
MD55397e3a0626c45c06a544112c3101c7e
SHA1eca229bfc3b1accf47ac5051fa44050e933b0c50
SHA2566e12fce5861efd96c9ce11a8e7d1a8d100b5509e3b7b739d8ebb5f8b6ec656f5
SHA512127431b74b35aa73a84e644950cf3cd4a7524396386801037226dee23ee16349e1fdd79c4f46d920c675740dbb40f5f78e1730fe111bbf24aa9254443b3867fd
-
Filesize
8B
MD513476008b9589601f452dee230028749
SHA1bbc267e73163034573917d418b58cfd3547715b5
SHA2561fcf82f638a708b2462cf7c2d1d32d37d6b0533808566c0d488bb0a3f4c60d12
SHA5123dc70b531d78af3cffef34ecc7ec87c98724a1d23a7638d8a12ef96281083538f1a1e48de16d69b2b4f01b7d62dc76befab941af4ed7a584fb52f9d573878b42
-
Filesize
8B
MD52babe82e53557f685899e3b77191460a
SHA1bee13046bd6668c8749d01edfdd68b664a5bf716
SHA25672c43451e81c8d2e599a46eeb5f252552a61d44dc47894e9cf07e0067e5f4a5d
SHA512a5c1bd96bbb27baab30ddfd5d4d70f7022dbdbb13c0f8168a34eab69900d882f1680cb343a3abd095a8b0da520c18a298ffb87d35e8d344a5dce56d021b9d332
-
Filesize
8B
MD54d7fbc0cf7f08d658e31db8d14a815bf
SHA1de6030b9bf098b2341e6730f583e5bb6286f256f
SHA25677bcd1b84bfe790ac2a48944ebb755094f690b4dd6ee46c16877c0c47e2182c5
SHA512e2af4957ba7bf37abe5c541f3a76632d367426360c00be7d41ad1ec7ca7af4258e849bfc2fd53cea86cb808fb77e5db1a23f94475a260666ed023860a120cb46
-
Filesize
8B
MD5dccb8a9d01650b6e4f681589647ffc27
SHA1cfd1ff81387bcf10cc564f33ac7f643e2de41bf8
SHA2566f7f5d59162a1a269f750178139bbad09a96bcd4ab329e7610c69f2cbaf4aaf4
SHA51299004a597e0fb233b64b883fcf11f2cd89f3faac318fde8e162bb37c9d7f2e244a00212ec7a3a65e71559f0305277e8a1b7daef576e36b5efd7c07b3a2713952
-
Filesize
8B
MD506a8eb4cf9303500faa271994f92b6cb
SHA1fd1a75d2e5d8f762a2cc40ff9f545470aa1753b7
SHA256617df093439040142c969c18d22a6b676f82ae2363047a877da8468c2635bd07
SHA51225e43a0adc39b6f59da8b6f08ebf76aba9d9db8f416095004d920174109b620a6fd51233e9fd1b59dc76992b6cc23ca051e18f9fc780e07a8fc2e3f6e78fd0f7
-
Filesize
8B
MD51ea438a19448e2196f7eef9fb296c205
SHA1e678f8c2965bf3b30086d7edb77306e257e3a979
SHA2566a6b22606dd8db0cea205109b346227294810cb7652281e2ab4f649149598529
SHA512c4f32652a07cd4edcce621e2b98311340acc9d1ee058d0e2408787bec49ee7b161d9ff9b0596fcf4606f810e21711bc8704dbe31334b15643dc8cb638b5cda3c
-
Filesize
8B
MD54d62091af7250bcc667f008e6dba40e8
SHA102105f9a5888cf47bfe04d196e93e32b60648f82
SHA256e4325199841ad46bea8345381377f552db2b7b30ef1d3651f7e365f08ad245b1
SHA512017b0673dad1a3d535f00c73668df54c438ed21f2c44e3e271bd408926158f0ee3ae6b78bc8b45680b21afc977fa297ef2c8a73a78d09fa050ea1b69133f3f2f
-
Filesize
8B
MD596a8134abfd4e8256847f92da44204a8
SHA10b9993436291c777e1ef4e657ede73febbd9eacb
SHA2562187c4f2f55019c502897ed7cacc339176a15bfd392014a4f613289bcf206c1a
SHA512a665af13fe668f1d3a1b03a250acb7362ca30d89887d01c0e6ab4c8cad6fe5da1f439fb6fe28f66808f21773569fd4114dac2d8476a6b1ff805554b0279f49bf
-
Filesize
8B
MD516dd516774a0567767f0deec56287944
SHA119d76c102f0c3454ad9feeb138e83798689e869b
SHA25652a42ae249a1ef2ddb0f1b369a2adeceda1575f156b81e8fa754e52b14b1cd6b
SHA512adb48991541fc229635edf8d270051b0eb10c194f1c3e207631eecc1d078c832ad1d27aaf37db1c3ad0267094f9e463dd4099be71e126808dbd34916aa02100c
-
Filesize
8B
MD5b5615764e6247438605e8361e00a7b24
SHA1bafb1859c43dfd030974f7ca17314d6a10a677a5
SHA256fe735eee603bd963265ade0f8c79bf0b3394df75f1d4118a5d5022a242d6c2c6
SHA512b5f0ba5d5ae9d4ef0aa120758a242ea693cc1a995555bf9604398feef63167fb0c6141ef606bcf90fb88ae1ea1047da4679317fbb5fde4e52292ecd63850b1b3
-
Filesize
8B
MD54c0c6e289fde52a0592b981d32be8d4e
SHA17ea924febed9712f78fd4ad9c569172fd1231e66
SHA256477f59b3bcea061434ee42683c69090c06885fb45d2f11a85b77324ac8a0d88c
SHA5122a56ec213d0f9fcb0dcfe7dd600fb706f9f7c72a13d2b40e73c7c029a5c2f741b9441d2dc1c246860960c54e650e7b7c481accad6aa1e8258f00e1d27d36339c
-
Filesize
8B
MD583df9d4db0230fb219d717a011559416
SHA18a200562c31d03d97d578f66995a10e2a5310b42
SHA2569c973ca36c098b9ac7d6bb89145d0a328c0c82212275cd8865e639c0d846660a
SHA5128ca554b2bc1513e287b17bb41d6a2e2235e88beb434ed697bea0a5a3458e35435fd78740457643f192f8eb62212dfed0aec338a2cce85e9b92a654a548782076
-
Filesize
8B
MD59dd1237d39c4443daed9e19411eba32b
SHA137dec96884680721a9bf1ecabc5673aa5d05d981
SHA2567204ee36ba2b816b0d27841b95e0500829dd0fcdbc5a00f7538f7d99c35bfd3d
SHA512a59f07b9378e605e9b9a57aa9fb0bcf1f53c82617d6009b6d77b4db34fb6b0e4ac95c83d54a7368813efcbdc380f04839eaa21c4da8a41e60edff7e9edb88a8d
-
Filesize
8B
MD55b4ee224cf52c5a5fd6a90c92c6f3203
SHA12ac38bda099720bcbaca9c0a43b353144e000bcf
SHA2569f65a86829d72755340422296ab00198f5c6a38ab8862ff5998a169c77a1f517
SHA512903fa0aaee4d98a3c81eb1d8b5e394a1f1a4fee9b645235be2ae65f13cf403fd78f83f99e2bd9335d373e4ba3a1965398d0f8d4d230f91c20a8eb1a5d6e1cb9c
-
Filesize
8B
MD54c0fa1a5f8051542db1a0e5c9212397e
SHA1e1fd430ed25895d78a7265319f1ae899ab29cacd
SHA2561e817ff934e3a97fc4e10245a4b47392f21555f07df9145fc4a1e992be8fe0ad
SHA512b69dcb927f2d696385c2e4b2998bf62bb26cab039ce294a489956c95386b38f3be65b6e9ba91726195f2d04f8cc111d15ee387c8e206170beac1db868089793b
-
Filesize
8B
MD5e9e1156c0990b62cb7cb3d07a55fffe0
SHA1bb051f5b880b9100291564dab8bc4a7fdfcd14ad
SHA2562bdb59675aa4c51b0927306c95262091b503287e6f9be42f2a4acefaae838077
SHA512ff0332c5ccd234e845ed8f7e219c18bc819d3c418095fdcce9127a661ef5a994460486037e86dfe8102470d5c05dbf6af5e90eeda001de05b58b605f19a1e57b
-
Filesize
8B
MD5e6e2b9e63a6212420496d3170d714af6
SHA1bc2bd4e43ab6379927b88b7358071582437bf42d
SHA2567bc86802a76c43daa02228231f185607dd42cb28e9d65a11cff22bbb1e09dd65
SHA51202c0b13d2f701775aedf394b219bf2a0cb3c762589871b17c95888db4b50707e0aa4300e7d59bc00a0a01cf367db9fce8ed60db3e34597baa4b4957b9318b1c5
-
Filesize
8B
MD5eaebf4ede8164a5cba539f21095b715e
SHA14cfb346aee6a82a937f690de0e5f42214237749f
SHA2568e46a8e6481cdb3c25ead3e3224abd94712e8cfbca0c551d100fad51ecfe2d38
SHA5122b17261b2f182576ad4626a5f611bcef0c1c23447c3d50c541eeafc76b168ebaabab3d2a31d6599c54ee28fa0d24962dd36353be7ce13fbdfc30778a7c721799
-
Filesize
8B
MD57d3387c4274039a17c2f3102fb024847
SHA14fa39e8bd98a014b7c96e36288c8deddd013aa25
SHA25631b4eb8bb917923aa9278344ee88d91d2dd2243030feea0f21b5c1f7a31996c5
SHA5122019f68fcc61a6c814e16c7c88d315cbf0eb26a9276b124570669260df2903a636f61949b281df44f8db8f35d040d772861d9acf1b42b9dd00ce120d1da81f7c
-
Filesize
8B
MD59530a2f08312f4b1b3d3ec2d761bca32
SHA10bc50017e1b9c8a6881992692fbcfebc717b19e7
SHA25613ab0c6d4e13851ae49b7189733b32e3f47d02f81e6901a1be04cd5f59d22f32
SHA512623e08a3355be3db9919455d24205864e253da72b4898a0402c954a1b39a5622b86d924043d5d9f9198c744e47aa3d26390fac1f193d573b9db3817b7b3c0939
-
Filesize
8B
MD5cdbf22c7654fc51712af5cb1c565aece
SHA10ed766491d4cbba7f242492090182a01e5541bd8
SHA256a4935ab5736ba5670a3f36b63472b900090f205b584a5890cb5fcac35940ec90
SHA5123ee13206bea894fea5b46d8ce641d012103272f224b6d58630d602f00e56a6dab315ad5c3a0b2bed16bae647989ea8a73f67ec117b14cfad3b2bcb3b8a0a5ccf
-
Filesize
8B
MD5e6007a73326cb0b75a253f48a531bc0f
SHA1bed97cd1f0b5e53639cbc4f62db327cf95bcab97
SHA256db9af6d4d5560fe647837514182290b88910c9f3e63f5ea97ffc66ac00185e43
SHA512021eda6fa37a90861529b46f60d2f9d8292ee7c5c125e42bd59453c5b871b5a0b41cf94aa0c05b99daf445a21b86c7d2c4f47749a609dc3ec91ca453d865e30f
-
Filesize
8B
MD52013f78e48678c5961c86de43c65ee08
SHA1d11a46e25fc30ab034bfc377f8a7de95f38d75ed
SHA2565d4332ff61c8fe33a0f0418bb700d587e4709556fb53df9de726220dffe0885f
SHA51245404205ba6ac0bfd5a42162274cee69720a092b21c3a69b42ae6c3ec26d1dcf9cab990a348b052e4952ead2aedd28f2cd6bdb22f9126b91a34591f84b579cc5
-
Filesize
8B
MD58eb3d5d545571a864090ae418f46a8a1
SHA12b23fdc25d9ce96ddb5c20a85044b387b627eb51
SHA256972ae71d809b253e49fb0ecd7018f3a77ad6e1f5262357410e49e5d0ba0ec5e5
SHA5128095b17b89d578f6edd7ebd06bd5b6656834e0f2839fb398416d8b42d1e95633b1ad5150d7495400fccc5e3843cd8daf861413b498a4b6cd36b9c39dac164ab7
-
Filesize
8B
MD5498e187854f18a5760609d1f388bcda7
SHA1d8f174ceb3657b315f736201ae18d5cf1a32ccd4
SHA256841798dd9505d95ad6da2299a737f66e46c1f59af78457c62d15cfce73a42ba7
SHA512b211e85af44ea2a4ba7ff16a2b488c61fcb8fdb3247319e5975a2b4031d8651aadd72875ab8ee29709062e4801650c97e68cbbcaede11f4211d619d5667870ce
-
Filesize
8B
MD5b20b43db4bf5b5a3c8dbd61011ff412e
SHA1dbe2c617751708b02160702216490f9e9354dfc0
SHA2562f8a79908d6e6a2161a5c590b8ce8de98d74732ca79e076fb6868c142d36f2f3
SHA51278952be43a16eeedb3e075db427747ba7275d88c73539bdf841cafab2e9304ca7f3fe7f000a74b23b00bde282a55cc9c5ad06c700e8dbf67f68645f0fbcf434c
-
Filesize
8B
MD58fdf1c041808d888037ed73072be9187
SHA17e37ec546b96267e780cf79f8f42ae88cc0c5653
SHA25654324cf7a07df1858447b1705f26cbd4283fcb529557c60e788db2842ee304d4
SHA51238cd669ac248dec7e9d2c836c2d635a62dbbf636890356c954fceabf6770562c3eaf568752400d0595bf5ee38abad6e83644c641fd567d3a4b279a207bdfa5b2
-
Filesize
8B
MD5e7523ede0c7a9780a55fc14f0cb8e8f2
SHA154543a50f75e4fd7e65b5bb3eae472a53686bbb5
SHA25612519b3f3df5df5b51a907dedf479fb836eeabaef87ee528b1f739f6f5e442f3
SHA512312d29ef1e840065261429f2a5bc7b8469f04f103d810f9ed7678d9c8b1300c12b8a5ed7a9d55f7437584175f1123d2e302a03e78374ec247d4769d76a9dea09
-
Filesize
8B
MD536f9cef363e367da0b0674be980f9e63
SHA1f7ab68d717b33838992243592868293c472b2179
SHA25617690cfea96583528eff212659b030a63dfbbde4bb6989d4a5a4cf7b1c5ba309
SHA5124c53bd3a228d0e344bd8646b56bf3fe78a6979a44c9bf49e5b9d2aa4b17e66c05596ffae85ec00a6073a3cabe5a0c33832873ea27f4bb896e41b8a1f96d8e0ac
-
Filesize
8B
MD52e6f9dd94af09a1142be94d72f9236dd
SHA150eba2b3610a05288dd0024cb0a312f33f6f4a19
SHA2568d8585e35780e95b8d98aca4fc3e152531ffcbfa812eaa8a4bf1be30a90f5e89
SHA5120e34468f61b47d7806fbe763e4a1be2cd53886ca1271693d97a5f5555b077658d9167108069707d0133d5a68cc9285475e04eccc6378a0c546f583718036dee1
-
Filesize
8B
MD58d10554d6def36ed3f197cae74163551
SHA147d21f276276464d5d54fdf7915e52defc056784
SHA2567682f725d9646f0f2bb022badd5dca560519443229be4ddbbce3d35289af32bd
SHA5126c3c03a59232be5c174ec61e84c845ece9606cbdda057741fa434f91e77e6674d7708b4f4fb17b31e8babf6b8a3676c975051a08ba597b578f14237cf7b202b5
-
Filesize
8B
MD5bd37709a9fc6f1f856792015a44d417b
SHA1c90c2c2cc92f1e2e6c9d930f5902588647477aff
SHA256ede2d147c68a528e1aa388181f4954806c2c519aecd750357d577a29a0b0e217
SHA5124125d6de6c8ec71ff30252a1f43edd7dd3e0c04293d8222d5579fcf7674d96305b755f8ae5355a42ac7ae0c3fe05dcc2d985ba996e0bdc72394400cc0fb0eed1
-
Filesize
8B
MD5e9cdbc5b1fa3202eeac0b443b57bfb0f
SHA1b7f9c04b853c67bf35f18e665a83c734320e68d7
SHA25699cb39f0703b42f334c6479d38b3687667d004a71b3babaf33ec07022fcbb168
SHA5120f617e985a0bf9b37328f8e79d6a19b37c4ab5479f0c410386bd66b024798a7db250fef02e0c49dc11e9d4a5d02d0e7d94041e01e20ad4da33e98b9b5c4617bd
-
Filesize
8B
MD539c2932ba2b2d821108c3940685b62e1
SHA1cf12a2048c4a98e82c789f8ace65f5a64b489103
SHA2561e231ddf05ff90022fc8d17a84530324d21d6e0926c79b4a90bb93a71df1e685
SHA512e6f22b09ea18cb4577f48b7141d9b8b8c8ec2f5f1f6f1f7c8cfcd597289544240a3b2820e2691d83346808b726b4dc8ed49a8e01d9ec3512243c7a8621019be6
-
Filesize
8B
MD543ce9a43943149e58f2de46781e17c0e
SHA191717d150bfd8686fb9176a9ad0f763e1ed870fb
SHA256be6672dd053800fe63ea5e60b4b344953d77f57caeed836dea030a9f8344fe34
SHA5125aafecd1f2ad491daec5f6d2c2a462cda551a5596c4776a30306f01250f8ce1c54b35d2c3f39163931539e0ee3835346d08ba01aa4a9d4fb10330f55c84c7e30
-
Filesize
8B
MD5690790c0712c015d3d5c3cbfc9b9ad09
SHA1505c69f2ea30a6f2ee04cbc68e263c7c512f061a
SHA256bea2591afad6c7b94627aa7a157ecbad123156ecfff09423440704db84fdaeb2
SHA512a35fdde566d0dfa176f346d4037b606acb39d6b4afa0d77988738eb4ce130b0549cfaf87719817769950e10173f4fdd63d6144eb55e765ae7d8288b783641b44
-
Filesize
8B
MD5f23a4c0f7a074ccd7141396c0642677b
SHA1495916fbb6cdaad4500795ba4e9ac43f84963d1d
SHA25699f308d56301676f6d283052cafe6fdf2dde86e13a55be2b69dabbe3dbf4497b
SHA512fa61adc67b0418a41fd150562b07b1d797a599d617a2a0471637c8a5882be8192aaed25c28f19aaf025d6d086a26acb92eae29d8eebace9661aa6e5a1c619ae8
-
Filesize
8B
MD5b4b3a61d4d7dc4560a3984f7a74531b6
SHA141d2e8c07659d73ad62dd331515c41cacf1302dd
SHA25674905698ae703236dec7515bbde47954d5afd38b34bf2095db40ad9586e4daad
SHA5121f9713440d14ef47a6aafa4078a1ee0c731b7a0822da6177d6e337a96ad1c5ff7d522670e8ba4b407c697a88c4bec011ca3d72488245f1d3610dfe3b73127a10
-
Filesize
8B
MD554c48a3add56ecb87fcf8072569aa47e
SHA1256ec9fa3bc94fa97d8a1dd8efe8cb113cdc9845
SHA2562c152bd23973485d8078fed0796211314a1d85434d7872a042cff3abee6fcb1d
SHA51261516148b990fe6d0929068a5480005f97aa8b95955de897779cf51f32d16f528548c1fcf4683e9afe5c758301f6cf14f5ecd187ecab8a2032d5bd294c5e0163
-
Filesize
8B
MD598074adf4f394cf8cde02e7dc6bf5908
SHA1f257b254f5867fe29b8462a544502ed56a111d51
SHA2561b65f8be7e468b6c83e8bd9a00a5d92ab9f2bf01d58da4ebe7d51cd411826906
SHA512f2132de656a2d603d715e98cb7cf49565d5513dc559a97b86315184582412c749d099c8604697b4effc833fb65f668e02db62aa5a6b64d8d5a55d971ca35a309
-
Filesize
8B
MD502b06fd099c63ab38e3788b457ca17e5
SHA18a7f826e949f1753824e4a04390ce23bb86bda52
SHA2561fe5385282c5a3d7221cc2215e25a7749a8f482345130a34d354b81131c88026
SHA5122e83e2fd968a7c7cd70cf3b169fe0f4632e4f032965cf6f9623e0a15d5e16999282904e1ad7430fd9010ce32002ba4ef35261dce893c89b8800dfa53485c9e00
-
Filesize
8B
MD5065248543ed65c57011dff7b9a628d3c
SHA174bdb9f3d7e40a9529901ab27e43a126b0a55fae
SHA2567ea596acdbb26714572cf02d2974d9229c878062dd02e1a569b312329e7d8019
SHA512bd0302d064b2c905ab0c17d68553d48803c495edb43fd55f6a1a257a65f28de0e2a3697ca96bc5c34eadf686b65651006577c9302d4c0b8497c6e7cedae812ab
-
Filesize
8B
MD58ad014ec684b5f84a23c1581f30a5d26
SHA1141bd869c89091910b02d9b0740c91407e14192d
SHA256057278a21c7e6eafe7977e4d76b01d506998e251fbec720766ed0dcb13af8ab9
SHA5126bbc7584e59208af13a155c0297e6d0e1e12a11b30fb9467f11b91e209b86cd594ac2e634034e1c5bab1581ada150a6f76dbfcc49811d3222690ec5384a07ff9
-
Filesize
8B
MD5d89f4c18373fb86b443412539504bd0a
SHA10539684e517b407d4756ea2754e06df9077a2853
SHA25621d2a4babd03b545b850fd74277d79347f53b407c42a00b2563969808173c236
SHA5129c79d2b44396b95c4f74e360ca9b667e691a8af4b4d8b343077bf9138ec4e6e0f83b7c1d9745952d04e4d74fd42c3a790ecec8d982f5b85df0bae00f36398633
-
Filesize
8B
MD554727ebfbad5403f77a9f2d7307176d2
SHA1e51d994e8eb1bb66ec71345130f3038774569c88
SHA2566a67b62846b98f42b8c86b7077aaee8baddca3bc8757292f8bb88af1a3132b0d
SHA512ae0d2ed923fead6f7a34946b8a2554762eec7b6973f6ffa43724abf1b27cb08c47487819e4a55b92eb04d03ab034b48fab6100bb641d03d08b0da7991ad73380
-
Filesize
8B
MD5ed0dc478af506b75bcd3778dc7c2e70e
SHA190d36da56e75f0fcf7a42a90e1c016c412584fed
SHA256b709e06b324adcc954e6540e78de18fecc3e82d118a2df4e20b53c8bc2a7c980
SHA512c49352b090db7142159df156e96468f6eee5f37fc21978a3e80b50fcc4ecec78a7a6b65cb7b62dde33b625f0d9f5c2abd6e43a56c861ddf0732bb6cd0e99f565
-
Filesize
8B
MD5911df8c00e18da1b8d3a58f8fd8d2955
SHA153d92b5228af76dde9139b7e1fce9171ab111837
SHA256cb1d3b423a8f5a2e92cc45fa208ff4a515955ab1a7dab624131af299405fdaac
SHA512095ac97feab7acb47f3f67710f8c6f322fc7595e106b1102bb6f0587c764642f719b62abd4beeb5abf0b8f2fb9d152e776d33c9d13da291e2c218187f2e6576c
-
Filesize
8B
MD5db3de04abda3cb890b85bace9e88781c
SHA1f79e91dd3ff05f257d9d409db84db5faa90c3040
SHA256e1193e4e4c92c22d10d942009045f9e1ff7de4ad5c4ec97f2a6b5459f9e2ee69
SHA512a4b1198c456e70d5a78b86641afb90a72ff6e6383791b377aa47ab22e73a8503a4e85afbe6b052240b70fd28503f6e6fe56a14e3fbab79c7b23792d4e5313aff
-
Filesize
8B
MD52c1f106d6dc407ff16a66b6877fb2f3e
SHA12ca21315432490c30b4889cc1cb7c02dce195d24
SHA2560cd0769d96e7201ffe85fb688384d2e88309f81e1915b52ad02e9ba4ac663a3b
SHA5129cc5f21b9ae74070aa62623943d2ba1fab735439e4740ec0e82f907d8df02e6281558dfb3a5e186cd2d916ac4abd193279a0c07a42ad92cbfe53ca725aeeba73
-
Filesize
8B
MD5d0e6a2a65d6698e7db401ef5f5f97c65
SHA1c951e367da57f66740fc9451eaa20cfebc31ab4d
SHA2560188599d92caa5541f06baab3f5b67fa1ff4071f7482a5ffecde4bf1af9ceede
SHA5127acccf0fd35c6db310d829fc6bcd0f6dedb32b8d2c90cefca7a1c595275b19dbdce9d34f6195d69dcab83ba52cbad032444e63a273eb9bd3e2592fdc7d8c894d
-
Filesize
8B
MD5fbd4604a161daedcc3c3a5fb3923398f
SHA165294d034089b6a27dddb5eb332148adcf1c5975
SHA256a9eacbbdc7d9f12dbc5158aade1152c07a593838a31af6d25e674f3531f53e10
SHA5120adac693a21ae7480d3f9122d610317371149715297a0542cafbeeb8ae72f379b29c9f510bc324f47dfaf5f590a295025a87d67148a2f38b68ac85d37e3f7339
-
Filesize
8B
MD5bbc8eb61edf2d0667b67292f830d56ae
SHA1bfc84ef8e4bb142a54111c5230c13280486af454
SHA2560a09c70dab9b1d14cd7e83c524485768c00333a1e5a8878ce99349ffbcf0a61c
SHA51262c4860f719b24cf17f0eb22751753f995d309356f876ea883285e9840dcf282a053127e1aa17dac6372810414cefc6480c3c1778084271f5b763bd457380ae4
-
Filesize
8B
MD5d80bbcb2caa53dfcd769bfcff5781c0b
SHA1d3e66f4f751a9738a068ee435c75057769d15229
SHA2568bbb1a3068413db3bb42ae58edc29617ecbfb909abe6a5b832fa5fedb225365c
SHA5123158dc985c30183b00cd672ddbed1444c7860657f7b84db2ed40af64ae9ba291f25b8721bdab1fa14b4d660d61b50a1570d3ca8a501bf4c83f801499c0bd8e11
-
Filesize
8B
MD5e36b534aab63f98867bd1c855057c8b2
SHA118b6f32bfefe7bb1ed9c083575e4af7f0054ead8
SHA2563b607c69522eea0fa28c75d5bd58af465763424aabf96753a4330f8f872c9ce3
SHA512d0575811a52f40cf2bc40e1f9e2b96a34a4ae3a2dbdbc1efbf83a7fd3f62ecee7ffec17974115035f99b76d3d4f426e5c1c725e5583b1ad9b24de8709a2a5704
-
Filesize
8B
MD55236a9e39c24d96d29e82a5e74b1073c
SHA122496b76a45614973ca4e8ae81cb335bae7aa934
SHA2561635b82f3406b269989e33a1a2b1704f800be02e727db79ad30b4fa94ec812d1
SHA512ef965cb7f8dbee11c793b896cd0e5511507f6880420fe5f9ac6567f5636214a71a33a9bcacebead59c5d2d5e606fa4d368ee133395c17a4f3f2cbd218aaa91d2
-
Filesize
8B
MD53a98aac35e516d2f45118db8577e785c
SHA114f4ce1ac3ed4fcebe9bbd7e679fda6eb564a695
SHA256a8d18105b0b6dddedc299d62f02faa79e4ceab934b9e43f126604c1eb623306a
SHA5125bfaccbd938fdfec0b690ff8484ffc95788464eccd896fbf6fba637fe034a8cfeb187e176a30cfc89f5300d3a0961f82cdd243f6129f71c0220ed7e45b06526a
-
Filesize
8B
MD580897d0a3f8bef6cbc5e8443a2ddefbd
SHA1cfcb022e94653874013d85cbe54a17174804f79d
SHA256ebc1472cd3a55ac33e16239da3f14ef6ec48534cd15a797a60726663e68718d3
SHA5128c4b6bd966e60391a9a0a055e671fd564e4102717416ec9e6540de48dac5b2cf768779529823cb30bd780c1fdd93a43f51778ec204e5c9add0a68848456a05e1
-
Filesize
8B
MD54180592b01b8e2bbd02b21274b605e4d
SHA15a418038b71a201d12a40ce23c85bbf104afb7ea
SHA256c40ba820ccdb684f8448fe0045a1e3cb5ca9e162de7cf41fb5641611316486bb
SHA51218664dfd3b4af815d09ef102a082b3cbf5980931c50f23e86847bc4deeabe63fe73cb15422b8d1d461e6b775aaee3484e442accbc7efafadecc2a3c23704e1b6
-
Filesize
8B
MD55a3307ea54d80431a275a4b4eba275cc
SHA1a6ef51fdbcdb246001c91fe95a3563c20f7335d9
SHA256eb223374be0dc30f9de3a9b4de774f4f354e8506880a5424440cf3ad53e2a609
SHA512733772c69e63f02d26e1bf12dd6c45bb5982d9ab83c0d44bd54f788b26bf79869b1eb11e3c64fdfdea476ab45cf94ee8721986988ce1aa9f52ee20e240d4752b
-
Filesize
8B
MD5643754112a8c3d8d47cfff56d623ef92
SHA1d2e65b2c3f568ed14d2090cc135fcbd784141605
SHA2560ffcdfadfca5b533014ef55b761dd1f25b9e16d868f47d344f0e360a0d0d0377
SHA5124a1f9d8dde92baec729edf6bc0548afbd225c820636e27076163f29313c58edec0c807c9be40a83d96949ff1c90baf809d3d67ee845d88894f760a7e8a687446
-
Filesize
8B
MD53f34eb93ed20f209aaa8ce896a787d4f
SHA196d002bf2b87f1a9cf5897134fc7c42fe85bce31
SHA2569fe50ad26c5b4b5337c92f1a24ab2c769abeb014b2066f318863769d8c90ff87
SHA51203fb0895f1f4ba038fa8b6d34813c18f69c8ae1939c4b872c2154f26f09d41462004ac51cfaa15719dbdf617f165ad700d8f06f63939f0e3f8d3e8bca564b791
-
Filesize
8B
MD5c314d135a8695cb639df5515765ef12b
SHA1ef5b2b9c93938240801fdefed69a9481170f1015
SHA256bb36eb174b1bbe7e40bc42930e0dcdbba7f83968e4995a8e5c7cb5dba9ee6628
SHA5120f2f95e982f1c274005fd9150cb95b21bfa9788559b779caae5afec538353c06b94a9e31de461ef0f2921c26cedcd4d2e9e00ee15300be842bebfea2aeaa3524
-
Filesize
8B
MD5326fdd8b6d4abd34fd24ee462f3f7f47
SHA1d74342a72f58635b27f5589f164b166f967142a0
SHA256cef75f7ea3e01ffa7ef8b35e07c9cb66d34c6437e2e028075dc7fad0130af831
SHA512b8a910e3f8a21ce725c8aa78abf2ecc01fc6072eaef4318bb3be158220e6b3965fb723859360e1d9bfd6696dd0ff0e284f6af9d83b08fca3c12a5d1bea556c26
-
Filesize
8B
MD551e2c00bc9074b20504cb639ad1cda4c
SHA16e720a53f71903eec560a6e4fa9cb8aab01c3fa1
SHA256ddf1ba5b1f73607442b89a8f38816365be7ca6c6e19cf71ebda87d128c6abc6c
SHA512dc3a82297da306e2083beb532eaef2899a768593a82c24a1031d8f02d6b06c7868130a9b4aed95a4ea11268546ca118bfecf9c1a1fc013016c03d041f8c0cce8
-
Filesize
8B
MD51455c98a06f24c341fa3b9bb063e8c00
SHA16fbf087258e0a09c2475373bb203bfa5a2883acf
SHA2561722cc00d9b034c498ba46337ba38f173631d2d0dc2bdb82817a25fbbdb64b46
SHA512e714e4cf64b15a442e27893b25cbf2955f77433a3b636426c8746ff566f89b518ecca503627dfb1c5046934001f9f863f1edf8fb6e3c2cee5739a6e00bf857c0
-
Filesize
8B
MD5a55e3e3daf59d42207c40ff491043967
SHA1690c85bbeb55f47808557a03b91d95297c9519d2
SHA2569dee97a9f4f4919566c46d1dfe40d096b6d05c1abaa9c24d5d9efb6d09b60b7e
SHA512441f0ec55c4208a8ab098b9b7240fe0458a25f45dbfdd21371dcecf055ba6fc40ee5a65cc1d2820c2a8272b79de05408fb21786b7cc5d1120dfd2ce437562e2a
-
Filesize
8B
MD5e8f11d229d9ad3eb705e5ed49cdeadec
SHA1ad52ae68fa6556ba24e9ffc73fb64944efe38dc7
SHA25664c0ccecbd0e1b69c966227f81d57cb89c94e6416e9a12627bb1bd7b21437efe
SHA5122f6f6853a3862c17472f6b5fd118497e9d77794d71ce18cc32626850b7ec74dffa47f61318b435e090fb941d0ba5adff2ec50f18dfa90daea569e3ae1b6f4e07
-
Filesize
8B
MD5dd030d7346e47539796e41070c5231af
SHA1fcd67ca2a5ab72317f91ddcde60aa39c8c8d85db
SHA256fb8dc9265efd8b9320dafcacea68f3d2d44abc5e701944cc2db991610da22e04
SHA5123fcaabc0a0cd040e5456983054138a639b9a62e79a5559cff22018d13063ce9bcf7cf9a3b7c1735ecdd35f575111dc137d8344949769337f467c546bb85cff10
-
Filesize
8B
MD5f4a998444266c5bb2586a6ca3c953a94
SHA15b8dfdbd2e12eaac0ee4a00113b491aa340623b9
SHA2561d709d2eeaa8e98e571a23fb282c01da41b67d8859bb69073c09faf0602f2e7c
SHA5120d4b537173699664b76a89c909740e0efdbcf03f8ddd837beae7e129771e1638bc4f51d98b580898460b3b2b4df8fdafdcb227ba5ae41c238a66b623f3d1e741
-
Filesize
8B
MD54467f6da4a1ae20d252a6b7c22082b98
SHA1f600ec2e804c41b049e04e1e830ed95601b5bc0a
SHA2564d2511515d95e807c6b5317122c4e03e0d03dce13c6002788b6a6e7861647486
SHA512520e63e874022ee9d1893ee81a8e3b47794041f572a8b6ecb55af436d3c70e8471c582a92c5d5252851fc53af62dd9e1617a54ed19d570d965c6ccda32acfb3d
-
Filesize
8B
MD53f374232327af2a7b30570693ad48186
SHA1f4848b1116b6a5dd5cce28c1bac748fed9a1c97e
SHA256b2e2d1289209fd3ef1b11d2346293cf7fa9a6ee5fd6c34897a6b0216ad659cd5
SHA5120fd6b982900726178c1b49a829613481db9328450c37b0700070920cdf4c96ffab42123a271649743d62ee78e83eb7abe933d1495181e677861da748d5edcb86
-
Filesize
8B
MD52242aca25127eccb743f2ef7b9dad08c
SHA1aae317f7553491843b57a304d27dd8af4ec0de26
SHA256074dcea9401ed4f7c185f4e441ee4009d877e1c1901f89214207696ff31ee086
SHA512f53e74c8a15dda0aab399a3b4d83639bef5d31fd2e811f134a8dc1902de3165628126e1812e1ed14ad3aea6ef63dbe3f04efb6efb2281dafced4424c772bbc7b
-
Filesize
8B
MD551a2948b30296f2d240943632b3bb179
SHA1ca74c9f95d793c4fea6fd69e65d99e157b73adc9
SHA256b6e267e14fe54e869cfe2ca4899304001f9b9ac96bd3baca417d63916c0c041b
SHA512af40efbd1526f27f317dec5b2801d7d0bc00a3df1ae0c115a05f2c2a013daed751997a2357a1e252245c1a7040111ca1fc1da20ccb3242270b9530585196f770
-
Filesize
8B
MD5e1330873a2d9274e9994ab38022d6d94
SHA1fc4b0f1f5fb75fb2082cb3ac4075bf479eb3a516
SHA2568edd1e3460a130abdd277b0f1fb34662f6c30f5de158fce45f82d5ee3b616b00
SHA5123ccf4c0448babd0c1aa95fcfc747b0075c9dfbd5c6ef156db3922dd75f7a59e3776e1374b8ee48ca24b4c086db72049cc0dbf58fc59a33eda5530ab20dcc43b7
-
Filesize
8B
MD5a8743f27c7f293429806e29ccb6e6065
SHA1eb2d5de1603d76f560610ac3fe23e4087d0dc802
SHA2561f88398fc015a374f68701edb1a3a23ee142d15dcfadae272526d7dcfceb934d
SHA5123aebb509e6ed37433dfd54c204a0c943dce7e637be9c3e93d13d912087f3523b1d168baa0c4575c5925e016552e29ef4859326338fc587a2f548bb12a0395201
-
Filesize
8B
MD5031684c784c88f8848fb1040b013592d
SHA1f7290a54f6087900c825837689fafff734496cba
SHA256339d2cdb770d955b5bef58f66eacd06597651b691c0afa380f780508581a2600
SHA51290d0e55e16f2510199c09962a611fdf3edea45c32e8bd461a4d9ba2be4827997730ed47bb7258dfed2aafc3d577d03737e7e5fc9005257e152c6f880b1831e21
-
Filesize
8B
MD57a32d87fab0e7a40ea236a6ab0c2db7b
SHA133baee4c5f36be87d14943cf70a27d89a83170ce
SHA2560eec2d2ffc52a887b44853aeeea3f507e2e75a3cfaeda1d0b50000d04929a2d5
SHA5125b85abe558d070f45a58613b1d8de56854cef62b8aed71b282c6f6d7fded25d06fdf496e543cb58dc3f045eaedca9b6a975b1538994ce90de39bc74e696e18fa
-
Filesize
8B
MD5e30badc9dbb7964cf8de773b2c20dc14
SHA1a5a3f7e255e813ad4c0e00d05e122d7f557124f3
SHA256b0df1cc8fce11062f56df55fa70f557ac60a61ff5ef33d683976efb11355a1b1
SHA5120b89d34d3abcedc4353c0b323265e5a53f9449e9de314a325103db08fc07f6196340c989d52a863c37fb852203318e8ba3f5a8e9434ee862e3f9a0628acb36c3
-
Filesize
8B
MD5eb31a69dc1f546602186b86aef342840
SHA1406fbf450572a6d98b5659e6785ba03ec91fa54f
SHA256c238dcc60940b30666d60542a7a76ae5fe30480855260ba56fedae4c3d9e93cf
SHA512cc3c8749aaacea0aa1ef01c2fe44ce57b69346a72ffd2ff163e6497d22e96a05257e67f04df58fba7f18452eb973bd50c04e5c75aec6aa5d6e92e1ae06a080d6
-
Filesize
8B
MD5216543f380346feb6dbcdecfae75ec11
SHA1d3c781d81f852ce2c2f0cc40f8c34eddaba3ec2e
SHA256568f7ab9e4e79083b9c52d8493058d4593e58d95ad10172d14732b81c76b1a9a
SHA512b4f00068400ff8d1e84b4c05e847e868075eb0ce1c37b96fbe3c33af1209511ffed997f9a182db5ef05c5956ad69254aebb72ffabfd0456aa15572800f0e03c3
-
Filesize
8B
MD57ed40dc8b73c34f0f698aa74ed88c315
SHA1d71d04ff6f86caaa101b1cbb55f6de1eb881d49e
SHA25606df955fc8322eef3f01d8843dc5641b0735d4e0a2100a9e4c2fe13358926152
SHA51278ef58254b287c72f958280c329b062c295e750d3d5ace4ac8c32f6875de9ea6265bae4b19b7c07ec51355fef12b26ee3cf4afec86228d7054af1f5864c08f33
-
Filesize
8B
MD52e82d899622738f373d7add89a12a48f
SHA1b1897ad467052f576a600156044e975333b6baa8
SHA256cf947ddb87cd983f4133684a7420b7cdd1d97ab70209716ada2d344f7be53873
SHA5124e61fb2697e804a849d59bf882ad877973842bc12fbe0512b3262661103be20433cba3232527067246004fa4f464ad99c9e8215b379c7dbfdf70e9a9a36a9096
-
Filesize
8B
MD58876274e16106a936b3219e8096df432
SHA11b5bff974b06f59cf3c6b53d11373f51ebc72868
SHA256240c5be178e7af6ba8ed5410fe9c94a8f34e3f081c06253abdb5145f94b319aa
SHA512bf0a0689898f3221f8c121960d0be529d41ec79efe83b52258f8fa3b81f14324388b3d2fbda9ef3e6bf4038ca2c3fc1d4b8540bc25ce075fc929c64de1473db2
-
Filesize
8B
MD501373204a16b2de92339583a7b152001
SHA1b8f6a3b85cbdd71bfb3ccb9690c7630cab8f1eee
SHA256c2690b17e49b5f70addf1b3f2a699260e8e30c6493a9feaf84ceac6607497c43
SHA5127f26caca7c4b824f721a327aebc6a04d478a8fc37a0bd93813bd8c5e1b3c022734814d54d7f02e45ed06243897f7fa6b3c336c13808da62d4eb4b2a8a6699df8
-
Filesize
8B
MD515d8a34015695b0bade7216a7916fd0b
SHA13f051a49f4066e4658c3e67babaee57cc5f1fe00
SHA2563cddc67df6eeda2b050aaf43211c71c7b96b99c0d894fe10c2feee832ae223ad
SHA512c04c2b52b1e5ab429ee9200b29b6520f1b05051ca6e38198a08fd894ca2fd36be3bbf9ecab0a5349e75c012ca0bc677871b289287e790a200f8f3db90eecdd94
-
Filesize
8B
MD542df42996794e0ea31b97ebda5619743
SHA1ebe121f0870d0ff1120cae2b3614980851b3d408
SHA256ee65c7cf133fa687e958f0f186e6a00972aba97b451988b3e5304d0e2a3aa43e
SHA51225f75cb119afdd6c91fef553e495c384633a9b3b9ee76330e1de98d48aace741619e224ec160f4d1250e88d53f43366b19e35985a6df8acc39708990b636c390
-
Filesize
8B
MD5aec8f134db2bb98e87e3c68e726c56e7
SHA1d684c91d95c1134c770d755a4594a397ebb9efac
SHA256c09042ad50f4bc0eb5d734af66238eefde3df8fa14452c1cf363378876e8c505
SHA51290ffb9b9bbc713fcab35983a1f667b9837929e1ee220e669d440568712e1e962885a8a8b8aa3247685f2b040c300d98c6ef6e78b77952756e1100cb6da005d63
-
Filesize
8B
MD526ca6c36117b0d75aa2e42f39b39bc04
SHA148007d5761419e7b5b3316298efd1cd3e340e348
SHA256d6010aad264ee5298e7dbd59c951d97c26c0831767209e3450a312fa9caf05dc
SHA5120e09b995dc0e2758d4843a9f1f49686b087d47ce54638ff803d7211b228dbb01beb1b4c929a34b474f9d83c9989b49709f4ce80bb77700d156cbf13510064e84
-
Filesize
8B
MD529d3e04b77b308be3de7dbc627fefec0
SHA187024aee608e97f415fa96c2bbefe74b06488997
SHA256f05fbf8eadd8d1769721e66cfc348ed7039f82488ff1a1fac8292b15f72b98ae
SHA512d2d9107b9075a0d0f1bfeb0558a439785e1b20c8ca6ce985212ee48910e46308bb4b844e1394c9feb2e27b21bf094f3ef7cf5a1d9fc5fce235ef251e450d7193
-
Filesize
8B
MD5477ba4e3f0221f31c5b6fb5751dd7370
SHA16b7d0c99431ff9cd795811c204b980e7c0bdbb42
SHA256d310e47d22a0ea7b5c5ae272a564c8ea24254bd48276d011282b0e5ae7c6ea3c
SHA512eb9e4198d8d529c5c131842bf7b8be470bd84c2d4f87226b6ba6e4d7a7f12a93884618669819c50ef52da07cee18b4a2098723d6600b49d5dff8b4cab2a0fb2b
-
Filesize
8B
MD569399a64bf609965351143737fabd2e5
SHA19fe8ee084a38ce7838556d83a45b6168e2a8ba96
SHA25669c5e2ceb8a23d1ea829b6497292b7802003c04e2d6931294483de18c2d9cb1d
SHA512601b31631e5c2a0a12c25bafb55fe2c3b6a84bc2d7f935586e25dab61f74b7134e22622300a2d73f0f0fae2549c1c919f291c14ab96b0467026ab74117454cc3
-
Filesize
8B
MD59712d2510a9a3bffc129f4e7457e2cca
SHA10830422678662b16078204aeebfcdcb108ce8433
SHA256fc318add5255b132cfaab2e8a91787b340bdf01e52add095f8deb1e18daaf133
SHA51205ee09268e6bec0dfe99c0860c1850375d345f37c9eae3b52bead6ddc68cee8258b8164f3a270e3a28a8a8356428bd3f1f4d6e92ad524fb011faea13ed3d943f
-
Filesize
8B
MD5db42af6217a67ed59cbac04b2129a788
SHA14ada0f8e52439fc1eeb8c1af87dcd8ad28a2ca78
SHA2568f4171c4e9fff9a03f3d72eebe90773818e7723fc863723d01f9e67c2aa06d37
SHA512bfb89b81553087282a5b42a218dac83cbbc6590c5377aaecde740e87a164d4cd23774ab5add9b8dc196ba9a6922583a84f01c03ad760ee99e894634469dcba8a
-
Filesize
8B
MD5dc78d605cc536570e2dd8f07bc701c42
SHA129bd04fd496e6feeaa65dd759d7fedea38907ab6
SHA2560ea96a65b5fbe42b7e7761e5f2504da0684ecba9e73a4994abeac6a57a88668e
SHA512d47c284f451dd3878e4d53e2a24d4f1ef01fdab3cd58392279da2b627e7a28eee379a20641ea2ea95cd498984990c04aab8e0d44de09a048f1cb8c96218c5bc8
-
Filesize
8B
MD5ea74742889b4c462f456ea817b04282c
SHA1e3dc03525f210c73f254d6df54e88aa537264ad2
SHA2568f70b657534c5d3430db7ed57a11fd9fced241f478fd3fec401c83a0d8461d66
SHA51288f9c47edb48a4c567291a8ef1b3f67b2625a786ed9c4e4cb81738ab2ed99d3434a3b1d4e6b1a6908fddebe5321f4d6f0d1530b53ca40dc59c8e14cb91a22413
-
Filesize
8B
MD543061320b3f32bc4bfeeed34ecc51576
SHA12d6f221083dfbac5900670ea0c48d6648a4fe257
SHA25677f7adcadd504f56e2f0551b0f43ed57c63bf404d24df02b5f03245b617f1119
SHA512f27f279a9d1bcd27175b7b45886d3cca1752ceafb81d460f722a6da554d299c56d689cfbcf4270bfc0d720ba112c14211f87dfc524cd34a3a3c5d34cbc2a9228
-
Filesize
8B
MD565ee291f15529badbe2630284b761a7b
SHA1a5f6abd468b69ede9665c2bcd917af19a93e76d8
SHA256815f5771b05e9013bcf466fc216de95390237de643801155330c943cdb510a6d
SHA512ca55fbd28559aa9a4e07862ca93ab8ec7333614d731b59435b895b600f9d61bdc3d9b6a5e11a737ea92816af2977414a33d82ec2fb1b4cc8a883f5143b8c1723
-
Filesize
8B
MD5caaf937a2e08faaca1ea1c48f57a07b2
SHA1f8063b5d484b142b426a1afc7e8b6d1f6485a696
SHA256fa35ad06800cb96ca6696774710a388be797475be85c07db0440a7dcbef56f2b
SHA5120a10868d13d026eeb18633c7aadd978dc16a3bf458e5b17a8e31badba1055c4ba4954f9d123076dd67f937c85b039002dcf25a1d1c1573b59b25d5dbf5b8f462
-
Filesize
8B
MD5fa75764e537ca5d197f8213afb2ee3ed
SHA126cc4c0ddcfd7facdae9deb6283d667f215324fe
SHA25654aa9ffd6788e7fc59081ca9d7f8e8e69bd9c37c1ddb689b0b76a1bf39a75f9e
SHA512f615e1095ab68e3b3b8596be196ade8b1489066005164d7399eed3b5fc1dcd0a718ca5765747815a451630e60c220ccb0264708898513d0a339e07a24528259a
-
Filesize
8B
MD5267d64da621d5c70207e7714839b5c1e
SHA1e91888b155ee9fc96a9b60e7bc6f1cd4fc080643
SHA25654b941cc9eb05a4f0283d00a90f38743e8c629c1b78b34930a3848841ac68354
SHA512f8e505bb88d5467696fbc581b4eee2a9a9f43fcebbf122f74b09f1fae193bb85876533973e1b089799a223c712757beaec04169bbd2140fad80366082f2fb4af
-
Filesize
8B
MD5cd6eb4c53cf2a3bb7c363cbd19071ad6
SHA17a17fa73e331d4282af2c6c790d2627111146fb2
SHA2560f38f9b8689826da4cb7c3293e2de73bc42327893b33ec484049c60d741514ef
SHA512095df2ff8be474eca9e6fe3631e672581a1f4e02081e729518d17abcf6a7f5fc1d78dd63d066b1f7e1bf052a1f07deb92194d022154103c1c464c2dd190c13c4
-
Filesize
8B
MD5e58f41e9e76e72d10f001fc324fb63c6
SHA1f338fa051c57de2787bb630620a79d2ad9b9851b
SHA25651868e070aaab9cc9a372d4d990da74bfe0471463da2b3d549211395a0d9b603
SHA5121272a55002c2defa6f1525d950196909f243f41fc151d5221e195772a6991ac321270b3400dae81b458ce987c60803fb5b3334fd04f62643ddd7cfffe57df4ec
-
Filesize
8B
MD5c7fa9bc41e56389497a2d8b1a7cf924b
SHA10972460ed1b5c8f9230b7010b5a2fba586fbd953
SHA2566ae38af68b68a4c7ec26e789f003a857c22b4d6e4aed6367635a76da412733e3
SHA51202d07e68640c89580d91417e1a47c8051bbc397140d81b79beccc8b06a4c8bdcb9439e82755f5c5c38680311445153140947bc1efee4f3caffee1db518b64f77
-
Filesize
8B
MD521e1707815514c494fd8878728e5d4df
SHA13f7494c2247440e22a129e1385299c0e3f19968a
SHA256855208fb49bd3caa5b74716df5c5fd9a1f3ac1c14ada41ecb10ec1ebd716afd9
SHA512697c7e4ac825d80fbbb638a9143fed89e982cdefe223fdf86d34c14168c7107dd9d9e9aaa3a8710a5a2b39743f35472854692a329f755ab597d40700514faf52
-
Filesize
8B
MD5c8fcf32b4426d0978608645820de131c
SHA1f6f02d7b8d0b085d7df46b61ceaebe5995f0b5d9
SHA2569c2ef3f1acc86d15af2d44f3e3638ca3aef9e519afa9314efb16caa93d00c002
SHA51253b30e471bce0e43e689a867eac4b6623f5ea5292419e23df3a35f8c2e1ebce4fdf3d519f5b631c863f3464d4e85d9b683bb4db5de41d5f78368c89cada3dd5d
-
Filesize
8B
MD596e0ad8422579dc52dff7db9a99423c5
SHA18f4eac8b9cb01c86c4868be26a6e16fd8056e302
SHA256668cea3fb1873d8f5759fb1dc410af9e96f2483d5b84f7c7859cfd1572bfa82e
SHA512be6853628960019b29b532e2584a7b769b6811026cb3ef351e5598fbb98dbec74191274b5aeeafc4e1c77146704bbcbc0cb73a78a6b53f7b6122bcdd72cb8657
-
Filesize
8B
MD590ec43f83cae8528e1e194807281fd0f
SHA1f7c9f69a2361ea9b3c78fe28648dbc3a61b47345
SHA2563bb9cb9899abb28d7a884e2c8b21cc0cce57eb3b08e51a3b1102121660a08a76
SHA512b868990922689955c02f58afaa266060dd742772e472d7a62fa97bae91bd5a830e1d84f18147ec6772524a10ca871972fc7749a962aa048f145ededf4edbd280
-
Filesize
8B
MD57e07dbd7f16a52c9e30055e292051933
SHA13cc10e80f76a57dc55fc2b4eeff76b6014bfe1a2
SHA256569b3c5438a135b43ea3f35b9910f871945f2b2d8562f9cee1bfdaa0d3d3ebba
SHA5128b6b86e39c1cbd176e06be629ddf7fd8afb359d9683cd87ec7e82f0fa78f99634098dbaf8c81a2eb41bd41f774edd7a1daa7de0af82eff1e675c099f1db5785f
-
Filesize
8B
MD50d4c23c02c91e7591e6d6f3c8eeebaee
SHA174860b47871ee5e8c6dcc70a5b1fbedd26f6d330
SHA25653fdf73601ab42f669e578f534751242a26c2bca71b241cfe6c10fe78c59e6fb
SHA5127a1b96895457e97bb984db6fb9ecf4f2627aa771c8adaf865481fbc798bc84ef32834a9cb47b3b2c5bf393fe6ae7bb426b29de6b4527c80d7844b7ce6b83986b
-
Filesize
8B
MD5d026ed2fafc8a7a453db4a5faf65e24a
SHA11823e00543bf90c392027dc061be58ef9872c1e9
SHA256791a149bb003bbed20e3d95e1a0496e058bce1b7cf2870ce491690d34d7682af
SHA5122ddc841001c34a37508101b064ab4224e01cbf6cde7948428235a7fa394a8642c447029ade3b64556690d3c8b43c2a322f3bc2675561fd37c53b55fd60c67467
-
Filesize
8B
MD5cd191b429239aaed6c4ef48a5b9f58cc
SHA152cfaa34850c5a8b842e35b408a0c2b42c1891d9
SHA256601e004cc730482bdfe3024d6b55e0a4cc9964e0d0edb9609abc2d74daaf549c
SHA512f713262f682f2dddace6a8cfee1226268720b7cd40018663a1f6dfd884ff3692e9bc2302c2b8cab4f8122a7193cfda173e225123db3c920eedd5e383dce5cdf0
-
Filesize
8B
MD5fbdb9fce6620d77ae52b7da15d0545ba
SHA1a30d8ebb58e38cabd768d31e7daf527991711ea7
SHA256de77cd1ed10f62174322bbc20c33a6ad726e4a8c0efbff523793f245e8ce698d
SHA5126d800525f534d1c83b8a9e52a179ea6f7ccc52ac685868a4c83eebaf317dd7183ac0942a9aa88fc74fb7ee0bfd24ca63976d23b01e431b95ac27a127768cbd41
-
Filesize
8B
MD5ae6de3b1cb8c870dc7c9bb77ed3579de
SHA1b6c4c43074166faefc3c9ade8ff4c0df2ad9b7d7
SHA256c3a96dbd682615b1ec2d85f62302057770896b8b0c57b744b2a6de5fff635c35
SHA512763754428772a8f8b5e43df726f989a84d81940dc48e5dc466e0518326de5459bbce9b04856ed8f7bcfb57ca0fe8fdea705ba2ccda908cab2fe625ef93452ba7
-
Filesize
8B
MD57e4233bcbc6d66cc667f5831718efed9
SHA15b132bdae11247facc7af69c3a956e9fcc18e8af
SHA2561f8a8040d8b2b480f8fa09e100c949a76f5b5ef4bd1e6f99ca48c00cf9861b99
SHA512123462fdb5647d4ce7a898022b810fcccb0ed245a4ac450b321b5cf136af32d8eabf77343c38cf92cfdd8a99b43bf062ef40c289324913c46f045786be5a7cf7
-
Filesize
8B
MD54ddd79178c6f87d1ff34807d66f60c76
SHA1a06a61432b5c1c1b44079ddf8ef8939e73ea6b15
SHA2566ce704d39facd9fbdfa167aabb485eb4b2c91199879ef1c54b8d2be8eea9f88d
SHA51212d928ec11d32e32b070031e25102d342b9315d295547c416c280ce8ab449a2bbe195e735cab0dc2513d6b2f722d7334da19f32ce147506e2a8b0d9853103c53
-
Filesize
8B
MD59c72e4265352d485ababfc9131e7008c
SHA1de4bde194b3825a81dd2dff7fe0127f084455a20
SHA25697ed033f2cddfb942d9c4d69e96e5e10bc003a9e87f3a57b0b6caaf5dfb46096
SHA51271e0b7ef19b2cfe3575400b24c7fc65537198d4c111fa03d04d5f4afb28ec5dcf0418490176b819ca10f0c3695f39e0d96e6dac2ef368c36c05423bab38ed1e7
-
Filesize
8B
MD56edff3b6a9849d55d3cdb383238005af
SHA14452ead77bac541c46f035857550c20f802a87b3
SHA256c65f38895bc87dbed7839121cc306c2ab8ec247a2772ef54383a2e3e9b61eb23
SHA5129dd3ad05d705b0b4cb35f2c80403c80ff93905ce4fc52edd77ac18bc778f736cb9649451959c27292af28f77014f9ac2664bd21b8ba16cad01db218893c02e7f
-
Filesize
8B
MD5782a503a0656fa099177c34001805eae
SHA118ac696b16c20da2deb22218e5cd94e3cee6dbed
SHA256d7fe1e06c907a7a9bf431901ee245b8ec6637b3a9f95817fc64982b9e70de653
SHA512b855b9b25b7b5e9fd6f13437b26f01fd4ce04626ade43f7cf94c155254d34eab3298df08e51cfa038034093cafdcff5c49baab4c084cd8c5ba1ffd9c10c7d84a
-
Filesize
8B
MD5bc9b0220d8139b4c012bf6b1205fa89d
SHA11a3f11a11f2bab462af1ce27c89ef0c220d82a42
SHA256fa6b3ce364b8a63035c3fd9bd1fb5e8ded5cc067bc1da832e3d8cd0ccd819a1e
SHA512bc20e707291b5302cb1872c312bb210983192e1e3a0d712489d3b66940377c38ede0b444464389bf8860327746e206bf3b7346e3f977882e692973d6d6e10aaa
-
Filesize
8B
MD5640a837aa99be61743b0d0217a3a5df5
SHA1e9c0062925013c82c2cf3fe29e2c20528f31829a
SHA256100220fbe6b2a43824fd16f354e1a9fd8d6b52cb3e8268815a1510b8926d9697
SHA51243ae3745f59f925a6af3799d1056122b8f172bff52d5f4c7a8f1e2c8a32d91d5efa671c232d3abddf117e3bdae43ba1632b41f620d3b6c59dddc4a0d75c5f8a6
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
483KB
MD5659248ce99d4d03e8446c09e8cf850a5
SHA14e877d60f86e17b49fd38e97b02d16f27faaebc5
SHA2567d447e865a95d4ecc577b03e425fa5ce0d870db8c63d8e64d882ff751185a84f
SHA512b5c94b704925bccc1b5952fc810ec346937da65845a6b24e4c2cf58c91df07d28854e0fac7a5fece4409990ade242b9d071d1b1df12bbd6bcd776e9bc597049d