Analysis
-
max time kernel
519s -
max time network
465s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-08-2024 14:59
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.tracktion.com/products/waveform-free
Resource
win11-20240802-en
General
-
Target
https://www.tracktion.com/products/waveform-free
Malware Config
Extracted
C:\Users\Admin\Downloads\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD631C.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD6306.tmp WannaCry.exe -
Executes dropped EXE 18 IoCs
pid Process 5484 tracktion_download_manager_v1.5.1.exe 6140 tracktion_download_manager_v1.5.1.tmp 5652 Tracktion Download Manager.exe 8064 curl.exe 8108 curl.exe 3804 waveform_v13.1.2.exe 5704 waveform_v13.1.2.tmp 6168 curl.exe 7588 Attracktive 1.0.2.0.exe 2320 Attracktive 1.0.2.0.tmp 8128 waveform_v13.1.2.exe 4464 waveform_v13.1.2.tmp 6276 Waveform 13.exe 16120 WannaCry.exe 17564 !WannaDecryptor!.exe 14932 !WannaDecryptor!.exe 7896 !WannaDecryptor!.exe 7996 !WannaDecryptor!.exe -
Loads dropped DLL 1 IoCs
pid Process 6276 Waveform 13.exe -
Modifies file permissions 1 TTPs 3 IoCs
pid Process 7540 icacls.exe 7996 icacls.exe 8048 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\Downloads\\WannaCry.exe\" /r" WannaCry.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 725 raw.githubusercontent.com 742 raw.githubusercontent.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 whatismyipaddress.com 76 whatismyipaddress.com 77 whatismyipaddress.com -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 297 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Tracktion\Waveform 13\unins000.dat waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-OTHVJ.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\liblo-7.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-K6651.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-TMGQ1.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\libgcc_s_seh-1.dll waveform_v13.1.2.tmp File created C:\Program Files\Common Files\VST3\Attracktive.vst3\Contents\x86_64-win\is-5RJEL.tmp Attracktive 1.0.2.0.tmp File opened for modification C:\Program Files\Tracktion\Tracktion Download Manager\Tracktion Download Manager.exe tracktion_download_manager_v1.5.1.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\zlib1.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-KF4E4.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\gui\assets\midi_blink.png Waveform 13.exe File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\icon.png Waveform 13.exe File created C:\Program Files\Common Files\Avid\Audio\Plug-Ins\Attracktive.aaxplugin\is-FMP3D.tmp Attracktive 1.0.2.0.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\avutil-55.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-OH34P.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-HR2SC.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\ffmpeg.exe waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\7z.dll waveform_v13.1.2.tmp File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\gui\assets\voices.png Waveform 13.exe File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\libportmidi-0.dll waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\REX Shared Library.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-P5DH5.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-75B6B.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\ffprobe.exe waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-35LLF.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\Pro54.cmajor Waveform 13.exe File created C:\Program Files\Tracktion\Tracktion Download Manager\is-0CCDL.tmp tracktion_download_manager_v1.5.1.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\s3.exe waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-AA2U1.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-IQNSL.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-TDMA7.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\Pro54.cmajorpatch Waveform 13.exe File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\libfreetype-6.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-G49LN.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\libgcc_s_seh-1.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-T195V.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-I4GM4.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-4N483.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-C9D8Q.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\gui\assets\knob_black.png Waveform 13.exe File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\zlib1.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-PQGIT.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-48KK7.tmp waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-H0691.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\unins000.msg waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Tracktion Download Manager\is-3U5QJ.tmp tracktion_download_manager_v1.5.1.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-CKFGG.tmp waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\unins000.dat waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\libfreetype-6.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\jadeo\is-5MLEN.tmp waveform_v13.1.2.tmp File created C:\Program Files\Common Files\VST2\is-2CBDI.tmp Attracktive 1.0.2.0.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\swresample-2.dll waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\swscale-4.dll waveform_v13.1.2.tmp File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\gui\assets\program7seg.png Waveform 13.exe File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\libporttime-0.dll waveform_v13.1.2.tmp File created C:\Program Files\Common Files\VST3\Attracktive.vst3\Contents\Resources\is-G5T0T.tmp Attracktive 1.0.2.0.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\unins000.dat waveform_v13.1.2.tmp File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\gui\assets\button_grey.png Waveform 13.exe File opened for modification C:\Program Files\Common Files\Cmajor\Tracktion\Pro54\worker\worker.js Waveform 13.exe File opened for modification C:\Program Files\Tracktion\Waveform 13\Waveform 13.exe waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\lame.exe waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\jadeo\avutil-55.dll waveform_v13.1.2.tmp File opened for modification C:\Program Files\Tracktion\Waveform 13\7z.dll waveform_v13.1.2.tmp File created C:\Program Files\Tracktion\Waveform 13\is-3KGGG.tmp waveform_v13.1.2.tmp -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\is-GM5EU.tmp Attracktive 1.0.2.0.tmp File created C:\Windows\unins000.msg Attracktive 1.0.2.0.tmp File opened for modification C:\Windows\unins000.dat Attracktive 1.0.2.0.tmp File created C:\Windows\unins000.dat Attracktive 1.0.2.0.tmp -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\WannaCry.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\tracktion_download_manager_v1.5.1.exe:Zone.Identifier msedge.exe -
pid Process 2088 powershell.exe 5000 powershell.exe 4556 powershell.exe 7124 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language waveform_v13.1.2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Attracktive 1.0.2.0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language waveform_v13.1.2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tracktion_download_manager_v1.5.1.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tracktion_download_manager_v1.5.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language waveform_v13.1.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Attracktive 1.0.2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language waveform_v13.1.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 4 IoCs
pid Process 18324 taskkill.exe 18332 taskkill.exe 18356 taskkill.exe 18340 taskkill.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_project\shell\open Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_project\shell\open\command\ = "C:\\Program Files\\Tracktion\\Waveform 13\\Waveform 13.exe \"%1\"" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_project\shell Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_project\DefaultIcon\ = "C:\\Program Files\\Tracktion\\Waveform 13\\Waveform 13.exe,1" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\legacy_tracktion_edit\shell\open Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_archive Waveform 13.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 Waveform 13.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\FFlags = "1092616257" Waveform 13.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\GroupByKey:PID = "0" Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\.tracktion\ = "tracktion_project" Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_edit\ = "Tracktion Edit File" Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_edit\shell\open\command\ = "C:\\Program Files\\Tracktion\\Waveform 13\\Waveform 13.exe \"%1\"" Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\.trkarch\ = "tracktion_archive" Waveform 13.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\FFlags = "1" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_project Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\.trkedit Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_edit\shell\open\command Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_edit\DefaultIcon\ = "C:\\Program Files\\Tracktion\\Waveform 13\\Waveform 13.exe,1" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_edit\DefaultIcon Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_archive\shell\open\command Waveform 13.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\.tracktion Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_project\shell\open\command Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\legacy_tracktion_edit\shell\open\command Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\.tracktionedit Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\.trkarch Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_archive\DefaultIcon\ = "C:\\Program Files\\Tracktion\\Waveform 13\\Waveform 13.exe,1" Waveform 13.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\LogicalViewMode = "1" Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\legacy_tracktion_edit\shell\open\command\ = "C:\\Program Files\\Tracktion\\Waveform 13\\Waveform 13.exe \"%1\"" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_edit\shell\open Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_archive\ = "Tracktion Archive File" Waveform 13.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Waveform 13.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-6179872-1886041298-1573312864-1000\{6AE10C9C-56E3-4CD0-978C-64ED0B06C6BA} msedge.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_project\DefaultIcon Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\legacy_tracktion_edit\DefaultIcon Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_archive\shell\open Waveform 13.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\Mode = "4" Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_archive\shell\open\command\ = "C:\\Program Files\\Tracktion\\Waveform 13\\Waveform 13.exe \"%1\"" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Waveform 13.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Music" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\legacy_tracktion_edit Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\legacy_tracktion_edit\shell Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Waveform 13.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\GroupByDirection = "1" Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\legacy_tracktion_edit\DefaultIcon\ = "C:\\Program Files\\Tracktion\\Waveform 13\\Waveform 13.exe,1" Waveform 13.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Waveform 13.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" Waveform 13.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a00000002e37a3569cced2119f0e006097c686f60700000028000000e0859ff2f94f6810ab9108002b27b3d902000000a00000002e37a3569cced2119f0e006097c686f602000000780000002e37a3569cced2119f0e006097c686f60400000088000000 Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\legacy_tracktion_edit\ = "Tracktion Edit File" Waveform 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\.tracktionedit\ = "tracktion_edit" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\tracktion_archive\DefaultIcon Waveform 13.exe Set value (data) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 14002e8096f2fd3decdbb44f81d16a3438bcf4de0000 Waveform 13.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\GroupView = "0" Waveform 13.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\IconSize = "16" Waveform 13.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\tracktion_download_manager_v1.5.1.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 808766.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\WannaCry.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 378157.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 3848 msedge.exe 3848 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 4872 identity_helper.exe 4872 identity_helper.exe 4688 msedge.exe 4688 msedge.exe 3576 msedge.exe 3576 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 4556 msedge.exe 5364 msedge.exe 5364 msedge.exe 6140 tracktion_download_manager_v1.5.1.tmp 6140 tracktion_download_manager_v1.5.1.tmp 7124 powershell.exe 7124 powershell.exe 7124 powershell.exe 2088 powershell.exe 2088 powershell.exe 2088 powershell.exe 5704 waveform_v13.1.2.tmp 5704 waveform_v13.1.2.tmp 2320 Attracktive 1.0.2.0.tmp 2320 Attracktive 1.0.2.0.tmp 4464 waveform_v13.1.2.tmp 4464 waveform_v13.1.2.tmp 5000 powershell.exe 5000 powershell.exe 5000 powershell.exe 4556 powershell.exe 4556 powershell.exe 4556 powershell.exe 9672 msedge.exe 9672 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5652 Tracktion Download Manager.exe 6276 Waveform 13.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 7124 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeBackupPrivilege 6376 Robocopy.exe Token: SeRestorePrivilege 6376 Robocopy.exe Token: SeSecurityPrivilege 6376 Robocopy.exe Token: SeTakeOwnershipPrivilege 6376 Robocopy.exe Token: SeBackupPrivilege 2308 Robocopy.exe Token: SeRestorePrivilege 2308 Robocopy.exe Token: SeSecurityPrivilege 2308 Robocopy.exe Token: SeTakeOwnershipPrivilege 2308 Robocopy.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: 33 6104 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6104 AUDIODG.EXE Token: SeDebugPrivilege 18332 taskkill.exe Token: SeDebugPrivilege 18340 taskkill.exe Token: SeDebugPrivilege 18324 taskkill.exe Token: SeDebugPrivilege 18356 taskkill.exe Token: SeIncreaseQuotaPrivilege 5704 WMIC.exe Token: SeSecurityPrivilege 5704 WMIC.exe Token: SeTakeOwnershipPrivilege 5704 WMIC.exe Token: SeLoadDriverPrivilege 5704 WMIC.exe Token: SeSystemProfilePrivilege 5704 WMIC.exe Token: SeSystemtimePrivilege 5704 WMIC.exe Token: SeProfSingleProcessPrivilege 5704 WMIC.exe Token: SeIncBasePriorityPrivilege 5704 WMIC.exe Token: SeCreatePagefilePrivilege 5704 WMIC.exe Token: SeBackupPrivilege 5704 WMIC.exe Token: SeRestorePrivilege 5704 WMIC.exe Token: SeShutdownPrivilege 5704 WMIC.exe Token: SeDebugPrivilege 5704 WMIC.exe Token: SeSystemEnvironmentPrivilege 5704 WMIC.exe Token: SeRemoteShutdownPrivilege 5704 WMIC.exe Token: SeUndockPrivilege 5704 WMIC.exe Token: SeManageVolumePrivilege 5704 WMIC.exe Token: 33 5704 WMIC.exe Token: 34 5704 WMIC.exe Token: 35 5704 WMIC.exe Token: 36 5704 WMIC.exe Token: SeIncreaseQuotaPrivilege 5704 WMIC.exe Token: SeSecurityPrivilege 5704 WMIC.exe Token: SeTakeOwnershipPrivilege 5704 WMIC.exe Token: SeLoadDriverPrivilege 5704 WMIC.exe Token: SeSystemProfilePrivilege 5704 WMIC.exe Token: SeSystemtimePrivilege 5704 WMIC.exe Token: SeProfSingleProcessPrivilege 5704 WMIC.exe Token: SeIncBasePriorityPrivilege 5704 WMIC.exe Token: SeCreatePagefilePrivilege 5704 WMIC.exe Token: SeBackupPrivilege 5704 WMIC.exe Token: SeRestorePrivilege 5704 WMIC.exe Token: SeShutdownPrivilege 5704 WMIC.exe Token: SeDebugPrivilege 5704 WMIC.exe Token: SeSystemEnvironmentPrivilege 5704 WMIC.exe Token: SeRemoteShutdownPrivilege 5704 WMIC.exe Token: SeUndockPrivilege 5704 WMIC.exe Token: SeManageVolumePrivilege 5704 WMIC.exe Token: 33 5704 WMIC.exe Token: 34 5704 WMIC.exe Token: 35 5704 WMIC.exe Token: 36 5704 WMIC.exe Token: SeBackupPrivilege 14956 vssvc.exe Token: SeRestorePrivilege 14956 vssvc.exe Token: SeAuditPrivilege 14956 vssvc.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
pid Process 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 6140 tracktion_download_manager_v1.5.1.tmp 5704 waveform_v13.1.2.tmp 2320 Attracktive 1.0.2.0.tmp 4464 waveform_v13.1.2.tmp 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe 2376 msedge.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 5652 Tracktion Download Manager.exe 5652 Tracktion Download Manager.exe 5652 Tracktion Download Manager.exe 5652 Tracktion Download Manager.exe 5652 Tracktion Download Manager.exe 6276 Waveform 13.exe 6276 Waveform 13.exe 6276 Waveform 13.exe 6276 Waveform 13.exe 6276 Waveform 13.exe 6276 Waveform 13.exe 17564 !WannaDecryptor!.exe 17564 !WannaDecryptor!.exe 14932 !WannaDecryptor!.exe 14932 !WannaDecryptor!.exe 7896 !WannaDecryptor!.exe 7896 !WannaDecryptor!.exe 3836 MiniSearchHost.exe 7996 !WannaDecryptor!.exe 7996 !WannaDecryptor!.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2376 wrote to memory of 4536 2376 msedge.exe 81 PID 2376 wrote to memory of 4536 2376 msedge.exe 81 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 1080 2376 msedge.exe 82 PID 2376 wrote to memory of 3848 2376 msedge.exe 83 PID 2376 wrote to memory of 3848 2376 msedge.exe 83 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 PID 2376 wrote to memory of 1084 2376 msedge.exe 84 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.tracktion.com/products/waveform-free1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffa1113cb8,0x7fffa1113cc8,0x7fffa1113cd82⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2668 /prefetch:82⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:12⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3324 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4592 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:12⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6412 /prefetch:12⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:3696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:12⤵PID:996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:12⤵PID:2504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6420 /prefetch:12⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5872 /prefetch:82⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5088 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7136 /prefetch:12⤵PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:12⤵PID:1848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6996 /prefetch:12⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:12⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:12⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:12⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7372 /prefetch:12⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7500 /prefetch:12⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7848 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8008 /prefetch:12⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7208 /prefetch:12⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8488 /prefetch:12⤵PID:5620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8352 /prefetch:12⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8648 /prefetch:12⤵PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8652 /prefetch:12⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9036 /prefetch:12⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9052 /prefetch:12⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9180 /prefetch:12⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9352 /prefetch:12⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9044 /prefetch:12⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9592 /prefetch:12⤵PID:5708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:12⤵PID:6408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10496 /prefetch:12⤵PID:6420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10104 /prefetch:12⤵PID:6708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10832 /prefetch:12⤵PID:6788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8032 /prefetch:12⤵PID:6860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:7072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11208 /prefetch:12⤵PID:7140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11044 /prefetch:12⤵PID:7152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11476 /prefetch:12⤵PID:6584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9884 /prefetch:12⤵PID:6656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9992 /prefetch:12⤵PID:6328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10540 /prefetch:12⤵PID:7048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10800 /prefetch:12⤵PID:7220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:8084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:7368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7104 /prefetch:12⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7480 /prefetch:12⤵PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7800 /prefetch:12⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7880 /prefetch:12⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7848 /prefetch:12⤵PID:6300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7808 /prefetch:12⤵PID:6388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9812 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7404 /prefetch:12⤵PID:6600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10256 /prefetch:12⤵PID:6612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8132 /prefetch:12⤵PID:6688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7852 /prefetch:12⤵PID:6620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10832 /prefetch:12⤵PID:7416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8772 /prefetch:12⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8484 /prefetch:12⤵PID:7664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10896 /prefetch:12⤵PID:7004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9084 /prefetch:12⤵PID:6832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9028 /prefetch:12⤵PID:6848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6844 /prefetch:12⤵PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7600 /prefetch:12⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10184 /prefetch:12⤵PID:6924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:12⤵PID:6484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8752 /prefetch:12⤵PID:6496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7508 /prefetch:12⤵PID:6836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8764 /prefetch:12⤵PID:5844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12008 /prefetch:12⤵PID:6676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9796 /prefetch:12⤵PID:6584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11576 /prefetch:12⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:12⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11812 /prefetch:12⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:12⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:12⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8540 /prefetch:12⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:12⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11148 /prefetch:12⤵PID:2288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11508 /prefetch:12⤵PID:7816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9032 /prefetch:12⤵PID:7844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10768 /prefetch:12⤵PID:6320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:12⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:12⤵PID:424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7344 /prefetch:12⤵PID:5832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11716 /prefetch:12⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9132 /prefetch:12⤵PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=12136 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8608 /prefetch:12⤵PID:6268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9724 /prefetch:82⤵PID:7308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6548 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5364
-
-
C:\Users\Admin\Downloads\tracktion_download_manager_v1.5.1.exe"C:\Users\Admin\Downloads\tracktion_download_manager_v1.5.1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5484 -
C:\Users\Admin\AppData\Local\Temp\is-7A0NP.tmp\tracktion_download_manager_v1.5.1.tmp"C:\Users\Admin\AppData\Local\Temp\is-7A0NP.tmp\tracktion_download_manager_v1.5.1.tmp" /SL5="$A02B6,3834639,68608,C:\Users\Admin\Downloads\tracktion_download_manager_v1.5.1.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:6140 -
C:\Program Files\Tracktion\Tracktion Download Manager\Tracktion Download Manager.exe"C:\Program Files\Tracktion\Tracktion Download Manager\Tracktion Download Manager.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5652 -
C:\Windows\system32\cmd.exe/c "C:\Users\Admin\AppData\Local\Temp\temp_1a4ff2a5.bat"5⤵PID:6752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "echo (Get-WmiObject -Class Win32_SystemEnclosure).serialNumber"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7124
-
-
-
C:\Windows\system32\cmd.exe/c "C:\Users\Admin\AppData\Local\Temp\temp_bb3c1246.bat"5⤵PID:2460
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "echo (Get-WmiObject Win32_ComputerSystemProduct | Select-Object -ExpandProperty UUID)"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
C:\Program Files\Tracktion\Tracktion Download Manager\curl.exe"C:\Program Files\Tracktion\Tracktion Download Manager\curl.exe" https://cdn.tracktion.com/file/tracktiondownload/w13/1312/waveform_v13.1.2.exe --progress-bar --insecure --output C:\Users\Admin\Downloads\waveform_v13.1.2_tempf5f27862.exe5⤵
- Executes dropped EXE
PID:8064
-
-
C:\Program Files\Tracktion\Tracktion Download Manager\curl.exe"C:\Program Files\Tracktion\Tracktion Download Manager\curl.exe" https://cdn.tracktion.com/file/tracktiondownload/attracktive/content/100/BioTek%202_sound_pack_demos_v1.content --progress-bar --insecure --output "C:\Users\Admin\Downloads\BioTek 2_sound_pack_demos_v1_tempd6d4ffd7.content"5⤵
- Executes dropped EXE
PID:8108
-
-
C:\Users\Admin\Downloads\waveform_v13.1.2.exe"C:\Users\Admin\Downloads\waveform_v13.1.2.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\is-02AOA.tmp\waveform_v13.1.2.tmp"C:\Users\Admin\AppData\Local\Temp\is-02AOA.tmp\waveform_v13.1.2.tmp" /SL5="$D0282,257789029,84480,C:\Users\Admin\Downloads\waveform_v13.1.2.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:5704
-
-
-
C:\Program Files\Tracktion\Tracktion Download Manager\curl.exe"C:\Program Files\Tracktion\Tracktion Download Manager\curl.exe" https://cdn.tracktion.com/file/tracktiondownload/attracktive/102/Attracktive%201.0.2.0.exe --progress-bar --insecure --output "C:\Users\Admin\Downloads\Attracktive 1.0.2.0_tempd62373ac.exe"5⤵
- Executes dropped EXE
PID:6168
-
-
C:\Windows\system32\cmd.exe/c "C:\Users\Admin\AppData\Local\Temp\temp_8f38be1.bat"5⤵PID:7364
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Tracktion" /grant Everyone:(OI)(CI)F6⤵
- Modifies file permissions
PID:8048
-
-
-
C:\Users\Admin\Downloads\Attracktive 1.0.2.0.exe"C:\Users\Admin\Downloads\Attracktive 1.0.2.0.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7588 -
C:\Users\Admin\AppData\Local\Temp\is-MATD1.tmp\Attracktive 1.0.2.0.tmp"C:\Users\Admin\AppData\Local\Temp\is-MATD1.tmp\Attracktive 1.0.2.0.tmp" /SL5="$C02B8,57615144,68608,C:\Users\Admin\Downloads\Attracktive 1.0.2.0.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2320 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\ProgramData\Tracktion\Attracktive\Documentation\post_install.bat" Attracktive"7⤵PID:2408
-
C:\Windows\system32\Robocopy.exerobocopy /move /e C:\Users\Admin\AppData\Roaming\Tracktion\Attracktive\Factory\Instruments\ C:\ProgramData\Tracktion\Attracktive\Instruments\8⤵
- Suspicious use of AdjustPrivilegeToken
PID:6376
-
-
C:\Windows\system32\Robocopy.exerobocopy /move /e C:\Users\Admin\AppData\Roaming\Tracktion\Attracktive\Factory\Samples\ C:\ProgramData\Tracktion\Attracktive\Samples\8⤵
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\system32\icacls.exeicacls C:\ProgramData\Tracktion\Attracktive /grant Everyone:(OI)(CI)F8⤵
- Modifies file permissions
PID:7540
-
-
C:\Windows\system32\icacls.exeicacls C:\ProgramData\Tracktion /grant Everyone:(OI)(CI)F8⤵
- Modifies file permissions
PID:7996
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1056 /prefetch:12⤵PID:12760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:12⤵PID:13416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10184 /prefetch:12⤵PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:12⤵PID:13668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:12⤵PID:15132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7532 /prefetch:12⤵PID:14016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:12⤵PID:14024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:12⤵PID:12868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7728 /prefetch:12⤵PID:11684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10756 /prefetch:12⤵PID:9756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6916 /prefetch:82⤵PID:7348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1884,16656516202814421269,12939804197062233523,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11856 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:9672
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4212
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:480
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4324
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3036
-
C:\Users\Admin\Downloads\waveform_v13.1.2.exe"C:\Users\Admin\Downloads\waveform_v13.1.2.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8128 -
C:\Users\Admin\AppData\Local\Temp\is-0D15E.tmp\waveform_v13.1.2.tmp"C:\Users\Admin\AppData\Local\Temp\is-0D15E.tmp\waveform_v13.1.2.tmp" /SL5="$9013E,257789029,84480,C:\Users\Admin\Downloads\waveform_v13.1.2.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4464 -
C:\Program Files\Tracktion\Waveform 13\Waveform 13.exe"C:\Program Files\Tracktion\Waveform 13\Waveform 13.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6276 -
C:\Windows\system32\cmd.exe/c "C:\Users\Admin\AppData\Local\Temp\temp_45d66898.bat"4⤵PID:7636
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "echo (Get-WmiObject -Class Win32_SystemEnclosure).serialNumber"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
-
C:\Windows\system32\cmd.exe/c "C:\Users\Admin\AppData\Local\Temp\temp_aa309338.bat"4⤵PID:2676
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "echo (Get-WmiObject Win32_ComputerSystemProduct | Select-Object -ExpandProperty UUID)"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/playlist?list=PLaNjetabjrNoWj0ZCETvPEzAnrRQF6OmE4⤵PID:12728
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffa1113cb8,0x7fffa1113cc8,0x7fffa1113cd85⤵PID:7204
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004E41⤵
- Suspicious use of AdjustPrivilegeToken
PID:6104
-
C:\Users\Admin\Downloads\WannaCry.exe"C:\Users\Admin\Downloads\WannaCry.exe"1⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:16120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 63611723907235.bat2⤵
- System Location Discovery: System Language Discovery
PID:16204 -
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs3⤵
- System Location Discovery: System Language Discovery
PID:16268
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe f2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:17564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:18324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:18332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:18340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:18356
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:14932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v2⤵
- System Location Discovery: System Language Discovery
PID:14936 -
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe v3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:7896 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- System Location Discovery: System Language Discovery
PID:5244 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5704
-
-
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:7996
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3836
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:14956
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
1File Deletion
1Modify Registry
2Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
823B
MD5c002767d9faf205d31a4fb4f7627f4b2
SHA1657b75c9a107fed4715c95f2aea54b167036f6e6
SHA2566f0a756bc358057b560d0b5374e442ad323cdb2ca56f8e7831d93c6f00d79b06
SHA5127497f302dcec01a08e7f0af6df4f8852e9c6726ea00d05a93965a4ee6cb6b6655a63e1358cc262d867fe8aba0a9214ebe4ac9f9cd51944cf9f663d2192e8e78b
-
Filesize
6.5MB
MD5876f69bc8f7799792f3be0a1ff42b8f3
SHA1efd43cc8784533c101bb725a38baeb93ed78fc32
SHA256132b78ad2e9bcd57aae6f8c6cb35d357fc31184d7ede880a271486175f426cd0
SHA512e1bb38802fdf83aa03c0d50a476571e3c47fe29922eb2ea17dd793e46991c76690b9340e7e49f711983b0306d41cfe7cfcc993b72f374713bdb8ec8e99df9512
-
Filesize
723KB
MD59f7192da2c1781bf08a9f36aec3387e7
SHA195bb9bedf4ca58af4447ae67a26d5bc40aadc4e2
SHA2560495e492f3318c0ff87c295a4add830a1845d6281119c6e7ae35d715d6794c3a
SHA512407f445d3ffec698d993f34b9b51026720f8588a4ca83bb18f6b5a4b3a25348fa28438386fdfed2ae22a47054fc08fbe22ddb77f2a7eda78bbe46f60f9ac631c
-
Filesize
738KB
MD5a3f86a58425658a3a27a6b0dd486b9a6
SHA1e3e4cf65bb8631ea4b3e62317711ac7c486604fe
SHA256bc1de2af6350d5a78570dc3d5915025056c3c69a7da87e89bcc107ee54d73950
SHA5126289b43ae5d9fad96a678753adc7e7c07abe75fb00ef2b59e9114fad2fe7c528f5e1a68bf0174c29c2cea82b979fecd20083e5480032388686b9a74546c4e02a
-
Filesize
590B
MD512c524db918f871ad22ba2dfa0f99af3
SHA1e1c739229b7ed3117f6b339e5504c8b4f9f3040a
SHA256037753d561e570375ecee976c267233175510c9a6f6d2c9207a766426a53b22a
SHA5128271c7de96f3f55dcfe27205d8a787506d516eeecca362a0750a7b3ca7802adea4752176fb1ed5ac1f54a0f60f0c50eb6871f158d30299f900b6716d86b18e03
-
Filesize
152B
MD5302c3de891ef3a75b81a269db4e1cf22
SHA15401eb5166da78256771e8e0281ca2d1f471c76f
SHA2561d1640e5755779c90676290853d2e3ca948f57cf5fb1df4b786e277a97757f58
SHA512da18e7d40376fd13255f3f67a004c3a7f408466bd7ce92e36a4d0c20441279fe4b1b6e0874ab74c494663fb97bd7992b5e7c264b3fc434c1e981326595263d33
-
Filesize
152B
MD5c9efc5ba989271670c86d3d3dd581b39
SHA13ad714bcf6bac85e368b8ba379540698d038084f
SHA256c2e16990b0f6f23efdcecd99044993a4c2b8ba87bd542dd8f6256d69e24b93b3
SHA512c1bc0dc70ab827b54feb64ad069d21e1c3c28d57d126b08314a9670437881d77dba02b5cca57ef0f2aa7f8e7d4d163fbd2c6f246ea2d51ce201d61a89015e8b7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\520687e1-15db-488c-bf7e-7fb1e7a9319b.tmp
Filesize6KB
MD593c0d0745bb58b4673f7d9cfd794bef5
SHA16a622421213f618b71940711851c7caa8858fce5
SHA25689606ffed7c430788a8bd35e082cff74f54f7f2476939011d574d13837a807df
SHA512af2e47f11c3fca2d457f881183b554851bbc5276f57aa1d617ddcf3c15886d24046253339c75b1774b3c18f1899b7ee877bcc4c3653c90eb6acaa1930ed2f599
-
Filesize
47KB
MD5015c126a3520c9a8f6a27979d0266e96
SHA12acf956561d44434a6d84204670cf849d3215d5f
SHA2563c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa
SHA51202a20f2788bb1c3b2c7d3142c664cdec306b6ba5366e57e33c008edb3eb78638b98dc03cdf932a9dc440ded7827956f99117e7a3a4d55acadd29b006032d9c5c
-
Filesize
105KB
MD5303891f6fe8a9c48fa35f88dedcdd9be
SHA1a51529a4f78143c085cc756df6922aced08d7d8e
SHA256d6fe464e96faf0900fbe946a7844e344a0c56c8af1c4f6988f4ed46e80a9e97b
SHA512427f802349d74c4f0210181c7a35c44881ef989b28cff074bb55df221f260edb1f61e019fc6b65d5009f097dc0d6bed78083285bcd67680031a97b5395e976e4
-
Filesize
57KB
MD5be1f6aaefa820251c64a81cc8062b64d
SHA10dde12114c5b4f29e1ca8372453f97ae2e9c3125
SHA256eb1619e6a949ef0e8eb0dce4ddcac0d5342ccb5903ea77ad8cef0166149e6643
SHA512b778bc24ef091d9011e3b7969a2c9eac3a257476d39276347c8eb5b72e40ce4f4e5df20a2f7e82398df710db22930018b43b26f0407dc4d6174a118710be2341
-
Filesize
276KB
MD5177da859828bbfadaec25a55b6c16ad1
SHA1d2aafae46aaed0c406bde69b61ae0ba6096cecb6
SHA256641cc648b34e8f945ee348f79a97208718bb21c1bf6f4eb322b87772d824ef78
SHA5121bebff93ae2b42bcaca87010da32fd9e047c6ed55ef3baf0ae3a6ab65bf7da9a6811a4e8adab648f867cbfb8c7b3216e615be076369cc66a5585b3106baad7f0
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
41KB
MD5c79d8ef4fd2431bf9ce5fdee0b7a44bf
SHA1ac642399b6b3bf30fe09c17e55ecbbb5774029ff
SHA256535e28032abf1bac763bffd0ba968561265026803eb688d3cb0550ad9af1a0e8
SHA5126b35d8b0d3e7f1821bfaeae337364ed8186085fa50ee2b368d205489a004cb46879efb2c400caf24ba6856625fe7ee1a71c72d2598c18044813ecde431054fb5
-
Filesize
67KB
MD5a074f116c725add93a8a828fbdbbd56c
SHA188ca00a085140baeae0fd3072635afe3f841d88f
SHA2564cdcda7d8363be5bc824064259780779e7c046d56399c8a191106f55ce2ed8a6
SHA51243ed55cda35bde93fc93c408908ab126e512c45611a994d7f4e5c85d4f2d90d573066082cb7b8dffce6a24a1f96cd534586646719b214ac7874132163faa5f28
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD50aba6b0a3dd73fe8b58e3523c5d7605b
SHA19127c57b25121436eaf317fea198b69b386f83c7
SHA2568341f5eb55983e9877b0fc72b77a5df0f87deda1bc7ad6fa5756e9f00d6b8cac
SHA5126a266e9dad3015e0c39d6de2e5e04e2cc1af3636f0e856a5dc36f076c794b555d2a580373836a401f8d0d8e510f465eb0241d6e3f15605d55eb212f4283278eb
-
Filesize
78KB
MD512c39d29fde81b7694d567803c2b7135
SHA1e2b4c5ccde1749dafaacc98b83c86a37b5d17b4f
SHA25610043fa2e2e666035878845ee3cae89f74145cee0d3a06e7212d6f635967345c
SHA5123fc162014b87924f7004279717d0e52b26477d37ce5b5afa1d1a4af803fea2527f4eef85d635b21a4ce0d774afd12932e35452d1c889c4d8edd0116069fcbd64
-
Filesize
148KB
MD56c0daa90ea5e7dd0581744958216d8e7
SHA10a562b2fbbd27fb07cd1daae855a1a63624dcda7
SHA2569d750fc101e5a7d2b63e370136413c28170e21c024497afed62dcf09e4b08ff2
SHA512c93eb5c4f82f610f941bd480743c4eb7e7a508b88ca3fc50fed69ed95abad19c217e22973038d899e657f9bc021e8669616444c07748cba9d9aae07b482d559e
-
Filesize
16KB
MD589a574ff00e6b0ec61d995d059ce6e65
SHA1aea09e96808ab77165ffa712eaa58b8f056d0bb6
SHA256e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44
SHA51230d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d
-
Filesize
20KB
MD588924e883819450fea6752faf211c02e
SHA1f65cd48ba61e6854b8695490e82b8ef1256c0ad7
SHA2562775bac57d4aa61e0bafe9902dda744b81a6bc392a953a125fad1da7c949fbec
SHA512c3aaeb5f7016f819015b54ac7f2cde14cb71b613b046b7097a61d7836f3cf67d38bc6eaad619561c72828d6f930de0362cacddade2f4590389e6c363755c68e3
-
Filesize
30KB
MD56fb26b39d8dcf2f09ef8aebb8a5ffe23
SHA1578cac24c947a6d24bc05a6aa305756dd70e9ac3
SHA256774379647c0a6db04a0c2662be757a730c20f13b4c03fe0b12d43c0f09e7a059
SHA512c40f4771c10add1b20efb81ee3b61fc5ede4701587f29a1c2cdde8b6faabd1c76d769bf8b99aa19082012f95d99ba448a472463fb9056acd2e43542e14e605cd
-
Filesize
63KB
MD543cc09b97215698e9db8e497a6713a56
SHA1d615cce9482a461d2293cb03e4941c8be1b28a8d
SHA25637734f15b6fd252e570ef39ce0efd1e7f8ee2b1fbb35bdb30cc59dd3a865e880
SHA51266255c736e71c6701a968c11b3a656dbdd1b6c91f6d6a487d416df692acc0e271495cfd02a35757cfab31e431fe10dd6303c910286bad99943729f3ca436d3cc
-
Filesize
16KB
MD59c6b5ce6b3452e98573e6409c34dd73c
SHA1de607fadef62e36945a409a838eb8fc36d819b42
SHA256cd729039a1b314b25ea94b5c45c8d575d3387f7df83f98c233614bf09484a1fc
SHA5124cfd6cc6e7af1e1c300a363a9be2c973d1797d2cd9b9009d9e1389b418dde76f5f976a6b4c2bf7ad075d784b5459f46420677370d72a0aaacd0bd477b251b8d7
-
Filesize
1.3MB
MD54e2616a45a5d61d56cb827bac7b87dba
SHA19d16122cfaffdb127ef9ceddee1e1015706eb503
SHA256ae0074e438de6ccdace939c69d4028617250e4b89ab4fefaad7cc44371b89179
SHA5120b7c9639bba328f64fedd412dfede8a53137e4fe6363d0460bb37df4b3238614e533822fb97d5dca0acf013ccc930b82de758f9cadcdadd719ff61acd8ebee19
-
Filesize
264B
MD551c76fd3d037d3ee9680dd7405916f0c
SHA1a974f034a8aa165baf84bdd642f89899ee6df239
SHA2560439b297f0b024193d8597aadbc4269ba8c7c57594f9e973885b36549bfcf808
SHA512343fe5439a9d9b57008c155c9374c5ad618fab4f0a0550df3e7521bba5c8b109cf5d4460322add479b7a91f3c2adbaf06a0f4f50a2a841fc6bdeaee88e6d6169
-
Filesize
23KB
MD589715969dd577e03ff754a89fcd7f10c
SHA1bc9d65d88b7c9b629cc87818c06e23f1666d97da
SHA25671d5155cd59d0e53ba044315771d068f9d3e2bcc11c5125fa4aedbd3d51fb69f
SHA512ae910f5d8f10b22d6886a5801eef8aea8ba4559c6bbc2d9cf7d972fbb9f20892d3ea05f85e41cb0b9729ab7046fda252a03ca99cbc199be93ad997d26d8e8735
-
Filesize
254B
MD5c3f33282a84e7ec052dd3b5651404e4f
SHA1e606197cc24c3d3bfe0108c3b736b6afe539f93b
SHA2564f9c68b6f3950494f5584c10b29a4e6c0a45bdddae1c7f8f2110a5a426efb147
SHA51296354af618bb5bb6ed47e8531d74bca3211d56b95cd42d9380051acd28eea66dec0a981a7ed510c77846a317e491d3f6d9ad3342dcef32360bbd713ddf179f46
-
Filesize
30KB
MD52923ccb447416e97197457052835ba1e
SHA13806b4a0628150afe1b7b1966adbe3db5fcf1bbc
SHA256565db4cae2fc36c0bbb1f352c0c4328784b5498481931ffb8ece1471d206fbc2
SHA51266389d2a7f5bed19465a2c804706e6f4ebadfbf240afeb23066972fc04a5818ad2966f486984df7d523c1d26db04af2eb43386c3cbf195d00a4de237c8dd1eeb
-
Filesize
515KB
MD5f91d18eb8a813edb85dbd2573dea3530
SHA15f289a69a7977bb8a739f5b1b62f7d0c3b17c4ce
SHA256f1549d48c336e1683b1f031de92a2f925575ba010965b41ba2735eabc2fe7d58
SHA512a04be289f71d3034c3ad72c0dcfa98440ae6df995a23e8323ad0b59a5f0073cabb302978e68dd487212583fae7cac07faf83d4e3ada3b2fd82d8b33f87dc170a
-
Filesize
288B
MD5d573fdc581562c93c309c2fb6fa1a7d8
SHA13ddb98cc199e357267baba595f6f3b2fdc243c0c
SHA2560ab025176faab89d86ab0a7129fda4c2f66e783c3ccc89a85b620dc8b66537d9
SHA5125b7e2118ff7b12a7eeb7071580fff325aa71f75e794d762e141653f74f404817bf59266a4bbe54613fd42a88c8fb91d6857ceac9aa1084f413e522694f6e7a24
-
Filesize
50KB
MD508f143aa0e7d5b71fbed2a469fdeae66
SHA15f629add3752310f4ed299b949eda69633874088
SHA256d7e645095df35d548c19541642a2300173222731ef9e452325e5338b2665bca0
SHA5128042224e79164c659a8bef2a42710e0d825946b7b4ea2b151746543997f8fb945cf244a546e4ef0c57489e7c1cdf16ef96cb2452a6009ba2aa16f91b2ff36984
-
Filesize
96KB
MD526376443be5e0c9a780c792308ab8904
SHA12e788adb49a9e0f50641ec2dc80aa8bfb84087e4
SHA256f2f1ac06325d440e1a55df6f7dda928e7fd92fa91b64c5f18ac8adc2564dfc07
SHA51247ea83b615b56bd5a795872f9de83325cf22c086b7f08e03daab3291efa44bb2fa96b693374024da9c679d7640b15c38c1043b9616571439223c0da45a45f12e
-
Filesize
333KB
MD5a12154d886b8cc9e178fcab3ee8e91ff
SHA123fdda9452112b4ed1eddac1e72ccbd3c2424bb6
SHA256333d8b16dc5e22d37dc5ee42ec7ad4f7d65e868299123bb8f41371c2578c281f
SHA512afdf3d26cb31879020b9ebce26f1b481008a2e953fab38a58e002e99a37e4db9cb4f75d434592fb8f1355572cb9641dc61c703282b3ce6c36bf68c291166f8a9
-
Filesize
253B
MD5b07c258b8155972cebb4cd38618b9f8b
SHA1c4c4b6dc20eec535ffe645dd0d53afc742e40549
SHA25623a6cdd51579df19947da65a556a8efc64dc4c5b4a246fb2e177425fd9c4a4df
SHA512bd779d820d740838fd2398530fd5c502a361e9eacb75c6f6b05684da74871c7e70697a031e19170cbc3a8df3c7d7e083d090ce987d66c024e72925ad74f635ed
-
Filesize
3KB
MD531204ba1b2e729702983b5d35a3f5ef2
SHA1ba349e71d615197a9196330dd2f3945760e63572
SHA256093c4da6022b21d942dc855d7efb6b20aaad53e3efb98784e2fa88da870084e9
SHA51278830ecbafe47c2ae3437c355307e4cd33f4e2574a61569e69b3affe807f1b94946a461057212e8543dd2fb25aad7a7c9826e1ae6b84c4ab0a8c13e93bc180f3
-
Filesize
1KB
MD557f98c839116d054e7d976cc0488c4aa
SHA1b98702ec296d4ff5c9fc3685919c228189f0710e
SHA2567cb89402249d496163bddeb35df2128413a662eb55ed9945e0b07324a705b48e
SHA512a0376761cb1777de38446aa51486eabec5a71d69f137de3d9f8d83171164d3234673bf336c076a46fea2168c685989268c1f1f0deb34a5c254a97ad9c35b2f0a
-
Filesize
242B
MD5d394102abd7d491f09d3bbc311945dc5
SHA1cbb755d625be6e75874b61b77d221da451fb75f4
SHA25632a3f89e778275d0122cbb306e11b150d8c7cac71b69b4f47ea239675b631197
SHA512a8ff4ecb8eeb3eefcddbbea8ffaa45643e22e206771124c442a2ea3cc22c2014a2725bfc66fa174a2622cd7ad457f37f0962edb10fc368525dc574281d03e19b
-
Filesize
31KB
MD5560cb86be466282e269264f864810ef1
SHA1f1d37ab3305048d25053a0cc66ccd089cd53417a
SHA2561b647e7efca3db4d0b454e6439bc4a9954fecdab6061757ab289767b4f73fcef
SHA5126b55242fb19c5f623fb0f2d53e992ebb7764892d0d54b340fd2d9fc15d4102b9c573a2d4f0f1e70f377c39a4b9ed61a55362840ec7dd752fb5c45eed51756070
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5db8ed29e87595c5d4e646e5c9147e530
SHA1572d31e46240a9c07ce743a814b4781d5b2c906a
SHA256a450bdf3c71c08c093123d0fd732ceef52de018e50b405515c24da9abceb3184
SHA5122e7b589f9919cc2a38be8ea7dfa84a1fca9d5202af1b07ea41a178b75f1afe3c072044527a13c898f6960bff013ced99f1a2d8aa634285e666e25e45b5b12bf9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5facc512d3dcb2682bb7aa841fd333a9e
SHA18fce8cd08062c3b5173f50cf32d4788261e4a88a
SHA256ee946434102f505b68df09963283919f96c16a187a1470e79869ef05709f983f
SHA512fc02bebbc0f87b2544f66964f6a8d4722b870c1c8b1e9e1f3b7d0f58654d0bdbdc9ccdf709763ee022da0bdbbd81d1156bf652089edf84f7a9473ce014989bc7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD50f8e04e9c1dc33ee29081099f21357b6
SHA1b821650b08effc44aad42f49a64f9a37e793b41e
SHA256267447d7edb21a2f736d9b26bd69dbbe2ac53c7bd34371247b4853a37c7c4e65
SHA512956b7752442ee93c701c76ebd5b33100726a9e67532469e9beb2199e6f6b810f6615bf40145d36c3368d84557ae6d1d6a854d53d1c1a1e938e70c8b2e407118a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD50301596aa372b449a50dc2360692535e
SHA114fd6cc92f5bb1b094416ffad281cc698a5ecb15
SHA2563ecc1b545f81d1017ee962c6e0b3ed92bf34dc77c19465385c515e94ca03a8ef
SHA512a061e66996c0ed099f71c31a3d0b68b112a6730fca8895ca975f394fb38f696a81b80794cec2315f11e1fd495f12fd4729b31c95d7e4d85ecde025f067cfc045
-
Filesize
16KB
MD539e93cae660499787182b1f68d0931cb
SHA17a6d267eb79821730ebdff3b87b3141959fd71e9
SHA256f4e5b34526c8cd16782d88e46ba4789e620b5e9c6c54453ba3b03f35fb74ef98
SHA512e8faf788501b1e8d91a186a2a1e7daed58675d938ab3e408972ba2e617b605cb97b9d8b42e5834d41f589dcf7b130da03474695934bbe6b7d4947606e377911e
-
Filesize
18KB
MD5f115119d2a6098b9764d412164635212
SHA1e75c0597310708a85b1b06f3a24fe98dfdf6f10e
SHA256d5fc53dcee489b9d987e665994835c0a3e5ccf5f39dbe021b6518c4ed396e66f
SHA51208c2737b47a28d57ce83400ae60e1fedcd126a31eb619b6428f8db47f3bbbbe51bef6b287c9acda792124e6a4123d41c007a3f7ef7b3ae2a48564ef8901dc7eb
-
Filesize
18KB
MD5c545fb9d77d860c4421c77a15f472722
SHA18e63c270226a20041e7f66713dbb3420bbbb3cbd
SHA256d0a5235bdafb17c86b8f2f5f3269bb85591c2c2e3a3e188e63b07b18635221c4
SHA5126febfc930d907860d6eb3dfc6f544ed03b9e5eebc2dfae58b92fa47439ad3c810329e1a2d6b6f2611ad9cda39afe9bdcc1d1aa078ff8c4d0d71d364b6aa507fa
-
Filesize
5KB
MD572d13b4908d38970f852b930bb61f344
SHA16de844406d1fa5553cc53a80b3830501885ce374
SHA2561f604462def2919763dd571d033fe159dc73c73c2281fc4d3e97b21ec3809dce
SHA5121ec80806cdc0189acc70209a348c5af1aba5deadbb71cfa1f440130cb4d38ee9756506e0289da674a7a3a5da9defb5801f6fdf17b682e3fde12c0c17b164e4a2
-
Filesize
7KB
MD5301a77989e521a8698ca2550059e9e39
SHA1609648aba7d909811770c550b6a2b5c2f00e0a03
SHA25657f9e56a4f33d65fff5483c8bf8cda855a75a3af569d498aedebcf9cc19ce130
SHA512b3720f8140d38fb24bf3763a2f105fe3b1d5db062f534277280f31ed565d7d10737159d8fee156647c6a3f1300c64e75166e2bc99874d7a65521d6a9666cbd12
-
Filesize
10KB
MD5d0336c2be6951774157bb21e4739f5de
SHA1202bf391e66e73a454f190dfc53e5c57a0af8fba
SHA25678e734c338cfce6b11df66f7c8ce7ca73b7c7cd4d6e095e8dd1cf7b11896e0d7
SHA5123196081378c6d85d50b1a41224efe64f60a45a41edc078e0d305a32b7074a7783e78ba56f9b89ec31bb7f57e4afac1da96b6e2b4a74b0b2bb9b13d74ca300247
-
Filesize
19KB
MD50daa44c5d347cf84fb70a86408e73a05
SHA1cb81aad7db96128440768083e8359cee6441d8d8
SHA25665e9998ee72a6ad1fa91966b7a8adb3daccb702c21a109251714bf581839952d
SHA512d21d14a76d0c6150ade2dd0ff1fc8da1c4af2d26f682d8dbdf887763fa885aea58ab86d7e979287eac770635cc4dc8f1f723525ba496e0ad22e3eb2c2632fa64
-
Filesize
18KB
MD5ee111f635db0007a9587933d2122e30a
SHA14a0e68d0251a0646a6a7cfb239100417d0578d7f
SHA256c7e8bd17ee3cbcb2790f96862020d1e3cf48b12b45342f1cc4796c7235899d28
SHA5125ae15b9e54584e6063bbe1709684a0ab7e1084101f665999f49e946f9f2bee8400d4063b2a872610df351f0037f8ed480195bfbda3653a92ad73d325fbeb0d14
-
Filesize
19KB
MD519fd729df1580dffcfe7a75eca9fe426
SHA137413895e209d81a487e1c38343c5678ad9bb9c9
SHA25653e64a585517883117de5c9e4dedd443df193fd17a3d05cc55cd2046ed5c673a
SHA512305b941b24a42046e978247f439ac5b05d9a15b1c1b7ffcb36788ad2f758d283879112b244d87ef3ff34008fdf1e780491072a10e5b3ad7208bb5eb97285b251
-
Filesize
6KB
MD5e6f64dae18c49fbb340938127a3bee28
SHA1a6a2ae8904babe4ec620142fdd616c0b2a81ca26
SHA2563c93fb67f4e7f984368f1c571dd5a03744efd7f965d96c05b7449eb6d58f4ce8
SHA5123f3fbed9065578889fa383f0c2dab6f44b5855ace6089b2cfff2f10d0a1e199742cf4c0edbd26292086ea0e9b18def96ceee7659e6ffa00f1fd48233f867c8ce
-
Filesize
20KB
MD5b989d215f58e4e42f0dd2b35069e7908
SHA15d213d76f088ae72bf0b311878c926380495f432
SHA2564baf406734de93586d0e2ec5fe393924462c44397f0d371ad2e17236cb219f95
SHA512825411cac603588ea433609a81761b40218b735bd5e54df2bdf3420275804984401fee8a7ea9df17c09f5a9d1bf8df52d558d93a726c80218ac2aa3a123852c9
-
Filesize
20KB
MD54655dc3b09b8c52ef18a7274b57a0e66
SHA1c52b7af5efb837d7bb855a64212af5b525222b2b
SHA2565e7c294e691d5cca7bc2e3693efdd1c72fb604f083c7ae3dae5ffb72e5d51d5f
SHA5126bb856cf8245cdcb056da293e277ad22b5ba009444d63834b25f218777b4ad521e19a539f678e7b45f88156c9ddb01bceeb348051b84d2e07bd0f05d6edbf57b
-
Filesize
19KB
MD50dfb723006d5fe9573bea82d3106b942
SHA1959079f8b07ad2dd9987477ae1173ae91061cf56
SHA256b987c39c3c74bb350183b465669a46b54bd15d3b4883ec3da8db2d6ddaf8fbfa
SHA51298d16d07d1a815409f1f80f69f79bc9c6c6c98065b27c6aefc5df3947c45057472e593d01ae7e5bd36ec389a5be2cf3c4813e3e403369cb900eed0e2446f914b
-
Filesize
19KB
MD5e4ccfbbd791d57d53cbca0ff836c096b
SHA1be0b8f562b76a2c52a28d66301e672323111fba7
SHA25685b9a242df09860ccd318205233053df757fc8828bd057325ca1871344f6ec40
SHA5120caeaedd3c953e7cb97a5a0f76a1db8ba22d3d16846976d42aa44f51ff290f5010ab20c788bbacf51d8a15a46704b96178829d248b9e1fc584904dff96182302
-
Filesize
19KB
MD52d79725f1450d09de23302ce03f38724
SHA12fd153a421e4c4041c6851257b11bd1812bf02e7
SHA256f94af5b311daa795f9ce8f0297812769de9f76796a9d4322ed5925fe26b4cbd8
SHA51268bbf0ca651ae35e0a1dc41798edd6fb2dd1d82e71aea295212f6a9efbebb18cd2616556fe24764024ed0a1dd0d887687ec0bfa09a57975c98711130ad39214d
-
Filesize
20KB
MD5b712a6b106f45d6255ef5d97b1d694dc
SHA195cef6ad75e6e4f68d89da083d3c9a410b10d6c9
SHA2561cd056ca8ed3b630c0aa7c6b1a6757a72069145c52c1d1ced619f0840bd57429
SHA512031af9f8d9774e7564d23d0eb0b9c0db140a081fd7e358544ad39cf08e300f5e5de8dbcaddba389b16b6da0ec64603d339fa4b93bd65dd89d3b5b6b42a8be130
-
Filesize
19KB
MD59855f43baa23f7d6f0074d9bf149db0b
SHA1da68e7e450678897d5d6dfa2758b206ba5e33bf0
SHA256d48b4276084a44a39371fae174409fe0ade9ff7eb7e79569460e22b9dc4cd6d2
SHA512ecd9ef387ba8e8a62660290e62b5f652a83aeb4c2310025b9b901e90526c20c2c6bce7db8ffe35f960e5d63894b414715419071829f677a6ebd5b03949347575
-
Filesize
20KB
MD5401d0ffd887d0d007ae8694dbad0cd13
SHA1c6c9f83645a85c7b84afde1706f5eb2b27511d32
SHA256e36d9cdca0f24dc677868e7e47208549bfd67fcbeee18ac1f2fd862eb9d93fc4
SHA512fd7ad97cd2848d3abd1c79a79cce59d359f4f7999ab5129ec40b90de4d14b25320ce9e1152291aca5e5cbe98efec365bc3d351596ddcd2375d7ee82a9a83d8eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
Filesize35B
MD5343859b4ad03856a60d076c8cd8f22c3
SHA17954a27de3329b4c5eefd4bdcb8450823881aad6
SHA2568c79b653c087618aa7395d5e75198da7d3b04c08654c39e56b1027f9ef269c2f
SHA51258014a4e7f2b4b0d446fae3570196b8fb95d0d1b70bdab0dd34a74d6c62cd8d7ca494a486f19c1a829988a3af83a08d401f18d1769ce1799a02ee09807234254
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt~RFe583f27.TMP
Filesize99B
MD55662a6100c79338fb49b8e99a03f14d3
SHA1a41427bb6407349b729b324b354771b455b97364
SHA256e392bb891c7ea1a7044ca0ef4dfda19bca42578cf0c297a349f1bd2e5ecc2f00
SHA512f5c29c4b10e088a3789d0691d681c1b25cef9b180fb0953a2f301511f488d177413f144799bb25fc3e610125b7eee249590f48fc93c42181b9a1573998da0093
-
Filesize
3KB
MD5da14c9270a911d918f0401e06b75f94d
SHA10129f9274a6265e3686630bf5406398a1da4afdf
SHA256c47d8826cb747802f44996c84456239fcc9e526534619a9889ab756af1b6eaec
SHA51228806226edfc4cd1e9c0d5ad9f777f5a434b4fb6678dd7e07ec0cbd4ca50a197a3c143a0dd53e80f6f1a247dfdb7f8118a52528d2155b50febf737c5dd5275f0
-
Filesize
6KB
MD5c48b2a9df95fe13ac27f19e4481532a7
SHA1ab8d2cc09cfad77a3e10a6d3ed6478acfde9ffef
SHA256c475f4290747290abd9ed522f1cdb7925c62df036de386fdbb0d0a09f638a89b
SHA512d63175b4b302e1179001e3d138410e03c33a9ca65b5195736096781645f5529e8728b761d9bc6a53b970117cb344708bf32b7dc08bbb9d0df4bba3d811f1ded8
-
Filesize
7KB
MD56ac712ee77661b393adfb1b27755ca2a
SHA144eb50d726def69446a9e1320b688624d31eb059
SHA256ffeed8cce4dc7e8fb8ddcb1ea772bdc8fcea112349e480a8de54d90b0af2bfa9
SHA5120ff834ff7d9398a68ed77193b95d27428a1fd96c8563cb9ac107bc57d7665b90e6cd6e546e513c4a6f7eea252f159792a7173e5c31ebb8fb02d4e75f191d2597
-
Filesize
6KB
MD5e01818b7870515f947795ca85bb38daf
SHA1f767d4bd4b8658a1c11382723c5548b104846565
SHA256f7771568b8bbc8784db5f2e1f59d4653dc944b868f2829f5447224b2b2af83cd
SHA512872a92943bb4450f68d4b4f9243ae4967eb01fefbacf1da2fdc9322023853f148f7c1e2fd2a767a95a1c85d39eaa549886a4bbba7f9200dad1f22e789a31b382
-
Filesize
6KB
MD5021e6c24dea98b60e83fb4510471954a
SHA119309928a655d26bfe6aa09f695b464389c08a6c
SHA2569b67e3db81b03dc4a4f873283a2421cb55be9d122ab1c8ddc869578e57ec1bd7
SHA512cc3ea6010a83b67bad2edab396046ece9656404685c7473ccfc21438024ba31aa511857519676d3756e05fea6d61311050a0ba0c4467a02d2f2e4950c13e9730
-
Filesize
7KB
MD5d19e4776e61f06665d8cada86d5155f0
SHA1bcb2a9fd226c9aa706fb2d6e35f697f0495fd73e
SHA256932635e199ebfa098e58261efeaf2b9b5c2c01ddefb0c95e4db3fe4afa7b3093
SHA512ac565cc9de839e3415bb1dc201c2ee13ab543ed9fdff1d852e00a809ec1eae860ee2938eb0326cb76b8efd036fc2fdd852a336ef483d5b93cdc3f5c71a0b4f76
-
Filesize
5KB
MD55e889d65fa734e2a790317ec400c6816
SHA1d969f09c18961f4378b241dafdfded75a59268d0
SHA25681bddbbe56ebac5e0704cd34ed04db49b7d880a6cdda995b949cfd0dfe87123e
SHA512a6697bcf9f0518d4c9b6594449c8a9c5d002f442aa6f738f6fbe24a59e933e4b1dc4167cebcf923889e9810815922894da389f719af674ad23d1c921bff92af7
-
Filesize
6KB
MD5bdc8dbb038c3d78e9d34ac39718f1bac
SHA1ca899bf50a7d1e7f1818d5b573db048383891a62
SHA2563fac5b032c2180ccf76dcb556a0d263b01ebe5e6f168ab688e5251fd17eb2931
SHA512b5951d31ae8ef724ec324a51b41da0eebe0cb974db2c83fb3ff3e266ac8f9dc24548144df523ac00341330b0259de9137682ebc47c4916915b1278b1718bae9f
-
Filesize
6KB
MD52ca328a23b63b962ee039a42e58bdf84
SHA1628329af8316b7d8cd843c22def4fe323339028e
SHA256090c7f4c667ff5f3968ade9d506db077f17b18079deaa08f5da8d175d076cc43
SHA51290131c5f489fc6fe011623f5dd4348ed8a6c252e7b1beab2fb1e39237e9f01fa68399e6402926383d0d9529b93ab717edd3095ba7f94d02689977f6ad442f261
-
Filesize
6KB
MD5da0d66802c89d6b39d23b947ab169dc8
SHA167d342ed7930ce1ed95d74f53defb1a825e1c526
SHA256a001f23904789e2b969a8551ecb5518c163107ffcfdccbfda2ff186522d4b88d
SHA5128e048102353c48d4c4983886aa2d5b12b5f1827a32ba746993ed14504b69ce05d5325c107185ff470453072345ae31002fb659b6afefa54f781d10b3be3c37d7
-
Filesize
7KB
MD5dde7b8b9fff0997d401ef838e82a9ae1
SHA165af1a93e5db8f33826b5a5c192ce375932ddd1e
SHA256f3be9c8c8396a1dfe597b14512e32aab2d945e9e9385aae25d5548e9974d7e83
SHA51264a67aecddf941c59c883f2c14d47dc1c16bc6be952135e4714ae7ef046fced61a68ba547f856b4590ae4d5dbac97a775f4ac7a3dd6bd2d19281767a2b235fbf
-
Filesize
871B
MD5ef4809ed1bde3a1db899c735fc138ab6
SHA1659537d9fddf2869a809dad591ffd90961ce2cb3
SHA256fb2603ecbdb643b117c2144c39b248dbe25e86a59fb55fc45044e7cd1493e718
SHA512d0539283b70c4954623351492f15901fdad8ec53322c36859704577ab532c6c9d9f9bbade22c419671276f20f990e38a33ff8e0ef58a971f4dfd5b0788a1067a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e803da11-3f81-4e00-b3ff-d9d848273c69.tmp
Filesize1KB
MD5b992073f4a9293c3db5810f0b4bc2659
SHA1b4fc8ecb5bdf5e603fd5b26ad5385e53be0e8d3f
SHA256bca2f65938e44ad7076cc454ee83771b04fdafbdec163e49d8a7f47cba30d3b8
SHA51214c44bb89dc4e8e5575b7b643b18af8dcb0d05e94c952e256ff4cf56cd8f30c8a5a789cdfbf8264b2a1668253f6f54161bfe973f8a2dfb09b88b127e9c8ee1d2
-
Filesize
11KB
MD55af428e3dbe13fea9985455e66bd0e27
SHA13b1498179df30b337ccadd00cfdfe9daf0fc5565
SHA2568c54890257b25ad60db52e646a07243c79a4505a8bcb1244a8107bc6e9259770
SHA512c378ecf24a4c697fa548cecb90f49019ef64112bbe48d50df43981a5287245c2c9a8ee94ed472215d0cb1ce7ef86d9c0c4cf5a994008a9d89e731b7313284edd
-
Filesize
11KB
MD5e84fc7d2ffdebec10fbe7c556b397b18
SHA138001d098d6967ae946ee066b8ae8aa2fa66b0fd
SHA256a64b831574e671571f31b12f467f2414fd1ece1778f14a52d5932c64afb7458e
SHA512bb1077dd9ce7b2e2280b058bfa85e611d2f29f5ee44df016e555cd39ca3c20345e9eab714477cb4ea36127a9d2b9089cdf5d867f1ed8ef8261731cabc509bf91
-
Filesize
11KB
MD56e3d2636e76a781d76f70e52f9458891
SHA129776d25cabaec43081479d6512fa480fcf49e82
SHA2560d9c69ce012fdffb46bfdbf0ac7fbb314db71505b429fbdc7c9aae5efc973529
SHA5128793cb4eddbeef72c77d2ebaddab4eec4c6c020c4ae59cd57e2d6a04e0137a53aba50113ee9a549c638dbefd854bd3ef73411b15c959b22f51d1f2954ac6a47e
-
Filesize
11KB
MD50269a3e0211091685fcf4d3bc2efa728
SHA1c7dcda2a839bd7983db50ce0ccc92125943a6e5f
SHA256ba235237f9179a0c4d2afc585c07fa09d2fa30a33d7f9709f8ead24ba4a2eddf
SHA512d31f7d32f5b0ea43ebfa40f057cbcc9c9960f93c1fe40b5c9632694680e5a3df3014620c46fd454fafb33f00482e7fea68f4a1db3bbf65b565fdc605bb2cc051
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize11KB
MD5aa6de682d725578efd663953f3a95d6a
SHA142bbc511c7a48ad1548c0ae68f62364a7770cd02
SHA25645f53a785599efae8739e94197608ec4853b8cff1ae483ebc91327ab5072dbd8
SHA512f63835af6009d7b3cc9ff52f0faeba21543719cb645684c65198f55fb6de348de9eb391e1e75be60078d12d54aa402e7504aacbca36dc597b814ff6928c4d541
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SettingsCache.txt
Filesize846KB
MD5766f5efd9efca73b6dfd0fb3d648639f
SHA171928a29c3affb9715d92542ef4cf3472e7931fe
SHA2569111e9a5093f97e15510bf3d3dc36fd4a736981215f79540454ce86893993fdc
SHA5121d4bb423d9cc9037f6974a389ff304e5b9fbd4bfd013a09d4ceeff3fd2a87ad81fe84b2ee880023984978391daf11540f353d391f35a4236b241ccced13a3434
-
Filesize
10KB
MD5b77ca8d9f719e87382aeb595ae5dd6c6
SHA195c4dbca66c7f5e701f2064b62f665f9b75e6247
SHA2568df5f736e2a9c65acc747f30f3aa26b97f548869358b059adfa73f1ab1bedd8e
SHA5120d38df6e3a7543728cf5ec9a345aecc32abd237c24b73a10f31d10400653e566be74d771efe46f07a7323482a6c733db4eb086a9c57288ccaa9dbecea5776f5f
-
Filesize
82KB
MD5c56be3b4d5be3ca09ec4c3bd7363264c
SHA119c8385cf2a6a0780a9c26b67e8db55a39addbed
SHA25610f5d3ef6d5449f1e02667bc96c4b502d54f7c82c78c5f86e0badc3acc913429
SHA5128d5dd33974bebafc9b85816e26cac72d0ba53fb25e627cddd6ca7b704a44c2b8b79c05fe0707e65a65087b0881ec163abf01e7de95d5ae6d44f74726de664b16
-
Filesize
74KB
MD595795f40ba8c0deac7763e6e7f9f4edc
SHA174d68000d4b28784cea97dd132da10197bbde1d5
SHA256c1fecd57069ee261dfac3f9c1184cf5a336f1915738a9747b163dd664ab9c27c
SHA512823601f2cbe7000734a7636f7b1e019c40c958b5a45b4ab53ddf28e91ea77666c55dea60a3e52fb4a8bb3e337ec0c0fbd476a6ddd8eba09ff2926739737cb64c
-
Filesize
26KB
MD50eb9244fc4dc630daf1f48aaa0805cac
SHA1a429aae3ab731f2e3901a7d497927a19bad9d650
SHA256ca0a5ce65c67b9a9a7516d222e90ff665235eca9255d39649aef925b31cc3dfc
SHA5121c77afbccfd7a3b657a0fec5bf2338d6183f71865da385463f1d85009413c9ffd9f521ce2c627e73e81ed38ce17fb15e6bba0c219668ecd3f888f551a826f898
-
Filesize
12KB
MD5d9294104ab3261c0e9964fe809f43549
SHA15cecbfb143866ad0315245c3fd782389ba53aae0
SHA256cfc0e1ab5594df52f0956315506685286ce3c599b5e10a1f259ab825488a0cc4
SHA51232ecd1037cbd3c2013200033719ae78509ea68b325808a8c47e21086b04dacf199a79b0925f8c67f8d3b489336a4492eb1a08b6bb435bac35681ba651e7243f8
-
Filesize
33KB
MD574b5475b177d797400bbecf218cda5c4
SHA1fc719f2b461660d19bdaae76cca90479d016aab9
SHA2568d422d141fb3e303733f8bbb5c89d9e01f5ffdef40ac1db17f94c795ae7d2c16
SHA5121b01934e3fee3f59447cc2f183d6bacde14b2e16b0877b2f44af6de9146c96ff45860ca2c27080a60a3327097459f65d0a6d4ce0f373fc156ff6937e3ad80b25
-
Filesize
4KB
MD5f7d0ee5c136a845784f3f26305883003
SHA1e0dc948c5361b176bd7c94ccf1202bec31b8ae52
SHA2569f19ac8664bdcbddf14b776c2d7aa8c0c5eee8a57133f863d6f1a1fd33f3e080
SHA512b94a1a91942840f3a429e78f94a5d537750890929f6fbd84d41198d0dc5875ff95f24a81ce0165a2f7632981c2d8ea2782a13e7543db2edfb6ae13e99281d1b5
-
Filesize
26KB
MD5dc03164eeba9dc3dfd6579557d72c522
SHA1fba888d6d9cd2db439da43a6e37340834ca81239
SHA256e5272f15dfcf6c86b9add877a401d2701f6c998d380f188edbc4a3928cce05a5
SHA51223228d8eac8db626ae26fd805755446069d44678b4e71f5bf1e223110d551207c0c8da2e69fcc64826256dd1d847430ca170e02aee5cb8a808c54727bdb8740f
-
Filesize
19KB
MD51df4f4981997f03fcb622f05a53e5208
SHA181211d8df2d3be8268a2ac31d54493344bdef75a
SHA256aa92660eb3ee543835357114370a46295b3f9d23a5fbd8d88583ba663fa7f0a0
SHA51235a91519d7aadf06691837b47054084fa161750941e5cd05d37dfc186d593cbacfcfaf3b5a9717c50c876fcb92bf37d9f462d08dac52d97ae5b15fd83c830411
-
Filesize
23KB
MD560f225de2a9c1551010b9ee2cad169aa
SHA188a64d23242a7836cd64344537cdca9affe6b250
SHA256821b761abf3f47c5dcb5be65130fdbc16f61a8f33d34314e5cf162f3d698afe9
SHA51214612861f7239dc519df518128bd15d60f63973a13f022a12215bbf75d3c802cc40846a82d11445bef3d3a4baab7403182de3eb6b03b07e1ad773ed326f329b3
-
Filesize
19KB
MD5d4ba937df7f5b2f06f1419692fe0dc89
SHA11c45359c1d80446817456481a1126a4932e51fc7
SHA2568853c91306bd18dd455d2136bce220a1e2cd4a5cd40c17e442906ee361f80cfc
SHA5125fc391b5d9bc963ce0fbd2c31fe58781e5aa71f76b242241b1eac559d720b0f5b447253de8d3eec0bd1da6572e4a3e6ab42efb5e248c795f96e4abb8b7ff8f47
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5b769081023085fe5a490507f127c9b0e
SHA1c4b818d597af5546bc7140790a0262694a8acf14
SHA25635d5de0882fb6589a170c02f0ad6a4ac8c43733d563c484c14b9e5f4a7776471
SHA5129aefd25bd45ef471406291e75bbc1386d37336997cda7f07e4dd14149c6f60e3124bc922f9150148b14e292b77e2a1b7cca15c986bdc304f6741fa78f6494520
-
Filesize
252B
MD59035914692f3effb14f4bf91c6b8ba6c
SHA17049b0dc09e180b5fa1162d450a3741329ebe602
SHA2560de976c5114ae744d8daa360dd2e28c421cc17992bab105390e8022ac4e0cf7d
SHA5123818d809404c86799864b8529c7cfe1350b03104f315d6d81ae9824c635d53ffa7557e69820e22a827f1a64c099ca14c74b33be67c1c50644fb03a77a5c62f0d
-
Filesize
2KB
MD514ec5cc91588bf94322a078bedbce2a4
SHA11cf8fd8bff4c05728335db9b1f0c0e1bfe5d696f
SHA256d62103817b6f6800c5568e032fd0624047ad057f8581403f1c82b1d768fdcf12
SHA512e7aebc0dc84761f891678ae4a2c5219b934f2d3a69713f8e862dcd1c619e0b3ca0b1cce9a030e769ffd3e2fe511cba036953d4f7f3ba2c377386cd9cb604eb2a
-
Filesize
260B
MD54ec4e5c8df03138d88bd31b7a8cbfefb
SHA1f12554885142b2d1147eba9930c6bd15402285e5
SHA256d2bc9ebae23cd65af2c05440172dd046abd9c1dc37e7c2039cd633bbc8b98ee3
SHA5127fce8681ff2c0fa6245e5dda680e2eeb15649d11fad2be54f32541ff4e1c4c15cd9e52d5896b295ea5c4790c4d637ba0a1a0953226d2cb82033d068dddd085b2
-
Filesize
19KB
MD5c2f0d24be60b45299badec11513b1dfe
SHA15ebf3276418e97ca823d32639da07587a01c9b5e
SHA256673c7e5c9415bb1eb4ccdf2c4e5893b072172f50f505129b6f95b160c76ef223
SHA5122b6019c913d34ace598ce3edf35f6fa3b1524c1a2384cce2d1c65dd76556eb8fe2d30797cbae30591092e482de7b5013abc595ce14687aa66d55c7fca40b704b
-
Filesize
411B
MD5ec0a1285c54ea1220190deb51b1b20fb
SHA181017676c148b86e9ac36bb7dc779b6a66d32374
SHA256d16c0222bb7d33c62119dd8d5bfc7a9440faf6454edb8ce1d0fbd6decc5a63b3
SHA51234955d52827c613de25deb246f8cf188fbfb771699187d251e4870671d48eaca7cab3737d2cf707f20578144a60005abdc6f5445453c095e6b33853d6aaaf35e
-
Filesize
406B
MD5342601d56f4529328019c36b16a645b0
SHA12784ae3bd6af93c5fe2b41b88aca205db60faf64
SHA25667b9a06659a0949858f91c29dd686c33260c04c9f020148a6d2f508feecfd17b
SHA5120dfde19690e3d3d0d6b846276f4888b7bda85ad5a7784e56b8fdf283f2ecaba56428f12bdaa128e4d3176b0365796bf1aa970af4aad345cdf17f377203a73008
-
Filesize
266B
MD5e1375b91eaed774e29ac7fe9d045c1a0
SHA191c7a1368a68273403cf445b72763199fddc8234
SHA256add3409fb844af93f49fac63eb052a1124433465200e408c1906e7350ef3d10f
SHA512a977534527f94ebf634d6ae1bdcc71d8c98ab1fedb4856e27ef8437dc320c73c69b6ec8ffda8ac0a5faf103df90b9f66df55736846c8f7dafd87b4cef2e2eee3
-
Filesize
904B
MD5a6cd43a9a12f9904968867657d85b487
SHA1c589bf049d406cf57d7dbe2f62d2a2a70339d596
SHA2561e4648d7645944c9579c99892159ebaba16815ec4f5924a426802358c1716dba
SHA512b284e5fa68f298c51d16f39536aadf528595490eb1edeae8796cbb309279add2478be33e2faae05ae215847c6b53af30766aa39e91e9db6289327b34c39b2e86
-
Filesize
266B
MD59e191bf4b43a658f7261ccff37251418
SHA17588b6878b2296df9d2fb66cb0feb8adc05c83e8
SHA256a05ec55422b924aeb6cd697b72ff752de6271168cefee5b613fc9d0b00e35dc5
SHA51296b6dded4113e9c09d1e0830a93eae8561b3d944f157ef471e13265706b46ccdd836e617a250988ac46d9534ae7dab96c497ae573abb5768182063e42d88250b
-
Filesize
2KB
MD51f9d1614c164ca866044e13cecafd179
SHA15fc30c3861ec126c04bbef8642180422faa152f2
SHA256a8d96c19857a2eb7863520bbef2e557a84fc303deb7c328cba0dc1f60e08e9d4
SHA512a2d3d870d958ee457e00145de0bfedd39c12372e9dd6ab2a4f35a460252eb055a93bd4e20589c589efcc4f81ba479ad40705c750b0d69311202200da00975512
-
Filesize
255B
MD56c8f73e708519eb0693b3582902c4bc3
SHA17818eab96e06be2f6f25d453a6a64643a10e24d3
SHA25632024bda52cd4f8693fbe9b418e32c082ad37d00b12daa8c69309c89069bb89e
SHA5126bcacf79776023b33c137a7236b993689e7f4320c805e2f17ae2f2f4cc1377eb9d307674cc5ca103c4b72360e4e8c46771b423983bca2a63724950bef6fc6e75
-
Filesize
422B
MD50aeee14b6ff922985b4f3fbc6839d0aa
SHA1058efa7c3d8889c905483bd70d2b7b496142db2d
SHA256227ddc09d89c0d7c2333602878cb763350f5ef31bdc28137d7d04b5dad4076a4
SHA512a7b8930b77cd8e4ea7c32d82e6e7b554d8376a1f2e2b28392ba8141a7ce855fd00faa389aa8c0d81cfeabba44d4fe9b05d30b84c18aa01a3439427e97450dc97
-
Filesize
274B
MD5621e7fd90b9491a70482585dc82afaf5
SHA1bd79aa865a552414de91bfc3eb714c9f456679a1
SHA256680482868e5eb7b45c1f9e89ad9912f58440189bbfa24dbc3b758da63595bbde
SHA512c49858d1a64ea3f5bfcc893d6248489968ee6caaeb951c4aebf7b20b19361e9ac0c5b8211a61c9383fb472731adddb647bd7de9a1d9671b32296e8c3d9e5b71f
-
Filesize
1KB
MD5ff60493f1b26cd79e4c495cd1c20cfd1
SHA1b951c00bc54cb726a84453636538d570677de122
SHA256562b0db6d31b1322f803cb9d6407cf9968742b306ab541bb3477dcc83aa2ce4c
SHA5126c346ebcd53674ef7c39aa398e4013f0e4aca9511a019339cfc2b06dab9102096b7976e9e3c035d430732bf20b8c5d075c425d049ba020744f6da766de0306b1
-
Filesize
250B
MD58700abebb462cab5eed143725904a5a5
SHA162b3b56e65c79f20bf9845b43db2fde83d3dc730
SHA256e022f939a1a5a7e12215841af20f4c76440164555841a486d31258a406e25501
SHA512a51ece70a315bd5911d968e6d78656bad792271a9d3205a4451bbb9193621cfc54eb8474044c7730242662d256d495bb98d96a4d209f645cdbbe5bbe462f698e
-
Filesize
253B
MD59ffc65ca9df827a05a43b8ea533c4277
SHA119952db6fcda52012b7f66440405d7afbc8067b0
SHA256b6398d9a98a9c1f163f1d8065d120495846278851582dcc085e0375322d61798
SHA5125582423eca8739c037171425d20797a2f988b557420175c7de4adf2f79d42a5598ec3bd16215f838ed4d2d3fb270ac73d886c2906ea9e6fbcfa994ebd05cc4a1
-
Filesize
10KB
MD591d312d5d37d203b66583433be475bb7
SHA1c38b77e611b0bcb99108b54201b8d6b3926f6200
SHA2560fc29b95799b0ecfe93a47a4d9e69c118edcbda678f2bc34accfb39535440dff
SHA51293e77d997a181cc78a70b5b42ed37965eb2a690ca963b0d9fba27b7c66369f5f6b203e57465d6f1dfaf61d27c0b83490c553465d14496c156b5e78687b71f9d4
-
Filesize
254B
MD573f296c2ef9bb35601ca3d8d8a4a383f
SHA1f50fb21f415e07774ad403e71e681494eeee6e72
SHA256cd317f85f2e015959e7d3a173e104245e533047742a2f2acbd7b7157ee3d1c05
SHA512c93c8c276a77b95e225f9fa50e5df6ab927fc1027b3903b26aa8c347adfaa2731e2b1f0dc6ed2e87d1a07f0ec9d3d299c79aa1a4f983b77f29d57eb7f40d987f
-
Filesize
1KB
MD5f8317258f736072f807c9776dd2e5b40
SHA198c75b95c916b79f2912762ed13de6f1eb3f1ef1
SHA25691a917fa539b6fcde880bbdbc61c3e0665020c2d93ac38af9056f32db6d83b53
SHA512df85ba110c7d80f2da424dbf1db1e9a4546ab9464a52450a284092cfd7caf172bf0c7db2ff61e66376d49ed2549346f3ee951d079134211fb970e081e1291fa6
-
Filesize
258B
MD505c44436fd91d3b6451ea2d87f1182db
SHA1ffb73a0483fe83c720aadd088871500daf87ab6f
SHA256f5d5e48d0f58ad561a9a2dfd41ab570945c24163be957cc2cbaf5b81e1ddb8f2
SHA5121be73bd7c71017356c191418492b7879dea4ff67ad4133d5cf5bd79643bef2771b18929253ccc852b3773af9b2002ef2bc3dfa5617f3baefe48a45a29d027aec
-
Filesize
1KB
MD5719165c932e33611d2465657747036e0
SHA104114b9bdc037a0db1f034a820bcb3c9da51dc03
SHA256e3a37feb579575a7fea185f78002bd75b5a42baf4d3ea276eb6347bbaef067fc
SHA51293c071f23eeaf455ae75eddf109470b7dda59af602f3169a0e2086364796ab5098350e2943e53017f7551838459a6dea412ef5d00b12532a1c80e41386274236
-
Filesize
264B
MD563a492b89593b9f1dda60251e2f12c2a
SHA1ccedea1e6d3a7e1eaf3fff3bbd9fce101c4747a6
SHA256ab9a83e623d09824248e391d6b84eeaf18b97370fd6e169b238c8feb4fa59568
SHA512646221a941675b37b6bcede3208e58c14a2b1f7a71da5b2daa910a1ff957317493b1fd4867ebfe2c55cf84d4cbd634e6dfe11c1999758c998cfe343b62da8ab0
-
Filesize
5KB
MD50e6ded27215c580a07cea1740b561f2b
SHA19d34ea75b142525b317371014a21b5a8cabc8319
SHA256693f8f0a32cb81466ceb641b6acb9eaf1b913f44d00ec5594ab3c4b2af3c1e4f
SHA512793184c6949ceb8bbecad4c6896c1479296b0545f6d9a5b90151c8c798fdf6d34b16dcd9f8a1d4b43364086403aad10da357e4012257f09996b4166ba22b451c
-
Filesize
254B
MD5e8f48d0d61095a30996fbc130cab6f31
SHA1a5361cc4b04b08961c8ad7a21e1537f73c1c8c45
SHA2568912c0efbc6d4a1b2ddb564841bd3ed31dd4a4b1226b6d072f02bf12a5ee9954
SHA512ffe4f66cf818bc42fafeabea162a4b5283aa4a1ac019f5ad9ee50741c476856e9854b2b5f3439815d19b19a6a0c311362e55dfad9409df15ace076e67a3e1201
-
Filesize
6KB
MD5d0077f35c4d91a3a20c6054bdcf9ec3b
SHA1eab9a74d299bb08c8583b6ba1ad38184268d10fa
SHA256440855990d7e45a027d4a8adc42169d98eab258988bec4d05948bc609c54b41b
SHA512b3715fbfd8d59e404ad43c81b32f403b3905a84ed4f7a6bf0817b1b99d02db542be90d8512d1a157de4171d01be72cc0edb5cdc7fecb0acebe03bfca95e270ae
-
Filesize
266B
MD56ab83afa95c9bed97c998a50249c3b7a
SHA17659861486c6b00574886a5f2bec71fb68df56e3
SHA2560dc5a55369d9cc742a14a43c95856e5344b1e77cd43f4ec58f4ae53d6692b230
SHA5121555a38e1c23b6879a556e5132c0cbcdce37a8603a0f4d4314d9003488937b16abe84f0694ca5d5b6b70d7f044d1bd8995e1b892c08590f0d6548f766465faf1
-
Filesize
20KB
MD55f5c6d1e9325512bb7e0814545e25c28
SHA1b6b7405049ca0391d1d5496606956748c77c90d0
SHA25659d5983bf359d7d25d2271047b8365cc68a8ad4f69ad69cbb9afec3d9b889c47
SHA512787632fed79c5cadfba4a32bbb279ce9672023451c1992ecceeb2b77f0391ed5c178fad6b923921c2b1f81539a889261106a282a8c09c23d026d851d1c95c954
-
Filesize
264B
MD54db5cbc0853c83ec81b92f44024673b8
SHA1096019a29166cca4308307ffa893c2f26c217d72
SHA256d763c40614c252e0d066b4b4b4d428b7a0dd76d47dd51f40924a6c787ec64e1a
SHA5122bc2f78c5d443af83a336699f4c7cbae2b9f0eabfb5599531240e301b7c260b4aeffb9a9dc1354272770ab3c14ef7f214e6dc27505d8e622796319397d50cceb
-
Filesize
2KB
MD5d2369e51ed2b26f2f8badc69485e7317
SHA115a0f571d51b10205e924ab6ab8d9e826b63b54c
SHA256bff2e1e3b823cbc6b0cdd8be33f691fe70ffb8b7de31121b1a4bd3140184a928
SHA51200c30a207ea865d1363e247eb3e799cb07c42f778300ec30b0eaa6ce7960671ec934c24a986e1505094302cd16b496c2cf6ed0f08d8c94aee633daa2cd63ea22
-
Filesize
258B
MD57a57843786e4b370f6f25bbdfa35e2ac
SHA1e7fd3403b97b7265c0377ce30d475d949ebccc69
SHA2566eb1af6c60734639feb03b000f56dc07dbed75333a7ea7b943fce1de7b9a43e0
SHA512eaed0dd441944f796652e7cff63dfbc72a255fc8f5ef10b888c262d4afd3cb427e95a0c7c9ec983ac58c9dca864ba547a251139e9b8239d2c4dd91356a554524
-
Filesize
1KB
MD566d5a52c23d864942bd69f620258d1e3
SHA1ed400f9af2bfd86689c504041ec98fcf0b30f877
SHA2563c26c7b7e5cb836adaac2b170a09578a10bfb8942e7d0a49099662625b28de1d
SHA51283e11663f03fcd451f240c1e8535b79338aa73cb363242127449cbac709259d21d60d8c479dbe8f058613926538b36ae081c0b3bfdc938b4aac9e66f75f58fe8
-
Filesize
266B
MD5dea695aafd4ccd5361fcaf630feab8af
SHA1d661074d34d230d2c728106d29afe570bf78868a
SHA25625bbffa7d54c9fb7d29a4708c4f987142d269519f2980f83e760ae89d70cf807
SHA512c52ad447185e60b0a7f30000a18802a94968002e86dee3be78ec4b5aeb7cbdb6564e08a8df16ccaa52b03db65dbc88315cf8172cb92b5e4e32de069add8edff6
-
Filesize
1KB
MD5efe90d8199e92d809935911bfcf999ea
SHA16209f985fb70179742f5976c6a4d7d6bb2d76357
SHA256d75631612bc31d90d751e4e5508afe1a2afb103798bfa098a26d8a03aaa205d9
SHA5124d934e5d6beb54a5dbdb436b1a5933f913a7cd27b12a6f16248758c26d1a28096e1887cf0f3e9b999be68b50dbb05dc655e859ce615cc7d641e07d8a477e989d
-
Filesize
254B
MD5b93f7568dc0b452a23cbd454786a01f8
SHA19dd10f866db573254e97d61ffc0ed82334fc2614
SHA256d1e62c8fa3c56300328272e057bf9e756ef5f96a273811cc9fb7391f7e92a9c8
SHA512dd0b62da33c69d0b15c2b3071be0591520886853e075a5ad651dd6f0f5b1ae024d915d7869dd9dc207cd57f90bc57181a67a543ce45b72c7a0ea6f9790095138
-
Filesize
1KB
MD5e0d58bdb2e40708913c8bfe0754d3869
SHA1bb0a93837925c43d0db5bacf0e697f32f2058900
SHA256c901c025d5054d270dd8fa733c3467d911bbab35ed95717b36d96408262f45dc
SHA512591f042b6eab4ddd944415611e04d5ac704f41122862fa59a9cfff6e3ebdc29bf309a8e68578d1f587c3b2bc90e6e5272227d064a4683001180e47ff6c55fa88
-
Filesize
252B
MD5cfb8f33b4d229e8da7b9eb8e4cd084c3
SHA1bb91ba047dea05a580a8d6c0e5c5df04f4ad208f
SHA25679efec092072430826014eb8a74e4bc24ec79e22a7aa6354440fbded0368dc62
SHA5120fd2ce57cbbf05d50b052e7655dba37d146134a475353ca832af59422c49f58e709864ecce82be8e635cb47f31aabe0314b3583aefa6b6921c01eddb4fa0e737
-
Filesize
3KB
MD5434bd1d9f1504a1afdc0bce3d11ffb5b
SHA11b2b374e3a48f9a4b90b01290c119a8b336d8d57
SHA256eb2fd3e4232d63e45476dd09f8bc1a8c615b1778d8b8871370f78b6e40ffe799
SHA512f1c9b8314b799aabac8df473997e1631b04b802575691085259e700d44dcbfb70e9de83167bea4fe6b620873d022a052b8b1e08ffddeb598e1fd878b56a5cb1d
-
Filesize
256B
MD539beb770e01724241b5203da2ea70f46
SHA110704cb5c892e9f10df3f8b2dd94d99aebb5f4fa
SHA2560703d814b8a6c44bbc34c529bcf591e493447ea9e227b739eca8aa84cfb73b72
SHA512dd3aebd3a9bb221f1b5e5c05f0e21df8fc9c10c4071f2b4c93411ab54ac6a56a012d95e69543b5edc3151b4bc076db45e1a198b6d3255cc585ccfa381532ed09
-
Filesize
7KB
MD56e07ddd0ca64235157754b65e239a308
SHA18020ff0da9125c2b4e1997ce85d2a9e0fcd92ea2
SHA2564e3d49ffdf2cc81bac9be0933ab72d5df95a8bfa92ecb518d5dd4f8ff1e876f3
SHA5121e3211aad0529297e7173e82b7e17147850787eada1755659e5ea19e82106a11fd2f49314b7dbda0328fb06c585a4917e3b12224cd1ce8d7cc0b992c73da5af6
-
Filesize
262B
MD5020fde852ca22d2e9620b61dc827aa84
SHA1e1b06cc62b80779b3112d7892d81c344f362d84c
SHA2569052818f0e1896517c34c43bb77ee3836c3fda214ccbfa580a765900d3ee13a2
SHA5120d8ef4597c779579fae74f67e177adf863d7fe8d7a0190e7ce3213c3b7065c946d6283b124939d196a7ff392283c8b9c0dbb93bd4ce2b4af5b3ba47ff7ada554
-
Filesize
9KB
MD5f66c1d96d22135883d6ebe87cc29605c
SHA1bd55e25ab64aad390e3de1a7dface3486c6ddf4b
SHA2565ab257dcfb6c5e74562f1fa786f7aa113893a67ec6f262e0de7eddc65b352383
SHA5128e5c086dec9c9e3fe77e0097ef48213b901ec403cabf677988873503fd7551f36b67b35b048fe7f9dac458ce521b7173d573cc99ea73378042b84462b382ddfd
-
Filesize
258B
MD50888e82759a5a006a66dfc64797efe91
SHA135345b50c2e49c8523643270f8790d67858e432c
SHA2569a635cf19987500da9983f6a7b8fcad942a8acacdb6f30ca2044f4c662762095
SHA512e903d2e20e78a0d9e467fae5813be6ae454baf60e86fc1d80c810c791f1578d6164d2e0d72697c7741254a941e67f944acef16f53e49ddb7b24bf8cbfa49683e
-
Filesize
513B
MD55f64e7210f9ed771aea646b5deb9fd5e
SHA1c6c21cace3f8ba79fb7bce830428f8fd30ac667c
SHA256aeaa4bd90f8057242b813284371506f77fae809b824582784615febc666cd0ba
SHA5125a64e3b61f48e2e792939a538ebf5792411225422342332588b92d02116a0c18a5a04099d2126fcea6ac2ee0b26e2fc2c5273cab05d29daf61c6f6cc139912a3
-
Filesize
252B
MD58f93f89210ec973616930b3f6b0c9985
SHA14c4b3857621b693709d1ce54efeed0e1002be7bb
SHA256c0e3981cdddb49bb330126c96794f3248730f57b7a1db19886adafa23e17e25b
SHA5123654c6df3bb5f487a960b4c8b8b6dff3f1e3afc6fbc407b2859734423b5a3fa629277a87cf7f75afd590dedc749bf6555a7989df417026ffb95b9b8652cc8af2
-
Filesize
669B
MD5a0174acbf8395b5a09e2a624ce4cb85b
SHA1a777f298e737768810224845b91f1af6ba535667
SHA2562a1bb6d4f4e2d30e9a032fffb02c3a8cffca4e0d90d12aef175779ef174d4c11
SHA5127016a7bc10e5b2c31c93b5d77b253802cad60f4798c2bb8b2d43ece1af13ab221e9a43dd0c8cb5817b415cdc207604b544c32b8797345264a13dad0926145caf
-
Filesize
256B
MD55b956970d45cf031eea61a963c6c7ad9
SHA1ddcc9d5cf3fe96342bef95b42c73efecde27e5bd
SHA25699fc3512d89a6b4980c9b5a79d8857ade6ce2d511a6bc07510979d8e7a1e3d90
SHA5121984d2863466b837e599324bbe1c7835e9ff4676da983afd2b28a2af30f8c6870eb7793e3b6297f20d2813a8fce2d31c8cb76fd4aeb06f8ee57e9e553071d65d
-
Filesize
877B
MD5d0cb15cf9b215ddf7bd50ef2d98c78fc
SHA1892859eee5522f4c8ba26392b73af84eb3137c77
SHA256779f7515362c1257c3954fc518fd31cb5fb92888c7b03601e45dd8aa3999d2cc
SHA512a9c961e0bd0d404821a793a6461d6845925694feae1de12920808321d67af8431881fc498030460872099f83c0cb1fff6a7f97a0cda218e9289badc9d6ed28f5
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5fae98a7a85f04650430a0f3acb980988
SHA1ca37900a92508a69ed4262dfb25936defca195a4
SHA2561d30e3c17accbc4a410204a72d52f2c49375a68d5638a7329efef0191f115335
SHA51226e2264037b75bbeae75fbcf58ac31489543d5da5cce87c71203f223982d7e47f839db132c76ad0ec4ece8906af7aa668ab939c703dbee2037f195503cc08558
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5940ae98d4911be399b9ed416fbab3a63
SHA1ef53082c94a6dfc570bcf4b03296f5426e2e816c
SHA256e2e6ba86a2b98b1eb0a43ff424ca5da59f7d36ac9245f996bbf646838a56f83c
SHA512d39d31ff30f78206460de2b7ce1670fa8f5c5853b928952a882c94321dc1050da17215b07cc86e751feeddbc64be9c856dc5956343240e27457a8aabbd4435d6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5c18e648034db50f6e4baf0c180ee3a5b
SHA1178d3de296f74f19225229b429222de6bf65c907
SHA2568feedeaa87588e76671fcd38ef1316f93360f5d23591e2ffedab05d4b6beaafd
SHA512127bbece895a4e1334d26c7282555e556978b5667c8a4e39c479d537e1a3d8153f1d951b31f91595b13ef3ed0b0b4cb93aed44ec903c5908354099aa8c22d8b9
-
Filesize
550B
MD565eff31c6ab92a04499eace221f89ef0
SHA158e33061bb41bb9bd1bc5264a757aa5f99a12bd5
SHA256ef411d81ff5b346e414cbf87244eff81c99ba8422f48f0bf254c13980e934862
SHA512f89d86a19d8922ce5baa1c43d24742b9e24d76abb0997110f9a2164a29e29bb885e99107deb75acf26fcf814ccb7fe8f8c51b25d531218c924e55368accff744
-
Filesize
559B
MD50ba23c217742a2fd7d57d16d1982065d
SHA1cd15938d61617bbfde863f4cf3550269f69af04b
SHA256cb67fde1c2e849ffd10a5051a04491aeea733c3e7b5eed6e6565d485972f2ecf
SHA51239e0d9c452c72d5ee1b4c405199014ff943be11762d64d01640aff962e7887e22f9d9fc80de8ef511cc3aae705b211d60a7403d3d6d57db9b0729d17730f831b
-
Filesize
86B
MD54fda6a6201068b0f551688000fcdc78e
SHA1df6c03c915e1a870035e921c70e93f8e89bfce3a
SHA25643bd0dfb886658b6a514d0b6e9639bd08948b1023e914e9c576dfaec8c3cac02
SHA51280d3c6b957a3687bbf006f9fb0ea582a0573a9eeff577e333cb7cc5330f8b3fda7b829abfe9dbf9e829e2dfa22bad40db2a784b27b026adc786fac053d55e20c
-
Filesize
139B
MD5939b018d8e79a161d029cd8c860d1432
SHA1b993cf9c097a04d1f6c2ba5f57d220d44c8e3f9d
SHA25693fa5e5d8369655c17afae3ff343b31c400d5314af78015a4af93465da37c3b3
SHA51248299796144302beeb88a03f23e5b61b2d242bdccce0158d615f3e3475495301f4dd3ad6ec82409dbf4998b2110826af13012daa9cecd456ef599d45d9b8b0e8
-
Filesize
229B
MD53fb4166298d552cf71d9a1d62265b4a1
SHA1766359c4dd232c82012c8d54b98e576c10491c35
SHA2562e34f0b5f8d0539d9a704e7ab0c0dfbbdbd25833b5383f297a5e34b0519b2c47
SHA512f8118bdb800d7ddc31186fc7410c0b7fa4dd5a2f14e2458599e7f8d8a5e67551fa5424cb948bc932c1a944c2e12e1091773e530d9b417fcfd44b95d917a62426
-
Filesize
347B
MD5cbc52dd4c3c570a015cbeeaf56ba5fd4
SHA1ac5d1a759b88e067789c74e4ba96b26629b18317
SHA256ce0213682d58f07baeb4d8d8fd7c6a20f989c3086770016b85185684b3720d4d
SHA512cd228aa0717803958f45b2eedf9a2f6a891b2bc0ac6a215ef865a44988aaad81f050ae7fb5dabe8ee61a6fff9772ef9f6108bae147e484995c2aa04414f08be7
-
Filesize
461B
MD5fbea5978afca20525a514752a18482a6
SHA194ee42dd9d6d850afcde79c823c1b648f3738461
SHA25682ba44a6806e596f2b0efeb662da16bff442b0392a85fd48d96f710d5cdd9f78
SHA512d649ea71a95b1d6a7a1fc687e0939f8fc575c6e743f3a975fa998c94b6960026d39ae40d29253a94af85db743788f434c21da0fbf16af295801dcc600d4ce312
-
Filesize
491B
MD50f434bd88e04a10e9ee6595d3955f69b
SHA1edc26e49a3308db60e63ac593c8393ba37c4ee57
SHA2569f14d642d74ad3735e16ea471475a0e94b5646ba701fbeed4eba0837e6fb4dbc
SHA5125e0a2b2e7ffa94974c74cf5e9ddd479bd597d109ec49cccc602c8293fa093d2d6ea6bd2a2f5dd8b5d849117a79f3797f88640121b3110b7fefea6688574d7b1c
-
Filesize
491B
MD59d7cef5488c89e74b43ce89c07a29488
SHA1fbe0d5788def1eb90e0e5d1a68b04938e997aeca
SHA256b4459e90db21e5bb312704b567c6366567e4d37a0ffba92ca21a25228d2a23f9
SHA512c36b03a7c0651b65407e26336303a5fd6b01b09aaf1332cd712f6219553935d7d5f9e0a22c8958ea0ea5580f28b50f6b0f5b8506ab616303ca555a268b19e715
-
Filesize
378B
MD57e2d5449d2998a6501eec7e49c33b3be
SHA11ef834c7f6cc818d1fda261203677b9fb90a1a29
SHA256b3410f60b3814fde447b511177669c3dbe64d466953c41c646e2c165dd3fb653
SHA5125460edddd0dac8e42ec6731ae0325d57bc9a26bf64b6f47a14b655e63bc011683c1eb6bb80f0523a599c9150da662df080b2223b0a3bd7d0bea2c634ab134a71
-
Filesize
185B
MD5e16cb980750020eb441fcdd9626e8540
SHA18a6284867577b23f75bedeb715a0aa7820a22918
SHA2564bb31317d912f636d2635c4167fc484deb4242fee6370ace6532a3dfbd000c9d
SHA51275c4864cdf44ccba945d98d6a6af5046854fd0eafa75ca6e2370de3ca6a91243c7e253ee4a8c27c141ceee245bf93df78ec353d22cbf2a4cac49ea272c1cc17d
-
Filesize
410B
MD54ec7eacaf57832306a7c2bde0d793f1c
SHA1d01eb5de2891fd167fcf838d937df05f3c496f4e
SHA25681edbadd0f7a4f0b0bf04a6823c3c632d60258456862510a8f38ea83ff6393d3
SHA5124eb79cdbf7904f7217811cfeff155530bee8af625b97fd4e250887c1fd1aec2a1410494de9f1791537fce4ba995217659c70e18ec3255b4f05696181c93d73fb
-
Filesize
431B
MD5049f9f562507ab74d618120556d0c1d8
SHA1c0f3ceac99d6def291f7796754f1d75541cbbb7e
SHA2567487bafba6a23907012146fe02fd537e135ab6257cfaca752925f104da3295ce
SHA512b26fbecad7ed4698027abf9f7c01dbe7066fb030ba3f25eeafdfafaf4e18bb3fa52e034d206a78b61eacd60e4f5c57738577095896c549bae4fa3ff25a419965
-
Filesize
55B
MD5542d58c5cb3299f3210fb5fc18c4fdce
SHA1163354922c3b74bfda58442300b5c467f3448594
SHA2561c0bd95547494e1dd959108bd3bf03d09bc57e0982df174a318ec953b177387b
SHA512bd72ae2d6d0e889d15be3f7b80804052bdf5646537be41d7812154bde95a1d64cf4c0ef9385d47bf421ea308b9ba31cde72592ce3911b81f208c38bdbc0d6e31
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\1 Band EQ\1-Band EQ Brass Boost.trkpreset
Filesize497B
MD5a576d32511d488398887206ea920c98b
SHA196cd47ab9570a5202df79e15a81371960a6b475a
SHA2565a0ad6d6e3cd20100bad8bf0474fa3118b0be148143b141f169097ba512f58bb
SHA512807774d472921ab9d88a296de94bc178d50dd08c871395472be402c6e8de07c9c8668dbcfb4a1313d224386ae61b8e548283e68ab628af73f182564607fb2614
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\1 Band EQ\1-Band EQ Hiss Removal.trkpreset
Filesize519B
MD5b0a9037e08398e289410fef5a938dec7
SHA16ff855c58a15184703eab9159a5a3d5449af4533
SHA2560f9b636cce2c7274d8475b3ca34d4814d8e1f45db3be3948e7d4226492e08df7
SHA512b7661b23a02b351c95756ba666351c7d921ad083a9abbecf2329ab2b6533542cc3cacef4f7a8dd68ba5e6c61cc0cebfb19acd419fb2d1b131f005229b90599fb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\1 Band EQ\1-Band EQ Muffle Remover.trkpreset
Filesize501B
MD51e6410ae01062c91b8958c17c74be6dc
SHA1678632041e99885685d4385106051f5386b60b93
SHA25620ab226ad30d6e315b3a96e4272961ce52690ec724f854b44a9f386f45390161
SHA512f41615f860df3d6d6065ef21899bdfdec28e034ca305012fccebe220ddd72439b40d3bed8db6b26164d2d56362053b4a6d7a7f01ab639b9251262ea81f4ca7de
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\1 Band EQ\1-Band EQ Reduce Fatigue.trkpreset
Filesize501B
MD5772a709d51347f5826c916f9975e5d1f
SHA1d577c274abca44544ece2afaef55c17e75198555
SHA2568af4b9c7d1fa91aa997ee1a88073cedf12fe5cc0631b920e13bcef5f81dd78d5
SHA51242cb87ae7efbd1515646a4864a66d598de2cd7af1ce9f1ac8727a3e6ed09f7a3ccf37ce8b515923fa08773587b6b877f89a8904cbe609577e877eabc86bf80e8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\1 Band EQ\1-Band EQ Soften Transients.trkpreset
Filesize524B
MD5a02d23d1af0e367ee4326897df123e48
SHA12b0373a9572821ebb9f1719c1228e4ba7bcadc73
SHA256a2e506005b3b7e21c1f278cf29449c009b0c4b1e9b0f564cb51d2e155e9eb1b9
SHA51260091097cf4953b3584d822f59c2b6d789d46b258b347e796177436a416c2d8b809a2dd0d6f9793fdc86e02df694191b843e4874eb0a91c89ac44e669dd69314
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\1 Band EQ\1-Band EQ Sound HiFi.trkpreset
Filesize496B
MD5a7cefbf0661d2b9390e0ff8b14e1e03b
SHA17b06c93923fa33a43a9ae9fcc7a7b7d04ea93b5f
SHA256fe8e60cf267ea84fa2fe47c304f5ff13bd661fb2db5a70c5083a84804e546a6a
SHA512e633421b76bdf17e85970bb3aee08fe6dff3079dc159fa4f2455a902cb2ac5d717012f4ed3f0cb7965c07ffb841f3ed1dff67b0a2d4d7d61fb98b64c6daaf7e9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\1 Band EQ\1-Band EQ Strings.trkpreset
Filesize492B
MD5f65ec0de958bda471f698ec722fd18ab
SHA13aaf0896c70245a0b2fc96a2b701e53d92749047
SHA25609d48a54463625f84d22fe31ca8bce8de6435dc0f3c15d5d823b8d664410e38e
SHA512b5e8e38e3d0200d6675fdcd8573a0356af5c582901d94e1114dd625ab6acf8fdca31b498dc9690e0ca60f78b76946be6a416a147507b7b4e7fd66bfc577c8594
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\3 Band EQ\3-Band EQ 1200 AM.trkpreset
Filesize547B
MD5283c28f0d08ee20c04f0b63c7e66d8a3
SHA1a8352e8679a2158aa8b2e379cca7086da0eacda9
SHA256caaa7de40e542fde29c812c00267668b83fd38a996d38a7ea416c7bff6541758
SHA512e892a3af936337a8067b6eed343a099bb86e6217655006bf8a0dad1847bab62a98cd64e45bff73ffc9c357f8fe0707a40f772cc31ea47d7fbb4fdb2f59e0671b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\3 Band EQ\3-Band EQ Boost HiHats.trkpreset
Filesize547B
MD53af27e3434a01009b143bebf878fdcae
SHA134131cae1d6dd5e26390b52bd97775c3fdea0446
SHA256a591c4016f25da9c5604bdfb0c2fc881c61d04b7fcc66f7d676fe9417feeee69
SHA5121a879a4f9d55f9f0a6db5c51ab6787624abad3aca63d2b40667b3e974f11f9a7ba243b78f97d72951885c60e2130782813e2b09ea269bc16289f25a6eed67134
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\3 Band EQ\3-Band EQ High.trkpreset
Filesize557B
MD5bba95a060e1923e1c3df437894ce2f09
SHA1a5066d6a3e144896b6782aefe67dd8053e26aa61
SHA256e05712bf53f91ca9bdd4df0874e8c283c509e529f514980da70ead13fe71504f
SHA512fbce210add27cab31057a9d4dbfbe3e56c91ffb8ca8e09c4fe58f5256352c95c885c4c6e0e4f70e76ece31f76c3242660aa95b204ff9c9046bca1d0f3f6e14d4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\3 Band EQ\3-Band EQ Infrasonic.trkpreset
Filesize545B
MD59b3bf9a52f98957037adac8549731b28
SHA1f0d19e606ebafe7e0b139be8e44274e09c3b670b
SHA25633dc51b95fe63d3e70acec12fd4cbd080045f56929b9523eb9dfe74c6f5ec5be
SHA5128293824cb81cb89e8600ba6277a9e52883bc5293b2f9a1e4bffa19780cf6a1499ab398d18c16e6b2d10712f9ccf5387ed3ca15ba406596b272dc5cad745489b7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\3 Band EQ\3-Band EQ More mid less low.trkpreset
Filesize570B
MD5699aab5d76c2e288da2c945ecc0952be
SHA158acce2b1508b4ee196080bd70dbb755fcd2486a
SHA2569585f9665a12deffd141934a74a6aec039369a0d65bf05e97565774f073c0c22
SHA5125691e34319fc9277444373420d1e9f2a7247f67b407a5664878616d18e374f1c009e3c41f432445e64abfa140df320a01d1eb4eefdcd030889b91a707a1f0ff6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\3 Band EQ\3-Band EQ Remove.trkpreset
Filesize532B
MD51e8e0ad95abb4ec83c2345542cec1fe6
SHA12ac1f0a8b18a69a3501eed5fdcb31f0cec8ec818
SHA256abb7988d711d01e494ae1443f176d9346ef4cd042fa8c245aba1c90cbb06034a
SHA5128edeb3bd66edfa729e49a98ab563c23cca4e740114691320c582469e3e3b335e8520d5a456c2986daa626fc2be8f04e4ff7155aa8ea7f20d36ab30e58b47f911
-
Filesize
555B
MD59d8b647b2ab445d6799ae7a6f4ded28b
SHA1b189c11e95096517db1871ba945a6fdd09322196
SHA2561bdd2d10b04c5977b619a23bcfbb6aadd9fcfad6f77f3511a2f01e0499360b17
SHA5126c6eb90091b235aac84ef83f47d409f00e39cad8e425f904881b920375f3d91a35c8ff90fd1bac85b335568019987d981f7cf66e62d1834ac0a6add1174e3e3d
-
Filesize
3KB
MD50c6a99a30c5262ab8772f0fff025ba70
SHA14ae9db06724aa09fe8f155c9f6dfeb4a69b6b5fe
SHA256bedcd7824646243cc14b2aceb745bab8357c94e42f55c4a1eb3926e2e133e2e2
SHA5125078c26698e5e074429d48f49b1b138904e0de39ac9aaa88e79891950e37f4f152699263ead3472b08e62169154ce8304393cfe6df1233b79a452ebda7f6cc27
-
Filesize
3KB
MD5e229ebd62a4034fb3744ed9930cbd385
SHA1bc2e9ace8292b591702949eff47d00f9ab80718d
SHA256093a2a003f1050e412437dd671f4653c3f485d525e6d2145c393bf501eb6958e
SHA51262f854b83c5206ce42922aa6d002a03211e6cc8c31ee17cb25fe5b77bb446f3131509bc5e6ee29a3bb8a6374df10089d052b8747579e44ea4bcbcb47719d8973
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Bright Pad WMF.trkpreset
Filesize2KB
MD5438dc270c705bad165904567c8041866
SHA1845afbfde8677aeac0e0ac8146339ffb40c6b63e
SHA25649282c7a92ce745a42833e832dd030ed18884813f7fcc36f577c944e4c751b92
SHA512c77e0034d212da3f76488c5668888607d603dc3b3ee8bee66031d00b5e41f49c129344f5435186e7c32e4c77bd2098fa3403ce7b39b8dfc8a877c1cfc9354788
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Clinics Unison WMF.trkpreset
Filesize1KB
MD5000736f273c620cd4bcdd1a0a50bffb3
SHA18436c13839cd27daccfe41c355cb8eca047a0ee5
SHA256b7467042ba813ff5810d20109e51c84bcde1fae7de9a7402961a3a4074c90da7
SHA512c95c6313a3538b8e8922fcb45a9680ef11bc18f3cc2c120df375c9b04fb0d745d50224e66866a944506a4a3e6d1a4122581498260b9abf4efef169cf33ebc49a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Clinics Unison WMF.trkpreset
Filesize1KB
MD5d033b62551e6ac6d38623cc3476adda8
SHA1d1360199145604a30dacf47fd3c9e0eac54b6319
SHA2562e9393014024c25fee31386cb849f9cdb2d975dd821f95778b13052fda52efae
SHA512f21c6891e03b7c7ef8bde251daa3be8d57bd75fc3eb2876f88f301015e5d0af34b35a5ebb02eec3d70f99a6d7ba515f5d72b16bd3fe64541cc292112f531af69
-
Filesize
3KB
MD537572a03f592f24de445c55b7509cc40
SHA17a24fe35d72bd97ec4e9797ce0104fd67c5db5df
SHA2567cbc2444339be97fbb7f08afa88a82e36355bd96c90aec9e1f2456e503f872c9
SHA512ae1e46eb3f6af3bceddf30787b9b44fc982adde0321f1b9449b3cc7e1625d94376c8d9c2fcf907015ca03fe6a2824019120609a9032fffc6e7aca2e7ed2928f7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Dee Triangle WMF.trkpreset
Filesize3KB
MD56d9c9b2f8d8825722ca97788c877506b
SHA18bedb8596c1b13e11cc4d60b542571bcd2de270d
SHA256439068653b75995f008009cc7a08c8d17792948b506c7838489fd7a4757598c1
SHA512cc0f943800f76c35f2baf940ce8b78626fa3b4c6e79f66c6feff7e03792dcf5e36564646c91f9e3d1e6c567057a957c2190a7f969205930492401e1db58e73c3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Dee Triangle WMF.trkpreset
Filesize3KB
MD5adb7d8b72e102c1f206bd243b2a11f6e
SHA1564022522f3dfb6a1b5714d756c2c3a5bfd50e58
SHA256237c90993f6de137d88eb2a0cd9363dfc9abd610e858aa28e1eeea2299d7a718
SHA512d0930f9303037e245b94b2bb75f35fc4b522303f3d499845bbf3e5cf58c59238c966c4ec1c505ed633f7bfc0fb92811a69eb367246faa5f9a022716dfa9fcd72
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC DeeDub Poly WMF.trkpreset
Filesize3KB
MD5bd2bd0c55cad049c21580775548e3be8
SHA1bb6dc3a10e87677399cbc0e695130f72fb88f48a
SHA25627472cc5e3a367bc9137950888b46fac96732e9638de605dcd7d42b956c46c4f
SHA512d913db190634e87af50b9371dd3be140d3eedacd63cf74f7423ac3164c95a2b21f5a39cc2fa192c26e28e28cb7af1831d307a7b98b86a22aa916f972c7537714
-
Filesize
1KB
MD532d9443ac46e8e57d10bed0533409dd0
SHA1b9f58630883fb07cd8f8184f1c111bd98339b28e
SHA2560c3675ed806cd64f15d80e90523e9ce8c97402264f51b459fd0bd28b3574a05b
SHA51268247a3d31cbf549281cd68095287a54fcb90025be2484d3ce96cd589e4dc270adbdada466604ef3431034cc6c0a4bb9c968867d76b7d0fd978890ece8c9a16a
-
Filesize
1KB
MD550da6350f09c5a4e7f5a4a63d91ff2f2
SHA1c8fbec09b3d9f0ac8adf60afa272b779eebf1fd9
SHA2565c8fe48cb49a70cc81b5c1781b85be7bd6027cdd7aef79ee89cb87c678c4235f
SHA512f9b794f3994ecd041dac2f9633107e96fcf91041afa174a6ce96dbe248c5c61b9f344a6647658326ee02c022e540735e99d6b4c0c2eb7c764f03917074a5ae3c
-
Filesize
923B
MD5ddaadb6d3a8d496f991ffa26af722435
SHA11256bd634bd511e58cf5427d6c8ada43cffb861d
SHA256c892717a8b9f3ba97e63ffff4450b7ee9c0486843bb9c07385bc70965415a404
SHA512157de9379eaf8c8c03d0a64b51020e21def695c0c8d09f5d4416cebb5ffbecd8a9950f6ed7577eadfec3af3f49b18248a622f7bd03c181c506819c17d7b5b54b
-
Filesize
963B
MD5c9ce5e03c4a30a1326ab5b3c20bdd5db
SHA1bd3e3caf88fa6eea8a4f2b48584b546b6f828643
SHA256b1a4fd5b8da03f2608cc3b2c5173a9a8112f44093f3669d9240c017c82f7d617
SHA512a33f15c3bc2e5838ed02574a75602cc24fe8075e1d6bfc971ed9c8b042ed6fa4cf7362191ad75372133e264775dfebcbab007172b27b7c3be216932a27c26ad3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Default Strings.trkpreset
Filesize926B
MD5c552912feda295b41e1699948c22014d
SHA16e8d42ddb87cdab01c18eafbd0a5e0e090eb1354
SHA256f37534dc56dd1dc6cd465e2838511d122a6902149a616ca31aa42382413a56e0
SHA51225f7d655537a92862fe1bc84e173322766da20f77e1ae490ea86de69e1c8555f961791e8bf44e3ba8b7867d5471789eead1b22ae00abd8b87c6ad07531d24816
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Diode Bass WMF.trkpreset
Filesize1KB
MD501ab9b03023be826adcfaa21b94e38d1
SHA15179a951d85da30e0e9492da6c99d26e13119217
SHA256eb844a780674a16097df20fc443da7305bd2e955234ae55d57919d53e2726b5c
SHA512921b8fa864eb0a00e22612571cffa1d85b0b06e86b1241a9b737ca163d64121480912bdba02b3a802982d273ae1159677e0ad78195944f918bc8e563c3914f73
-
Filesize
2KB
MD55cfcb44ab482c6a66434f2c7af0803b7
SHA12c806f4a7371a50a758a845f0da1bfef68079286
SHA256aa21832076c9878221902808f7b52ed427fcac01ea8d1a1831957ea230912dec
SHA5120cf649e36bc8106f63988f9593937f08b551189b78f528be984777a4ad9c0256a5c05f58275e163fcf26bc469272a7466cbaf3805a0b7c3af7ed15aa1190cc3a
-
Filesize
2KB
MD5cdff20486c900441146f292e1b8110d4
SHA1b556d7a38fa67ba40c63a8fea2abb6fd1b54dd59
SHA256411c188a70620eacb83d85ee0e7146ecd3ac1883e56374993c0b5dcce4eff946
SHA512f3cfabe6b6d7983cb5bcbb3f8acd4af007609d5c73d472a4ca8ed1fd95add31b4b97c2af8c6615d407977a2f37d588b691d18b533f8e96a00d72c53cf9f5a4ad
-
Filesize
2KB
MD5834e24c1850eeb564d9f2cbe47099c13
SHA164e8935d16c4258e418abf1900d35e8911924868
SHA256949345551ca371070562edac112de3742747e4fde08d3307eebfbff74fd184ab
SHA5124f2a8332c2dbc019bd0297196ae970bd4ea10aac153afba81878dbcb533ac5b5ea138ddfbc366a72c6d192daa216a970afc7cd8be79500639f3e2d40b3af0b86
-
Filesize
3KB
MD51192f18d95f430ea759302a2903884bb
SHA18be5aecfe70bed4e48001ba59525cbaaa71da9d0
SHA2562f02512d367b726a2bee2e8060ae9ed4dbf664d3955186c16a8fa873c673885a
SHA512c5bddb5d2ac393478096caafae03a7dfbba9a2561201ae56fb114a2e2dc075e588d4901073eb81304fb2d6d26422613fd642cdd813540b6e2c750dbb1b45d2d4
-
Filesize
3KB
MD5b5d0dee594072c21f7d0d6f64e9e1e6f
SHA12f83abb9213f7a9152698c27be178065333f9bab
SHA2561741fd72a94c1ace12dd93559908fb15515ba56ca1626c65a981c54af2e93e8f
SHA5129f789228b01d488765292fdae3b82134e10c1e2f91be8423828ee3ba64ceb703dca5e2c711acb7ef333caf16c3a64f0a630475ed89875ac65ab9ac80580504ff
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Fretless Bass WMF.trkpreset
Filesize2KB
MD509124057e0d27feed4426f5380fc383b
SHA1be1c78c1441591d3682325facd33b62944705688
SHA2562fa80478bfe27fc34138629584a38757a0c5cf890dddd514c0b654fc4bf5d79f
SHA51281dc8ece22ee0dca4fc3161c85afab08652744f96c1ca27c5d82510d86364c490fadb3ca869fef44f9af44d8aac97c35e25315dbd0ace4e7489ae544197d2320
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Fretless Bass WMF.trkpreset
Filesize2KB
MD5bddd42425b75a4de28ad2366406da3df
SHA149a90522c8f83b71fc18c1fba5ad1e91a8085a60
SHA256962beb8710d7ea989b58de7728a37857639e56f28d1483264b76cfd85fc388a9
SHA5129fccfb9eedcbc6b95bd39eda3cca0303d40ee28d3d7682ec7581058d99b45053228bca56eed6b433b35243dfb26975043acd0f983cde9e1a8ef51342c77e093c
-
Filesize
1KB
MD5ec69d8a99c640b65fd91e3736682bf9e
SHA1a3b302ec25c45df3d0b461240d384241314d3ce2
SHA2560cff2514b1cb64c88e16beb91bffe7763457e030beb19a1fd605de63740396f2
SHA5123def4a57b5d367dbb6d2149320403f49b3f83e7dfe1302e2de24e91ea5febbab2ce274edb63097896d5c00c4fc0393a9db37b6a397f3214479ca9daddf6b8d52
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Hollow Pad WMF.trkpreset
Filesize2KB
MD5bdbe0729435cb84fcc8baaff2d91e914
SHA1713ae91af95785b94027b0a9d344f161299db56c
SHA25626ce9bbd38a41e816eb65328b33e10f696d48aec5a6606104cc6c8249de88f21
SHA51219885b8c7ea61b907ad24eb51b1112a38790b1c041fc888525f1596d1c8b9d16b2477d694efc5d4e3e9b45e909f3dcf7cf98ee0b1268adde0e104fea4861adf7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC House Organ WMF.trkpreset
Filesize2KB
MD5468f6007a0f6060fc87b34deab297931
SHA13073d4efc9dc82fed88231f658b9c3c2c0b896ee
SHA256b7ddc3ef45d2d23e70677c1f4fcc9c83aa724c90379a03db7d5eed5cde461b9a
SHA5120737b151f9833fde24e6b1c37e439162d833b14e83d066554669bc312a7c981082dbcda84543719abce94c5a4ee2e0cb102c428076039df3e4f44b8d1de73f6c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC House Organ WMF.trkpreset
Filesize2KB
MD55928e66c7f2a858b895b0f454ee00f68
SHA1cd3c12d4c8e624cc87e26fa1fc383149e44ffb97
SHA2565139a7e10f937b8f74fdae5f0e844dbff95773d86eff3a3888933a4818b62fc3
SHA512c68a4d30e62ee6c17c5d2062f3519dc365adb2bbdad5e7c36f64ea5373eb52dbcb004a59d02cf4b15839ae8ffca1f577acd7f6733e0ab87738d1a54001c1db20
-
Filesize
2KB
MD5dcd8e371b66b3aaf04aab9dc04a0a454
SHA1192bf251d341eced66006b0d271fe46d6a632622
SHA256e18766b768cb3da0d7eb163ef4884b40cb8a88221076dcfc6d1c49159443c9d4
SHA512b3471b80b0e90da87658d43303187341d838a51b4fe7747e840cf6d9aab8d7e40a76b6624b2800e9c83a9c72ec0470268ed6dc7395cc8881e93f74912d06237a
-
Filesize
2KB
MD5d1c6188bdc094f16b9751e51400fe234
SHA1ff8f065c815ed62550d78057728771154d82ed4d
SHA256173d7e6d4d68325e66a2c83e811ef0e7d5b9fecd0a9865fca913bab5ab68e426
SHA5124f5d40fe21abcbdaec09a414c26594de515c92c35507099e05db46eef42dc3de6df67be5ef891d0a6683f07800e310a0cb6fae2d8f44391fd27ed8d65ad7cff5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC PeePeeGee Vibes WMF.trkpreset
Filesize3KB
MD5c0e7dfecb3093ca0f9fabc2787d7431c
SHA116ef0024e3b297906cc9802d0a9696818b8dd6e1
SHA256cbd3b49e175fca152e81d3f4a4f047b275796f3ec829d3addad2acd5d7519b87
SHA512d62e0b4799e75f8bb9f8d6033786d0eb39980f3a7237d54dc601c5df83017edc0fc17a0fb5892619cf77010b397e46bc46e52b81a65b18001ae21ed49479890b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC PeePeeGee Vibes WMF.trkpreset
Filesize3KB
MD5277cb3034ee3a775620c4b18bde8f446
SHA1b8683b7a78c289b78d7039837b0661015ae8a054
SHA256900ab5e71ba54c398c09d0306214e1188dcd942207382dd948ff92eeb22c0f69
SHA51251c61df5da3d15fcf40839bb3574004e8e477c6949bb59153d56c5bc724a39e750bed2abc7df22c34cb857f1675d557195b9defc642f7c4f579ec8dd3b4f4151
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Phantasize WMF.trkpreset
Filesize4KB
MD52dd09fdb0c337f5d3a233f106f377983
SHA1ee86904e973dda4ecef4f84741dc3cfd74bd504c
SHA25641c0a9b2c422fb82d44d4b463db5d9a65d2bd62e53488077dcf8a17407a04d74
SHA512a70f18189b1a4ebda067678c59ee594601c14901278aa818bb9ab21ca7709c6a7842c74282ddade87ff8dcec668cbc01c3023080a03bf1d9d46abfd149a1a401
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Phoenix Brass WMF.trkpreset
Filesize2KB
MD5fb0065a2d29e1656957c0986f5e05ecc
SHA1007cfb51bfd7880d4d298869112f21671b8665ba
SHA25669f7733932ed1fd4a6aac3f9d52b4446afceb65d67047a6b5333d7995c0a820c
SHA51210f180f633bd4acd8998a0b6e00e0aa8d097a28b4539782516eb910b19da42aad9b39483289b245d405b8e6cb016e81da1d82b0ec5eb2695229906fad0856ca3
-
Filesize
1KB
MD58f6aac84054235e45fae2601e9c2c66d
SHA117902b4175de3fcaec46d4553bf00ea429c4cf74
SHA256796bb6ddad1d1a7e9cd9b6f024a16e0096fc3ea74aa9438b89945c14c8def7bb
SHA5127c32d03def22c4490fcb50635a38da3aac328336c040cc47276b26d42a753fb83a9df56bb1292a29e56ffb0fc888fe857e165c5a2811abbfa07fd09e45d0c18a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Pulse Seed WMF.trkpreset
Filesize4KB
MD504b9a00c934c348f4f4366a36d10973a
SHA1535d256e562a074545fadbc2f24aaf15d74b0506
SHA256965eae4ecf57f2bd751e00d64af65aa601a08e62db7fcf66c0a8bc2fa66405d5
SHA512651124e877783757862a83338eef75742d0a66e2b3bb8797f38d79c53738f8dae4d9092f0014b73c4b593bdea18a1f1f32aa3a2045f2c57068688f333806c595
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Rubber Bass WMF.trkpreset
Filesize1KB
MD5c7c87494f6b0c77bbebe1a1cade1acfa
SHA1c137b3165aa56bd40b33a792eaa18124a6546a54
SHA256317041373a99c091895f0e92fa2e59ad488d052951385f8d82714ecd58ff0c96
SHA51230571e66f20c8c83f00ae2467f6bc8fa413b0cd79208a2f97721090b8ba9ebf8161528428f7f8936e1e79ad177a0baef758433360effa105bb43587d518861ca
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Rubber Bass WMF.trkpreset
Filesize1KB
MD5e686dc00a4acd2831447d2a1c8041b28
SHA16c33c4c4caecaa444ce2be4733fe8f82fe6239c9
SHA256c05f27c5068c5b710873d8bff9c0a6d067f48e0c3c37d0f70810c61d84e50ce9
SHA512bab3a833d2dd5d495c876bac224755ae3d26525155e72a7e93a147b5608d851b0dd4e91f4236e39309f03d1bea0d101a17d11baf7aafd96d922ce7e17ed389aa
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Smack Bass WMF.trkpreset
Filesize1KB
MD53693a93dd48f4cc8c7b46a76f2860fa2
SHA19b4334472a4732a53dd23a0d86144783e07e4acb
SHA256ca75a1481907f7938e637025a6dbbb2d78815d47d367ff890636f268766e91c1
SHA51210285073d6451a418576e625ec55fec2d1b4545f0cb800d4e73658fe22a4fdf777a817053c4494f8c4bd40b1889be9e6b81601d444ec3303fecc7e7976c10726
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Soft Brass WMF.trkpreset
Filesize2KB
MD5b237558151f52f003c277015ab809c63
SHA1339c8323f22cfb0f31a16c5c91229e33029b9c56
SHA256ea10b22d5fee29774cf8e21c42090d69b9233cf617123719177f708514866a92
SHA51210e97df651bdb11c70011fdcaec55379974b9ca7fdb7ecf013a26616c09b0af0a87fe117fa6a6f208fbd7c21a1886e4225522ab0e5b0a10aedd67df0ea674338
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Soft Brass WMF.trkpreset
Filesize2KB
MD5607e93f98e587dbe06100135f809e6b2
SHA140e80da43f74bb1342b08b25d8677d4b85193e9a
SHA2567465bbe6081fcaba103033be39cc553bc3cb682438d0c2ba37ee1abbcaf14cc5
SHA512241988ebe099d550aa6995bca503771b91280f7b671fdbe8d47dec2cf26c1f1a6200d0eb44a2ffea21812d2feac980c2e5547568417f1b47fe65217876c7e29e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Soundtrack WMF.trkpreset
Filesize2KB
MD5ad4aca518a0a93b3c467b3d015fb5435
SHA1726d2a7e6fbe51abab8b7416d2e6d053f8ee910e
SHA256f6032e542aa8f1f235bead2d3809efbc00993e4a94569db4bdef4e361c4afc22
SHA5122438e50f152c1fcc5fbfcc4c8f768a86d6cd00850948be5f045c1dbc905b222060541d4b657115918cc960216645a5e55ba2984ceb2c893d6b0aa12441b28abb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Stab Synth WMF.trkpreset
Filesize3KB
MD527db5431ce4be42461dd173496b760ba
SHA167c344cc45cad422a74273be8e8c6f5a640d1cdb
SHA25672d130b495329919d2ba73a67afe662ebdd9a661ee674ec054ef3552f30aae52
SHA512a5a51ff136ac4661fe708e880debe13dc1964568528d865d932933a57e90880805789225869530605f7ba305b2a9e7d381b16733310889c594eb0662fdab5973
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Stab Synth WMF.trkpreset
Filesize3KB
MD5aa6b6b903fa50bb17df95dc61c511f09
SHA1971acc25e46e40f4bbffcf75bef78adc242d2b82
SHA2565ab2734c76245df7ca1d42942014fb9d8a5135c9d66a8f9c3dab062794d20007
SHA512e60d7c2c974d439a8b7e9ff40c767c1733a00f43b8556789a87ce76fd897c084ce6dce1050ce4d387b0def474c0b39ae5c660430275c4501ce4fb016575a559b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Strings 16' WMF.trkpreset
Filesize2KB
MD5fd36344df12470791aca89da376a5140
SHA10385713ba8c3b9b82776ed6c258d8a538820fead
SHA25628d5a98c7ad4337bbfe7e44c3882f32832e5315e51e394812d2cfb77a4d7cec4
SHA5122eba7f4e820b52153d2b7c4e14f76426a2123cd9dbda28368f44ccbc42e00af4afe8884acca984bc5fb2fa7a05879170afd92837372be2372795fdd142260d16
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Strings 16' WMF.trkpreset
Filesize2KB
MD5ad4a78d96f943cea5037504f577cddda
SHA1ba4a14850b45fb23f599dfc9b60d1bcca3fa86fa
SHA2561bbd7f8b90b22cd93e7268ba65405ba28be37f7b99ca1f0e4ad12e9b05e77d09
SHA51214ed8ea2d5ae1a5459847cd9d04a28667a9b648aac7a33038cfbff2740edc6d68421d0a65b0d04c751ab4625e0fc3b3017fe6f020d11114f89fdfedebf81b161
-
Filesize
2KB
MD5303563db5c0e21521f62444e6a56fc4c
SHA1b443e576dfa83c58fdd8e1332214ec52afc5558f
SHA2567e0e70fe6a55fdda951189cc145c4ffea81e9801de4392937b0d4c3293d4cf62
SHA512053aa9b98292f5fe321ee96615e8774399725ce8c0e0d2ebdf971115f9d0667a641ffdaeaa388d484795cc377d031b6ab5fd7776fc92da38afcf243c375ae87b
-
Filesize
2KB
MD51d04e66ef704ac0b3c22a9028b346383
SHA1054456e7c9028af8d860fb986d8ed6a3b8daa6cf
SHA256c2d4e4cb8e2074645686f3499407ef1071263cf379101ae170209f1bff3fac28
SHA512f5db182c0002bdd0297ef5f2a1ee987f5fabe3b92473786e806d359ffe1f7e3f1824564dbe8ecb14a53b6742ab2cdd536bccc45fd401d9f07570dd36e0a1766c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Synth Brass WMF.trkpreset
Filesize2KB
MD5ae6f936c8888c01b0ab98c1858c071ce
SHA1ba5717e7e17fd54af207d02c847d166f66260347
SHA256f56abf1c152ec1a8e506e19c8403a849a6855a3331bfc5493d6bdfc8cafa417b
SHA512fc9eb819a5f11c237bab196b5f727260b79407fc1b250b5d0fdd1accdd67efbeb2a93f0d4ce321acc3af07174eeca9a96b9f3d303f1d5e0edb7c5df4cecc7130
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Synth Brass WMF.trkpreset
Filesize2KB
MD5b0cbcb9fdcda76017364afffd839e48f
SHA1ee7f597e8508918cf63a90325aa3d5caf88f7383
SHA2568f38e454fe59b4ca6de8509f926d85a0965bdcd565e1840353f2e4741a9d733b
SHA51292c912aa96573e86c1e574cc4e36f529876ef9119d3d20d20a9fe7e6668c7a6b6036e59bab38f4bfb16d8e4769fc28d68d946de2b007f8873faa4a858d2da7f7
-
Filesize
1KB
MD5ac94a02b99e6460f456511523ede580d
SHA1e33bc161e0f3f423a8a9eeef3e961249d72272e0
SHA2562dddd31796ad77842ed3f9b0ce13bbf2325622b888e5d2de7f524be05261d402
SHA512216a41bd785bf4c5bbf6db30f6f6546c152cebad95427177bc1ab86bf701eacfa2aa9cc4f8bcb31c494f64124dee11422f163e60e2961bec8f5d24af72f6869e
-
Filesize
1KB
MD5f86466ab3ae3151e52f348a1832543ab
SHA1341e9f1451a30770f42bc07cc269fc22fe33133c
SHA25695c338336c2a2d1a9d2b51ed2ffbb519324718c81f577049a6dab8ef49beaaba
SHA512288e5ba2a86e70deff626e3b5fdbb7bd44823fa404f86de8cbae7e17555eddacb7e8e2a2e4c150c636b9dfb72c24acffa3f5da3b6b9b239403d6903674e88170
-
Filesize
1KB
MD52829d2a570dede419fef3692790f8550
SHA10c3e17f575576dddedf9cf969fae74712df8eab8
SHA256017f4e8728d4fd8fee51b3861f49a0ca781abfc2a8aeadf290d105123ceb84be
SHA512d5158f705d72a7bb3ca13db1f36fc31528460c51c204655813e3398a83ca29258e8992d9af0d290d3847d8d32072c1c7f2b4dedccd33778a196d1b8ec4ce887d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Tonewheels WMF.trkpreset
Filesize3KB
MD539d2e7187f3462c91c8366324843137d
SHA1d316a62a20ec1ad50958a4fd81102f6911e6033a
SHA256d9058b9c8a249134b892937cff6936f950ac661e15cdd3a7a348761a53c9b05c
SHA512c749e99fdfd4ba12725f903950bb3efd834e01fc2cde3053d5995db66e90f08b8b91857ab873db572cfcde9c1c97007d2e0ad353e9827bd3c2ae38bdeb693822
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Transistor Bass WMF.trkpreset
Filesize1KB
MD59cbcff6fb9997b75f588a657f7dac54e
SHA17052f2847ae63cc4d34d922d4da255af0c549b95
SHA2566cbe619686f751f33744f82ffa3697f9c9a5d73152c7cbe5a1331d39e61c6fa3
SHA5122d858b70dadfafb663d58bab44f92b0b6b7e523c0dbf9a296017d87cd26209b609911ff4356990bb6921c3cde672a5ae686e2a216e48cccfcee65bf3ef4a86ee
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Transistor Bass WMF.trkpreset
Filesize1KB
MD55b0cd08c4eb3b1988f9e455aec3ef61d
SHA1ce39a4105224abdfa13b3e464ccd26b052b7ab38
SHA256641bf4b5ae8b77b24cc7a99d9d7de402a34c2022476f921f8dbe9e1986202de9
SHA512d614f810eb8471f8acdaec9fdd1d9cf9f352298c15304efcf1dca4bb198a70e20252913fdf7fe5044066713443c2ebec99ef21bd294c9fcd547977a99fcc50c5
-
Filesize
1KB
MD543dc347721e32d17d9e8369f04c6a562
SHA1f5e9783bc6add47f7da1207cee0dda3fa5d833e2
SHA25622a4564ca19837859e9b50cf63bc8f6d1861ab22e0c9ee670ccbfb3b8cc57daa
SHA5124229a59b28d9885fd3e98fb07117326024972bbbeb3b44b3f05f71a8c6d3a6d606b12330759455fbfa61f7da1480f045c6463eb49a493e4ac4515fc1bc1f1488
-
Filesize
2KB
MD5fc63a61757b56d5217803e4ddeb522ce
SHA185a830aa66a5aabe788cc328a3d42dd58c69fabe
SHA256935792f7786ee2cd808ae95079cbff0f9b630e7b6c9e27c9069ab1ec5e10394a
SHA51238b7fb43ce55a7d9263f806078f4ff994cc76f72823d0f078c73a523112bc674751b384590f74e0821209c6257c28ad46006eb3ddf631c31df377b9f69ae82c2
-
Filesize
2KB
MD53506c1eb8ef4ff8655a338cd7d5dbfe9
SHA14e744a30c7b644f47469a0e0f0fb6092b3a60506
SHA256646911bf3c5f74e36c4411d73181eeb26643ec8fc667e54d23ed6e007ca9d8ae
SHA51254fecc340a75bc0ef8d09b32bda610f4d5709e9c5ab39cb4bba2cb1cd3f2101061f590675e0cc9fb59c6f4ee0d3b5b4756eea7a579e747b80c0dbac182083f76
-
Filesize
3KB
MD5075c79ad80f137b0f177f4284e245d02
SHA18478b92cffc25351b72ed54fb493ddeb8d4a71e0
SHA25678f6cdb29155602d993c0fcd832d570db217c4c7ce367f14150e9915317425fd
SHA5125072c9b50fc3d09b142c9ae8fee2d8bf7adab61283b65570b974f8836806f831aee9b135f66d899381a795fc0b40a8f946d3482b2e0db7d954271f26e52d9328
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSC Warm Bells WMF.trkpreset
Filesize3KB
MD57737ffff5341baf10a1e1bce58128c0d
SHA100d470a366d45b9498f801ab4fc7dc305290e5d5
SHA25611958753452497e52b1493475e1f1821471093dfeca778304d8166da3d5e2443
SHA5121661365bb44c518388318e83fa499c51d19dd7cab8129f4d32a362fe28794212934f8e3bdc08b0b32f87ccf31fbc99ff8ffe155b220f546c550fc8d5a14a98cd
-
Filesize
2KB
MD532ec34c444290184d5cf096e211c1ed4
SHA140395ecc96bc04dc77c39667b6d965e5df7594e9
SHA25635c64a253d3ba7182b5d75b32d4a23fc3d0442850e2ead36c6e59d43080a528b
SHA512154c3620e1c04e487adc117831e749bdaef6af90fbc7f5ea5d118deac9b113fa939e3a175281ad430c569fd19efed6642845fe3c56b49041b444587031305b70
-
Filesize
3KB
MD5dae8051d4daf2e32523d6541154c4d82
SHA1437cdd5edf634e1c0969c4182ea2f9044b97b719
SHA25698a59a53f08d640823c05cf599bb87510b950b2a356d6062dcc51d6c742c3d97
SHA51245f243d6a48a37306884843ba8282fab5fded59a736b031be7728881cf75cc7e4a7083ef94233f0f3e9965213ecdbeeabfb70a51f9c34c641c3669841810ef3f
-
Filesize
3KB
MD5d21476529da8f08a57acb692007ccd85
SHA11122512341c86d79dbefd359d6cf17860591dc12
SHA256e611dc251c0f99e128522c326946e72ffaaf0d05eddaf7c3da754b94703b12a4
SHA512d5160d017f07f736d30065ee4f036f3fe4ac194ed5e4920effbd156c8401233b2a3e6eae4cde96f302b2e64eaf5c8ffa027f477bde68caefaf4d290001890162
-
Filesize
4KB
MD5d251b3d953c3cb6742252bb19ce1a41e
SHA197b50576f6769874506309c5127d45209bfc683f
SHA256e5ec8e6612af44f78d499e068276fa8f3e6abbf6cc33e455b60b9d04f71239ff
SHA51233eecdbfc4bd0fd782d7df644253015497ca0e6ac7b207a3dbcb4cf3866ae80633c7868715e5556eb3aa4acfbdc3b0af9c483e6341504e1c431ee1facfc2a2d3
-
Filesize
4KB
MD585cadb974be62e1586242f95233ba7ca
SHA189e8b86e364ae43cbc0bef25150eaeac23b6c739
SHA256c9faa811736ada7e76cc2d274b72ae4aec60805e56da8b992de6305aea48fc2a
SHA51287342483db99568455b9dc5bfdb4226a5334fc4ae7d5739a82a3488bea887087393a04b652a642d9d257ecf09dfc5aa6e408c06e852247999e217e249e4ec567
-
Filesize
2KB
MD5ceeb6a946780da026fe316e31e034ca9
SHA158dddbc65ee70a16dbdd8e0c58b21a40712b4e4a
SHA256e906f52afabf03e2b64087922921aa1610823e111ec5cde7d0f98f96b9758c63
SHA5127749648f1fc44074cc59659364a398f53e4d0c2fcb225ad2eb9682c2a16002e82183fe09d05e6da5acdec670b5246700a19fdc517f3e140f6c6062d1cabd4f23
-
Filesize
2KB
MD58d4a73d458a492eb26c3126ebbed256b
SHA1c3077437f53c87ec3df12f7e668a3abfec414331
SHA256a2e0de8bc968e6ae310cb20a6ddd07064e118fce62f0446e0f339470af0a7f9f
SHA512bd8ee24ea430e61cf19a07a5ad21fcf9fc5bd939527b8d24bdd737454e5fdc76abcfdb83d78dacf3995f2d8451f91e8688b19688200d8fac64fb507a45c6237b
-
Filesize
3KB
MD52365e3470be6aa10854137b689a0874b
SHA1f98dbbd645e57ed9d02577ff7f8fd9745541dd54
SHA256b79a405675edacbe7fdc2269712a84f5ee2a58458c06afbe5b9ea37f9065d1d5
SHA5127a34f762bbec653f9cb723fa30d7a4dfc4646950b4f991793c2ce79a660527a66061162c40fecfdee740613966b007dadea9bc5ca6f6af1248f38d53c9fee6bf
-
Filesize
3KB
MD50e5065f18de0804e894b47ed8b6b8a03
SHA1075136f59674e18b5be35cb8139883d860335125
SHA256faa69c5b6d5c8221e18510412c18bf5c4ff5f64a8901232afdd662b9ac411d1a
SHA512fef2f3129acd49aa0aa20a86bff9136fe167a8d5ecb41c5b4193626c5315c188a7226a5487cc60e06f0f4e69e2b582b9f7468c77fbcf702c929a229a557ba6f9
-
Filesize
3KB
MD5f7a6f5bb5b5558f8355d25874ebec3a7
SHA15f724fa4213a6b05a618459e574bccace5bd58bc
SHA256f0fdbc617b14cf5a9184fe272a1458e56477f8a4a5715655f4ab49148f79e92a
SHA512d0cf1971adacefe9b12880de1faeb1cbb30a0a8d935c096c64eaba3f3a0dcae81541b4ae700977f7d34f86c343be92d60670fbc28b279dbc074fb2a924f8771e
-
Filesize
3KB
MD5035a5065b3a39c0f6bd0770efb40aeb5
SHA12ce371b61c3d7798a94e8e854cc07ae6d35b0d80
SHA256247ae3f4ed66ea0d1eb497a14b4e3310a5f46c61d4fc55b52e34004f87a69838
SHA51241cb9eac96ca69962a613790dab29f7132a43b8f1b57f3a85e23bbc4000a854d4b784bb521aeb0e20eda9e31ba9b29fdf0ca3e31c5205d99e5c7b2a00215cdaf
-
Filesize
3KB
MD558645a0c054d45282e950a29522f5468
SHA173ff2a07d1354482161313cd1214d29c447f201c
SHA25626ae1f5f9e1a606931778d5702f73ed4b6a735337e6c2b18584e6b8809c4046f
SHA51232b85bfc85b8e474741381abbc9cb98b1ab2fbe1d8b78a707215e6d4815ce166f451789ece8723d0753431bc60ed9565c6f2951e22ad369963e83c9488e4cc32
-
Filesize
3KB
MD52157c0a36a606a57a00dbd046e4a6f2d
SHA1de950ea5da33c1d39fbc4ae82dff48cedc721908
SHA256b3dc69c6035224a0b6a4efbc5af1638edb1f6b04bd01813c1c41e9d42e512fb7
SHA51226b3badd46b3a00ba5302be69b800111bae1f088b6ccf6d0f000da4c8be521a411feff010088a77464a4f73f7f75e56fa2f3e8b58c8ef90087accd9e35e3aa94
-
Filesize
3KB
MD5a446d7f2e5444f35effb801587b1fd22
SHA10e27e2ae9ea2cc896e495595fbd86150868a90f5
SHA2564d2ab967d36923a578e27eab71319faa93926c6a20186353fb67d52edbbbc0cd
SHA5128218cf59094a22cea0bf09b300d5c6904a14fe6a40e7239fe9fc416944b1fec65a2d5c09f21b74c82a0b24087239d1202b15e950585571f41e90e8dba7156546
-
Filesize
3KB
MD59f9531d07d4705b95e1539daa485c3cb
SHA16b265a0cd9c8dc214a6431bb7c075a1dd966c664
SHA256e7a92a60a9f6739cc01521a938630e4d85e1c4b5055e94518b1c52db2fbcb098
SHA512b2dcdb45e1dcc71a020b3f2b9e060115edaeeffbe7c9938a2c9afd1d08298118f94fb01901a6b2f5c1096977349dc7b15ba4a1531c8f22438612d170b255d069
-
Filesize
3KB
MD52f910def52064017d56e8cede127a784
SHA1e7c6dec4f34d0b96de6c97f1d143f1871a51fdb9
SHA2560f50b350c25cd6e5269b9bb0c8bceec40d18fbea4569fa70a4d036d65c58692c
SHA512b2448a6c2a385b6d184753e2a927a265401a2c78279181b4cd295d23b510ccad9d284f3ad39645216e12720859c51a6f7b0db858bcc97114c2b6a7d220a64b1c
-
Filesize
3KB
MD5a923adf3fd2128a52b00fca4720ef6be
SHA12780cdfb1ba88916cb17204aedfd2052c4a43a7d
SHA256817d3efffdd5a6e05198199505c51454d6c9d670eb17d9ebd0acfc4d6ee5b4f5
SHA512431c449938875ae76577d330458d0f277d5c84e3d1d3ebd65b3f0afadeba8e0e8472337958512f683fd9bfd9429f38122a88d35f9c3176599f57a04e325f9cbf
-
Filesize
3KB
MD521f837bff11034629370c32cadfc1507
SHA11a376ee0131f99a0b0ab4d93a1faa27323a6112b
SHA25689734cd54f280e150e83e33c79bcb8ba81a3a6b163ec80a41ceea7069a9aa7fe
SHA5125e5049f1252eeb10199841d9667b12744e4881342c303ffa0d1efded5173d64afca564c58297811068a27b1bded263a66ce9c111d111af1e198583e24d9f1a56
-
Filesize
2KB
MD57365e026e4968134353677264a35ee8e
SHA173c4e39a6f3958903936b09950bb410b0d5f59d5
SHA256e3aa5bca06a4a521e18e2605ac86214b68c714014ca9e771f7d8b916c4828a71
SHA512b23e54e6c366a34b42f06037b6b04730d0fc7353f29d58752b996c601df781b228ebcc15fd60db7a69a72acea427b9d2d779d85680f9a1e4dd560617ba0076cc
-
Filesize
2KB
MD511cf6435a38ec025fb2a39674b115fd2
SHA15c355681152a7ca8fb0152faf9f0afc4339efbc0
SHA2566f0ea66772e20102bad75e1563c2b4889f2377be05b9e7b2a6925790983bf1e7
SHA51241d4e4d65a6c38d49fd07f1a35019c02b47f4f21c8f758330f2bbb1ff49632f9e8385f98900d6588a06b4ae69b55549004d49b9e60a3aedd0ab0aa64af304df7
-
Filesize
3KB
MD542f4c2b2c2d01407dbbff6d06360e4c0
SHA1fd41d733e71ac74b73939e70b0f0efb398ca98d2
SHA256ad4b62ef6fa841346a37973a25f1116086a1e394a8b01ad34f476a80bc6067ac
SHA5125ad44d21f45e8b0aa634507facde42f7ac2e9d84f5abc5a0d8bc3bf92d0b83553032a1f6ccbcc4fbc6c06fc7ff895fb8f0c958db6b164a6d943a6f1f9b7c59c9
-
Filesize
3KB
MD55875e503fb5a1c06409de4b73115f878
SHA15b386999ccd0b1561faa0c4227fbd904813136fc
SHA256d9c6f7838aee2ea357d7a69ff195b45efb73b468a69c3679d43fdc45692700fa
SHA512467dd5de324a11f2c66778fedb762e490877602603d80fa917340c5ed2f1d93288082ea2b71369035fa81859685ac0e1c54ba5b29bb836b311edb6e91d97cad3
-
Filesize
3KB
MD5ae56bac5775d9a622e64ca03cceb0bc9
SHA18af888c8194374e47ffbcf005e84986b8b7bbe78
SHA25670613ed631995c521c3336463a959bde3f93673725c2452866d5d88f2ee3b452
SHA5121561c626243986129ed479b535874c11d83267c6217dcc3cf02da74c40655d90663071a16aa3f3c1f91ba359a512a3343d123cb2ec2154543159ac04ff397cb3
-
Filesize
3KB
MD559601c55120c7411b8326a333f018114
SHA1c1a7f943c6227e8354be00bde6865800494db10c
SHA25686c6a8a58f4ac92e054c4c655b8571795746c269df3d2bf85f22ebfc6883803a
SHA512e956198efe2eb5395fac7d69f2fb64853e7e77c9394c788973cf9ef4bc2dad9d13b48616049bccb467cd6b62f65a4fefdb9957c6ab7a8afa89800be55f73e838
-
Filesize
3KB
MD526704ce68b94ebef47c2cc4eb1d66466
SHA1124d78dabbec7ee5db95f9d0d352b4e5e2d40443
SHA25692120f1b05b5b9c1456adead77d222ffb3c9b1a9e4d9da48e27f099a696204a7
SHA5127b1f099d7823420824729a98413fa7cc474cc8572d33562b0008346262465d763930c9b2301004b8188d43f911c5657c40653ca53f8044c810e7a928363bc3da
-
Filesize
3KB
MD5d435f74a976eae256fff8c6903dbd4a4
SHA16cbc74bacd354dbd743bca347a78a599c13c7a5a
SHA256920b36ddd2037a5770bf9d5c6d879509c597f09d24cc982388ad69924724f15f
SHA5122f4152d87fbe5f723e8d019a729f3aad062ad72a4f243b70fcb48a5bbf4181ac7c6cd4159a16225b18584cb83b0b68bf5cf18fbe6eef16dd8a2e8115c33ee3c9
-
Filesize
3KB
MD518198fd0e470119b2bd59dea31f5bd5a
SHA1ef2331231bf9e07532f31b97a1f4e0361312565f
SHA2562d668ede9fb39ed3fa2c6de26d8e8fc543628733819d204e7d1263486564b42e
SHA5124170f86e57c80f6cb0a1412280c54e7790e58757a887180ffa1d81ff0885ddd906a7607a8a8ded141556a7fb29c2d2eab48d29c6aaf507d9e429fed9b4537c09
-
Filesize
3KB
MD5a40cc415f687d03fad896c6b008f83c3
SHA10cd760aae15e2433d4d8c742dd330aade3b732fe
SHA256ad14a4d29a97767d3fa050a42b78507e088e48f8503a6e906f87430e2652efb8
SHA512b2b8d124e58474291ece51173e4be3350085e79b2cb1bba3bee167b677a9342e9db0106ede00886b266320a62dbb221e246d45d2d1df9926e78787c2b34dc019
-
Filesize
3KB
MD509bb22e88c066b09d05501c03bc830ef
SHA1a56c4aca5970727676034fbfe585b2642da77db0
SHA25604d5e30bf57862643766d748da348951e16504d911148a3680799db18dec41c7
SHA51295212b4362ebf5ed85b37e928168a49ca49aef71fa204c381d566e605baa3d4f1084b4a27ca421664b8d694f152423187d09e2aff79bc41430cd28a3d1a51b9a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSCDigitalWoodblock.trkpreset
Filesize3KB
MD5b0af0e1f8d3cd158a6fba81e2969fe77
SHA145bbd90f83627957721893ded2a1e028e8391ab5
SHA2566e785a829e192ed838c9f61c04c5212f734cfafbb92fad1b65eace73e177c95b
SHA512f171d3037b1f2b50bb0468f4da9a60d5b6b2c39aa967889a9fff4fc09ea4c182445e598c4eee10700851ac973f5d93980da674db26e67497ffcc7dc26e5be42d
-
Filesize
3KB
MD5353c45897f65a1bd50bda19bf2954a68
SHA10d28438b246f0fbd4674a4b920f44ad8464b871f
SHA2562753af344f8abb76da501709cc0a75a37984dcb7e49d3a06244cf462b818ea34
SHA512a811e873a012c5ccc8317c4368b9aeb6ce38dfade1183dd733c560c6117f690b6c45812e275f71478ca8f193de3399083cf9ffef8a826e88bd65813f8fc5c9be
-
Filesize
3KB
MD57a515298e3e1e0ddaae148f82580b07b
SHA13cd79b086682cde1324883aa5f59e50d30c080bd
SHA256d4e3c94cfdd17419e4b54f49d82692034759b0fcc450c5cf514311a0046e4a4d
SHA5126fc9cca513b5639c8b0d27cb6e1043cd9ca8f403c903948361748d429b22c6905f216fe67b3bd92fe2debf501674dfb0488c1091749be74a2fa93e0133a142eb
-
Filesize
3KB
MD501b1a55bcb5d73aa459711b79cd77ed0
SHA1c92ac82beb324f49bdc5e356148a94cee10e893c
SHA2562e85f122618011bf4a9b8422cc50642b185c3952224a425b1b1ac1788dd4edaf
SHA5121c17d12dda625497295d058bc02280e384e776f45d74b010455b07be1952d217cf5754de2e5ba8722066cd805c7f1a1852929b112559216701eef41e5a34cdaa
-
Filesize
3KB
MD5fa81bb510166b9ea7468f986c786dbbc
SHA151f76a85bab4938e0201fc7a4a9fc0c108ba1eda
SHA256d0b34e0b0ecebd11ddce56f6e67f122bff398b0da40966f3fd35cb972b79a4f8
SHA512853ad705bd1f76f0eb94abe05267895ca62d867c6d446f4d028709eceabe404440f6e649bd66719dd63bfa168882c77052f0991745b8832ee8172d6febfdf83a
-
Filesize
3KB
MD5401db1001740462484bc5c0337114dbd
SHA16ad643bb14497cfafdde21b74b08d88ed99f4aae
SHA2565cf45ede7631903c73053052d63ea18543c195a561e9b5b60273ffcec136cf41
SHA512a1f7a86d4fc790bbd24079226352e5d6db26214c1e4d4c7699b9772abe80487b3e356586b6d30e942a79dbbb3fde9795fce17e37f27d1b9335f428a93384d33f
-
Filesize
3KB
MD58ebcaad48abdd882085cc5dd92f46fba
SHA187848dd0834a50c4562072cdf4a2d14af128719f
SHA256e9daa47e7e6e45a834677bdc1251d4fe20284546edef5dd4837bbd6f9384520a
SHA512a1323bc1f2fc15292eda3bfd20aeafe52f20f098f368e6677fb6d0512463ff4aefd2503837348a7956c8cf4e39fb7896731ffdbfdce46c91ea4b78ba7067762f
-
Filesize
3KB
MD5dc7547e3cf3ad98433bae354f5fe1bb2
SHA1b11bb78b2a1b070a9907ee51a512b505a30c8ad6
SHA256c92b09163e0eae60b3a80d1faf3f44793a0842b7b8525cb5c433834349519963
SHA5125f850d9ebbb083d46bb5801ccd7e9e90474be663dd5683934b2c50f6c564a339b47afb573b9cd9aee8650b92488a5306d88cfa3cb56600f9ae569b51bedfa256
-
Filesize
2KB
MD58711dc3395a3dc0b6a6f2ba3328a7d40
SHA1bcb5c0a84dc89701003bc4d2c5573c3b67d4f2f5
SHA25686efc0342b64d1defa4ed5b4b0580e717d6c53398969f3e01455636a899798e6
SHA5121db09c828f4a4e52a215fc7dff9eba4515cc4c28b89c3f754863b33ef60688ecd9948f0d61fbbf345d541ec6b1d4c6bac73ca404228b2347cbc9b3e1cebbb932
-
Filesize
3KB
MD56514649444d32d181c0f6d22b439ad5f
SHA153d77b686a050dcb866a1f6fe66a9a74a2af980e
SHA25660a9921c3fad60fa0b390c1ee698115908d60dbc248db72ecc09f4778d41c970
SHA512723c8e3ee9c606c6fd72b916fdd3ee0df1c6bd366c2bafc0ce7610eb4417d1021963607bf29d2c5719671ea8035029fd76249cdbe22632bfa5444d351ceb645c
-
Filesize
3KB
MD5b3ce46f85ead87202784a3ff1b820c00
SHA10f209e17a48043e2a7d2a2b0e324718b9a68b223
SHA256c42c1467b0d7264b868a3f1e1305b809a15e879b6b44858b6880f208ad2bf7a9
SHA5128042b0bf9f34c8066481f03535e33ff3f22e9733ac47489e4656e234dda866f879d1a0285bd1386a8df7cb1f4b3f9007e3e37fc8cbc56da81d2891ac96a03e95
-
Filesize
3KB
MD5158aab8b4c3bc85766d4faa3f4c13775
SHA1a9c104438786a9cb9c088f96645447cb19ee5ce1
SHA2562842245ee89699bba01677476ead63c16448ed8cad09d46c58dca40ee08fb2b2
SHA512bc4cb9ef44219d16759e3c76b63fcbcf9c57e2177ef3d304ac407b225dee4d9b0a58f634cdc5f8e7286d65d269707725e29db26baffeae6b40e784cb77fee0db
-
Filesize
3KB
MD58f690ff886bf1f567b6d3d6fb47c7779
SHA1e6f3267e8f58010ab6b9a4d91fb6529791459482
SHA25689ee0cb7de1c777ffef64c4e1c20d0ebb57e197af0a596fdfa5e066f82336809
SHA512983a65617ae6572ea35a3055acc48fb0a0662db6d5c233e09a1575824d52a30da0ac09b4750413a0d591302acbd71b4244dd0903368544b7d0efe753274d3353
-
Filesize
3KB
MD519e4b70879d2083bd2cdb247386d95e4
SHA15ee9ac92a7a03f2003e35e1942104f69ec888c92
SHA256b55d917ed126b0cb37cb3594971c2207f7e98cac244ced68d4bb6140e0092237
SHA512c72c8956773d0b20eb73671e66606674e0667292285ff36e1bf73249a5eadae4f627a120edf1dda330dc837409aee626b4a560b348adb0741db36f5681dcd764
-
Filesize
2KB
MD58f19d3ce65c3d88e9016560c86baa9ba
SHA1edded74352302a0633f3e17b32c3d4783346fade
SHA2568ddd5aa26373299de48354942dc99fca6e04809633ad17e29316bddd75e786a4
SHA512a9f981f0092c2b2bd97bcac57698beeb019d1f34b834b1b27b3585bbdb964f61cbd82ff98491fc8fbc8eaea3e5093966a8176c4698b9e96fe095e1203bdbf422
-
Filesize
2KB
MD5dc051cb23b1ec44261af16aea59c2951
SHA1d41b634a2f9727cd9b1b6674bbc035bf3b54bb00
SHA256d863058252304a0c51f944561d68757edbabe1e198e6d4f99ade475042cd3bd9
SHA512021010560832407086dd3a693140cbd8159651968e25e7351992b974480973e5e2caf9f30f2b676ffdfd6d11bad19f14cbf8f1c6d170ca05a2a57bcf7f9a2843
-
Filesize
3KB
MD5a4345049bf7ee5ef66208eb880842122
SHA1fe6812fb7ea0b1ebbfd9a2917246dc4e039a0e74
SHA256e5d5d3803558b61f0d33d1787714f2ff5c4779393638b4a52c0720306c7d50ff
SHA512dfbeda04b5be0d59afb19a36d3d88238935df420353a7f5e06b2a773ca411843e526ccb81f3db6f84b5c69669f53b35642792b910ea3090519f0bee53fe50976
-
Filesize
3KB
MD52fbddb268b183cfd162e099920edbfb5
SHA19daa2d04eb5cc46dbabba0356f9b792adf4e4d5f
SHA2563dc60a629de79cef2c1341aed44fe3843de6f354fa8a6ed7e1382e67d446bcd2
SHA5125706218336a2ff5a6d4a9db45ac348ca57649485be49653e85e00be3558471e6a8db5588496e6b47a19f17fed50f6c6091c422e19351c94b7e43813be068819d
-
Filesize
3KB
MD5ec8ed6c9b11f25a878c7b5db7f59bbbb
SHA1f004dd7866bfe4fa047e2199a456903d21581c71
SHA256df056a41c42c098b5f05d72d2748ee88fb1450ad8850fff496d54f1f0eb2d551
SHA5121715ae13e975524e0a405caa898ab360b3e809da8945cb80e9a515a90b944f85eb01c9530da7df55c78216125be84369da0d22cbede30eb4506e31afcda77962
-
Filesize
3KB
MD55a3c82f7af97e192d2185e678e8f8972
SHA167f2bd212ea358757ad2d07c15ad3fbb5ed355dc
SHA2560e816d37177dd0bfd69f277934bcf9fb506649762f2a27106277157d26cfa9a0
SHA512fa186c0eeb4ce166adc32997d01cb40a8bdf0546ab854726c0f432e1052dd13c90c7edf9d6433f6e8c2b8d78e8dccf94bcfc3fd1a1284d38a1d4f3511671decc
-
Filesize
3KB
MD57b3a300fb31802740f1b2cd49d4a7779
SHA1eaf8f4ab7b9e77a058e47bdeebf04bee9b4b2f7e
SHA256009e4e086cf9006d48c1f6e5e19ec952e640dff69cb5e67affb7afc4d5c9b1e9
SHA51273f6c2fde089871f3ac5b3f08133596a3b100f52eb7350f12042430a9d8c030d0bf288208e9bfc2d07d73c5ec4e80d2ab5fbecfe9046293469f509bbce0edd60
-
Filesize
3KB
MD524a2c10d0f1987c93ab10264d8f2ac21
SHA1146331c885fc5b5db4fe4c3f71c4168146ce405a
SHA256b58fcd7d39618fb1984f51f5654f798840a08890441881bbf4412d3c68630d38
SHA5128ab541e800afaf9d6d89e0a163a9e8cacb7ca8f6acc4245ce22500f91216d552af1d3e79dad388c840750c8be197fc26666ed4ab2e9ce63626e47d262de535fb
-
Filesize
3KB
MD550c7cf5622d17051b6fa367cdeb7d7b7
SHA147d76bc60aebe0b2721091c22c4e0c904bc2ab99
SHA25635d9be605ed59e28a0f8b9737bb4feca8e054c30c170c2c45efd22678bb39f44
SHA5120ceeade35fee0a018f71b564fd01cb09b64adc94a850df1d73ef6bf1185ef9f14cccb9e12909eb9c8c9823cc770f4352b1a21d35b85ae73866537352fb90cc90
-
Filesize
3KB
MD5a0f384a92780b4eab4bfb8795488cfc2
SHA10d559612b09d6d149c9f17701215bc0d88d0405e
SHA256808705a326e843c66aa7e07ca71ecc014aa71fae9a288f5442b943696616e326
SHA512d05f2958e3ebc74ee6177538d17556fbea400f278ed766855d307f2de230ee280b9075f01192584cb3401c6ee478d201aab53cce1c8b23ceffb58fc4dceda9f3
-
Filesize
3KB
MD597b0813c138f5f14f2103ca812c7c5cb
SHA1b9a12e8b6750e5d84b71ef999a7bbf2cf1a7998f
SHA256b871ae32942369be370b26697ddb1a7bdcf9c27649853d591b46593912e0719c
SHA5126ba2d25558cf6c444c2cfb231246d8b2a14265be3aaee1129edc9c130ae2b9addb706de9dd78cb94d9ec7c02a32bdaf2daa2fba5832da1e74445d11d1a9d3353
-
Filesize
3KB
MD5546ed4dba43d0a9bb96754db4ba7b68b
SHA1a97545d28951b9cfed3fcfe35f27b42412c885c2
SHA256b45822736dd22f18c4f6e9cd368b95d42f1cb982a5b538e4625a42520098c28b
SHA51240fd21e6d3d8ff96ba26801375dbc842927dbb1d542a6ecf610fb678620f92d049befe11f15fe156b6f93d367114eefb2288b8f458dc4a483ea1fa2e39f79715
-
Filesize
3KB
MD5e3177c443bdb0b41785b996cc61844dd
SHA138982f430f5be01c637c668de3dd0fd88ffe6c4b
SHA256ed0151eac789b5fca635c80ee92c5d1ba6665ea887a8b62ce0fe9169f7e39dc1
SHA512a8a084e665a2a8cd80659875e63646a5f1d6e31c2d075e3951c96c4dd6cbcf087d53df8a8713c0f8300701733762c9528e66c586b2f73a44b71959b8012c58ca
-
Filesize
2KB
MD5e28541d1f37669ab4f3cf28a10533005
SHA18f0906b6a632e815c4c848424d083ca3a5340705
SHA256a13ae9db5a3703d0d26c73891c95b8a8593685dac8e6114716d76da3913eef92
SHA51291a3a23ef2dd9ecf643d449b3917a3ba3f1f7f0e1c01ff5f9a9e0229c6e14493ca127d9f3d32491bf89412f1bcb42a4e218d9e94074c2ccc6ad4e96fc2b8b630
-
Filesize
2KB
MD550eb3d2a42cb9f091e31b5c63539921d
SHA147c68983090a3f7fd52308a17e5bfce890746762
SHA256119b0caaf53c7f0cfee725ef4fdbf1b0ee6f7c34d7b5b44be2aa62f327de0d72
SHA512c813637df01941f2a4e454099940d00375e8912ed15b1c2bf6b1a3e05004121e44f701dceefd2ccdc043a23ecb7c0e14d0d9449258c2067791384237e560eb75
-
Filesize
3KB
MD5295a3744aafa48d5082e4ed29532e58a
SHA1d29963a5613789a272ab670df3ceccb2295a11ba
SHA256dea99b0eb9eef8e25b3a748e367fc5175b5f9a89e0effe10668568d63b712aea
SHA512422817e463fc4cb38a8bdf9137b22a00982592da805a9ac86e93a2517807191aa8f6224b5bf45deb616a4c0b28652a0bf67bab126a5a77fbe3560552500d081e
-
Filesize
3KB
MD592f6229fb80856c3db18fd778bc38915
SHA1819e02aae77fe24b8678b44456798b3b68c268c4
SHA256deedeba21a0043b83268c4022f5ebfaf539e7a818a320aca7cca23615971f271
SHA512d5f96007e35c54b9a17c3dd0613a513dfe5c0a657c2f206f7334216734a9bb2b85acd05e4ddb895442e39edd52bb02dbffdd0d5660fd3fbda02d77f044d91351
-
Filesize
3KB
MD5cc7718e50268b12fd3e56fdd76aa4ad8
SHA17c58e44aa5260dd8268ec2daf850958baf90cb65
SHA25691eb69d0b6e0c88b8ef02a2c57a455ea8dad806b9254ba08dc40c2564186ba48
SHA512d332c6398a2c33b736a9f7dab38f106e894dc527e5db2be895ccd937f58d77bfefcd7198a751aadccb1d02c0ffb668cebc3d60789398040dfa6749483bc3cfc5
-
Filesize
2KB
MD5c1a58572282c6cf1ef46c90b185e49f0
SHA16c32fc1d0ea42d0fcd7fcd976dd5ba2eacdf68d7
SHA2563620ea544b5e2c4159110cdef562c1905b8721bb8f80574909e6c368aaf15c53
SHA51240a43ada3dc21bdb2d3eea08eea2193b36e2934557bcb6eff9464c44354b2f3d42bc5c8a2e39b1b0156ac0a3388a4c65fd79ed97a3d90751872d688a77b2b441
-
Filesize
3KB
MD5b1e0ab704d62ce5c002387aa9335e4fb
SHA1abdd7da2c8950a0a4a1854023cca75fcca548099
SHA256188e8da017a4a02b8ec22f5e9a35ffcc63bd4b9169bdbbc177320fb40d11e3b8
SHA5125999efd8b5acece7b3b4e79749cc4077a85de9e97be2bae411786fff799623188a08a08443d2c69501d637ac323868bd29c8544b857bfaafc3c0612ef0a30d19
-
Filesize
3KB
MD5a4a5ed5ce4023a8e255d5d74fc7ca798
SHA1c897373856a57b91625baf5b85baadfde1505a79
SHA25620b7a44e2f4edb5729ee108c66fc5327b5aba212e265341608fa865f1635b54a
SHA512f30beaa6215f22cc48c4d260cc3462fe0fc55215ad2abea522f0e445a95be3b726897dbadf2b00037139b0cfb782c6365ba856a8edd24772567d7347095731ef
-
Filesize
3KB
MD5ce580e8bec73f74c828185fdbd0a52ec
SHA1f8b196a1a56afc1f84af21ec3ef67ba666adc41b
SHA256e775f665d47b1d3cf5c39a6ef92be901f0d197fe1d65cf0fdacfab27f03c5c18
SHA51296a864fd36e2ae570189c271a4ff9ec2176af3b08011a52c33513f12f5cf4632d5ee5156b79a81976bbb914b8bc4c47dae7d1fbf5cd3856732a1e785f0c55546
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSCSaturdayNightJaunt.trkpreset
Filesize3KB
MD58ea90406a43c1ce892ed4ce4a388fa21
SHA124f5b13dd2d8b5d4f2e8b011b45cf43d2884c697
SHA256b67ea3e84c267b3ca8ab1a8a6504eae64fd9393ebf6f94066dbe4ac2cabea2ba
SHA51207dbe78803a900a5eb1e4aa76f02840967d7f5039b5799ce9b735fdc749344e2d14378499024703fb6c17e2cab53efaba242e53387f6bc90269a3d46ff158c2c
-
Filesize
3KB
MD536e974d44998928ef0fdc82a8412e423
SHA1177cdb6b3bd3e840f7a029755ffe0c281d558844
SHA2561b280471c323c056aa548f2d068003c1e7bf526070d6fdd6ae1438f26f79612b
SHA512791deb1647fece3a1e8f1ab8aa10d79072e0ba0bb325a8e50914201f983f7c466cacd0517d773c40dfd0461fe3e18d25db64d374032c772ae8d0b7d7fe9e0f13
-
Filesize
3KB
MD51ec06e5b6d9d542b38252d4011ff816b
SHA15ce3b8583c979ef522a8cb67be96782cb4fb8f75
SHA256efb24ba3c41dc465dd9656dc0d6bebbf62ac53ff235ee74cd20952593b1b2052
SHA5129860e2c443ae9f8b0d41cd32c97e896779c691668c4a6e6f25888f0d5162a598412272390397d6ec13b83cf173e2d53870d2b2483ea773670bfad3f97ae2d6c1
-
Filesize
3KB
MD528fbccd4afc79f9501d5ebf9e22b61bd
SHA1eee2a699e5474461406fa3fc985b7e6c945ecb31
SHA256a1543f07433e80146e2292c35ea0b4d7cf057b0b9ddeea249cc51aaad4b9e0ea
SHA5124c1f63415d97126bbd9ec4cba9d2f87e31468da1bb740a1937545280ec5daeea4a2260c2caf6e1aa50b885883eba831d711a9c0cab9d32179f83cadc56b74658
-
Filesize
3KB
MD5ca389d094858c2bab648d6b33cfa1173
SHA167fc9e74e6b2e9f904b5c9701d5c3d10f1b0f3cf
SHA256933e7ba82d439b9f8e3f05eeed69528e044a1556501dc9fd7ee4ad2ac7551084
SHA512294e220cbeec6258cf1d8bd90916023ec1074ecd8882f68e0011b51832da6650eb2611dbe17f8da1f15cf83a0f7443eec60a3aca63916062300dc11a78270246
-
Filesize
3KB
MD5288a8104422de889afb0273a5f43b167
SHA19c9842e04dd6d2301dcf9c48efafde07e622bb3c
SHA2567ef581d63e4e80ccaf17d85d9e8fc71b5d0eaa0bb9b9140695e0d034d4f8cc0f
SHA51243207d1a37c90157fe70a12eedbf60afffc48a6d5824be48ee714d1f18e17198382744c4092aec50b3986ba6715902e7d8e2ed3463f0335342f3f110234f4a39
-
Filesize
3KB
MD55a2f327f4241b7e043cc152cb425a154
SHA133e146679a62861734aa694a4b288694c57576de
SHA25603f8c5c277f13bbba712ed5860e136d2e1cfcbcd805efedd3ab206e0c3e864fd
SHA5127ef9f1f3bf37e4ef1fd523f5d323b45f247ce00b62eecdba927edb747cdd4598fa1f2eb7d8ad8f61ad5def5ab1934b49c6fa09643cd55580efe1095f3abeba42
-
Filesize
3KB
MD58a6c6cbd3e957bf130fa4335527ee92a
SHA1358de33ea110ad8064e1371eede8ceec834be677
SHA256154f01e4ad5758a41ee33c755027ffbaa591545b0fda9631498d461fd1733ea9
SHA5128032f05749a4c4c475723bbfe44a33621243fb517f71e7a82ae4693fc190ce73d6e52c8e6cc22b0cd8c9aed7da2061b6692ccc1719b5b9a1e6cb683873d8b460
-
Filesize
3KB
MD53f1294a59c2497eb11e3b25a3333cfbb
SHA107f3703e3f8d6351606020e36592a030a21c7f2c
SHA256e211c665774214d122c4863615ec8a99a55e989440dd64cbacb2c2b6705d3247
SHA5124f6f75545c1ea283864cc6ee44932457d9c52367494030c01a4bcff3977ef93423ed3da46d4bd513b03af8336eb95e5799e14a82b7e2e093bfd0283fe855e299
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSCSpringtimeOnSaturn.trkpreset
Filesize3KB
MD543ecb0880cbcf25a518dc14f897a3389
SHA17b213dc897ee70b3e13c1d12dae9a2c2b5d2f401
SHA256fbfb5742c3a133c6eece8d663852680f68ecf6bf2dd683c50796cbe2b3d0b735
SHA512b42961e7a21163a5d6f275d84a0c3f5b85f1c565aec9ea93113d23c5e47339f323240fbd26c4c13c0994d5daafb660f3cf98bb22c1973f67c3181a72b96834c9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\4OSC\4OSCSpringtimeOnSaturn.trkpreset
Filesize3KB
MD55c3ac219644e21019ce24038e75c675c
SHA1918b238ed943bf86949f1a41f60f4eb72efd1584
SHA25606d1d5c160a93dd6e8b9a29dd1f4d706c8c49f70759de274f2614d3cde2e2f0e
SHA512e17c01adc554f9acc031a8eef990fdcef1694e9ebacf0e18a07ece8d3e2483c97b03c4fd2946c0181b385e5e7a1a05da478df1b816bc971385360f7c9ed8a015
-
Filesize
1KB
MD57fd89e97852a2df4a82ec94aa1f07404
SHA16ca772652b86beb9e158f08c2b05578467c2b43d
SHA2567880e09afef122880c91f913ef6bab4836c9e287bf6bc7e1afe748d7407a78ec
SHA512be00b9b5db918e868d690a988d79e42ab755792e721f4dcc60c9531ab8110df81ac9f25cc2da1d797e07892c29b836a0805bc4482cb59af353d87c6bcb6af51b
-
Filesize
3KB
MD5df0d6300317c5cba9213c88e9fbdbf2e
SHA1722b5ea683d118d91690deaa972cae1e44aa7520
SHA25697ea87ac2ab4451fba71f55e31cd0ccfedceb2ed483d6e9e7ecfa74c0fd2b94d
SHA512d082c1f236c5a02bad3e731fd2f2bd824c6a1e6a56834c69c694b3d465811435274bc1dc3ee4b22b8b3672b8c371d3c8b3f457e1038a0853e398d1b35f8ace34
-
Filesize
3KB
MD50933959fe333b6f22a1f35d7b3ab0b82
SHA155079a67ba03358c9d179d26351e27524fc8261c
SHA256a80b5e7e7c4fb27074d6bc880c9d8a17d2abf066c96bd79c66be086f71b1850e
SHA5129d48f62bba646337c3490a767c0d0646c6a4d256d5ebc1f7f037b300dea27c276211e9a4e54d20c090a0a02729a08423c562a24a71f6b9b0b95df76e15bfee6d
-
Filesize
3KB
MD5f9aa9b5da82191882f54fd4da025417a
SHA1c245ad50d2fc91d3c66b6059258b6ab39c36b67a
SHA2569837e209ae2c0bde0446c3af90c20870f77f3f59536e0f998dfcfc73ec37add6
SHA512f9e54f9c039087641d9870d335999a28343835eb129173210b5b6d7c9f5bf9d0ab6835b879dc65fc157913e9f26fb966aba9f198214560ede33de64bd6f0d0ac
-
Filesize
3KB
MD5738d70702b9802b6f6dd380c5cce31b0
SHA11a51a095a8e50c2808614aac45a35ff4c6d50c92
SHA256168f2da75f4f0f0a7252fee068bb0d60e75a9265dbd7cf2c78f939b2366f9c2f
SHA5126fe0338a77d31b0d119c1083be0b7e43f54a278d64cd177329e8a86cada31ecf3aad8bb28215635d3be373db33d3f7e2075df3adf757625c16073ce6077b73c1
-
Filesize
3KB
MD535d01cf618aa2fd99029f822d51d6469
SHA1f7e25078e77c9444137c035624b5cbf897ed91ed
SHA2567886e89ce53458d5f77ac2f88044d678572ec44080e1dc6750fb6af795f37739
SHA512bc291f2d28311d25c8d59e80982c31e84723ee9eef01be78d4c4d7fd60dfce15340c78a8a6d48c2526df9a5ecd8d456a9f0f992951f99a55ce08846552bd7474
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Acoustic Guitar.trkpreset
Filesize1KB
MD5445daa23058af420b42d3405f06b837d
SHA1d7a874456c6fc5fb262eab335a7cd2ff2b7ca5b1
SHA256200d5aa6e0db60ab7b99e302403981e07793b76b79860a54a78ac4a658483de1
SHA5128df4bcfa1ed854c0d3ee10d503bd706096557b97811218ff77457cdfb55d8646b4d8d45ed537a1fe3ac9d13f45cd5505b5262af5375074f86885f3cecf317959
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Air Boost.trkpreset
Filesize955B
MD552388b5f4b19c93ae40bef243665af7e
SHA185bcc296fe0b0ef96c15ee9384238769fd621ae1
SHA256162528dfd1bdb4b80f6709d5377b2bce41fddadb55e502a97236cd6f10b43f6d
SHA51257d7e7224813b4cc167f383eff19f753b9d8a9d5581e574cee6124d2ee9b7aeee06dd6e8421341eb515e09cd12804879b695d325f8fdf6f662c65e917dad1d74
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Boost Mids.trkpreset
Filesize987B
MD59410c2567a1b5fc22b51294b4a1f3edc
SHA18be5b851ca33e52a42d52c57dcc98408ecfa9032
SHA256a77baa0e204838ec51cd2c5d362d66b9cd64c0d80623fb8978fa1e12310ee075
SHA512aca353b764ade4f0f98d36f7216b591a8cc752a0b61cd256c00a73e6db1e370d76c6774faf67a726ac2f047d858297f5620ceec3308b287e277ab700d5553b26
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Cymbal.trkpreset
Filesize1017B
MD5c1ceb8374e913e8a351f5aed4aaadf5c
SHA13e9951f4671c4ccf7a9910261f0e6be61a4a6d9c
SHA256d0bdc8b030614a3a38b13572ad77c8d2749d1fabfe88f81b1814afb6c0e7bd6e
SHA5120a82798caec14dbec79f9c2095ea0bc04db6505301fffc3ca510f578263d7a644eee73a7812274a4aae5150ed2417e15836ca8e6821977905552dde98d903b80
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Electric Bass.trkpreset
Filesize1KB
MD5e861415ef397291b5106223eaf95e441
SHA1f44eea22cd614f2eca675ff826b79be1fba401fe
SHA25672eef86ce10969e89e04892e33afb2478ff8bc72e26975332aebd7924c321f23
SHA5123c76614c237cf5531678cf171dc80d096a07916fd34b55a416d4271a7f9b5f1cc6145fbaa33bf513f55b9b51bde5079f75203be4f2d02b0ec82e6fb23f0711fa
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Electric Guitar.trkpreset
Filesize1KB
MD5e7f2fb13d3bae562685074cb55f2931e
SHA145bd037d8114d275a3b4c18e88a04fefbf68062d
SHA2567e6bb707aa883efcb7756036efff6c8e8c73e07221fad445b04abd345a983dbf
SHA512d3d731c903951645867ab7021f50b0cc78f95cc137e229c4f71be8d3a2d883f48612a33da6ed87cc4724bba1dd5bc843938f3a220f5c67bdf37f1c276d22270c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ First Aid.trkpreset
Filesize976B
MD58181577432ebc0387d636d6f998004df
SHA1546c43157197a6c76832323bd324df7d97c00691
SHA256de3a69644bcd27e377b95546b1bfe549ff2bc5014ea740b68fb068d99d566448
SHA512a90b4f3f4e12360e41ad05d41c84a1703b1766231e6930f13a276654deef5212e0ab729a55f80fd7699ca68fbdff70be43d9e1f5e139bb2bd1386e65db4ee89e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Funky Guitar.trkpreset
Filesize917B
MD5be101068be294401dde3eb89023066ef
SHA14aced6e42bd1e610ec4f0b29ab64479b761401bd
SHA2563b4b0d1445ae0ab140d56f9fad7663efeb5a088c1d25e7f991ca5f6898ec1a7f
SHA512bf19afb5197bd6105f132b7408a020458dbdb0000ca5e1ae4a45cb15d1167dc02b2f5e93e40be4b2c5828562825e5d2faf32b4d18ca30a87ac43a8d9fa1b27da
-
Filesize
1KB
MD50dd12fc1955e5218dd896417cbdcef18
SHA13ecf8cafcc55b070002133c088df5c2e2b3a86af
SHA2569b95f38333aaca236301ce66c36b8d9236a7ce8e9b77c264fca280c886b3bf1d
SHA512d79130e02e9e08e230fd90819297be2863f97d2cd48450e397ae6f92b08efb02157ab205e16fd0d36df0f0e794cd3311f8b512caf326646dbee84604d2db2fe0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ High Boost.trkpreset
Filesize834B
MD56f2a8b9b06c8a7dc116a95647f31e8b6
SHA11ada85d46177d6ee548664ffbb9b8fc2e14e825f
SHA25698ff270fd42e8ab4304056e1dc34b101d5a04de6a022600735e2f529dce2792a
SHA512ce1ad72f4f5d94a9a32c9b395930112e3cf1ccaf79019ce8ebbb69e3cf0ee13360c4a5783278f74a6008cbefacac2d578cc384b0049cb6b59964f2acd3937ceb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Kick.trkpreset
Filesize1016B
MD57361c7cb34285188572b39024204de4c
SHA1949192b557d2b806078c928cb157830d80621cd7
SHA256d4a46efcb82198b8dcf1e42236571877145564354bdbf284ff2101f6b7d394bf
SHA5122a134baaba628318985bce24bc3bdeb5b7e9a9c104c18ae7c959d2d76150151754e590c3110a08a83cfa31c08a212ef955cde4c37ca60f596119a9b40142ed87
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Lo Shelf Hi Shelf.trkpreset
Filesize970B
MD5ee706a4ec44985d153c50247deddaa6b
SHA1a55bc91e335718ae7656021edbe40cfdf0f77489
SHA2569a6f6504dcdf8e948f60bdc8ddaa92226ea75054444910a847d0231c7f892cf1
SHA51218789de01bfc44980053c3a541770a75905a05bb786229ea23e1cab8b01ccad8bd5a3349d8dfad89f8d8d2452f31955e8cc75db548bad050d62227a1e5652f68
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Phat Low.trkpreset
Filesize974B
MD576b0ddbaf8f28e1ebd60f524605630f8
SHA136773532ca89a859e223eea5bfbce925b7a0e02e
SHA256f4cdff7da43f3afcaa40a347d884e26b1d7dfb50890f84dd0747b57a8e62268b
SHA512272ded9f1c56a77fcad5d6997409804c69d5a6d376e54a67af15f4a4e463a3b401d0000a4f684f2a0ea45e7844211ae00210fd0e8116adc88dbb5873149e276f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Piano.trkpreset
Filesize859B
MD55e2678726f4c2a1862f04e0cad1d3944
SHA1f3ded021f94434d36bc55e8231b64901430891b2
SHA2561ac80323442f7578b8f4dadd090cd48db84c711287ef68aae57c2e98005fc401
SHA51208b75743670a95955973d343919cdd2bb05e0b7c747673f4550c4c73dfdefb88cd0d5db04f8cf802ac88c713ec514e76a498114e872c2b3f633d32a62c752006
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Quad Notches.trkpreset
Filesize1016B
MD52ba2b58e756179b7e7f5d65ae7b46990
SHA1c25facdec1efc82dcb67734845a8fcbf0027e35c
SHA25639346e7e76f813cea00372c93899c4cf087d5a4b38366f6e116946382d732fb3
SHA51217b619df93b36df5a649627ccd9da151182555e1c69c5a89b8119c19c3cadb0ac47119fef340edda5e42a35fec70d05a02d4600f918ca8900337d5a60378f34a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Snare.trkpreset
Filesize1KB
MD5b99337368e25c9702e2d901b98b729bb
SHA16234bef0383294f439b35f3ef08f5928775f08c2
SHA256bcda78feb92b1d5d3a5a5d5736136c3d5c6f159f6ed5d1c728d2a700393883a1
SHA512ec1976364a52fe6e05d5b4000ac7560ddd3e6d0dad8ca83bccb47464685d3a543a66cfbb43dbbab9fc1abce7a8203bc91e1b7cf5b4cc8a2dcfedd073590117b6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Strings.trkpreset
Filesize837B
MD53e6722c38c6345153a7aefa3aff42c96
SHA11db2a3c6bd6312839799c1e7bf8720db44c096d6
SHA256ce7c49e454719f634c5f9ae0c95f125b9d5316483fc528139d227a15822a2393
SHA51273cdbdf31fc1d617035b442a7306539655a3ceadad882bb03739426ce2337cc62be3837e3f80429d42f965542ebbeab6260df1e5ff47aa98c834338580e34a2e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Sub Boost.trkpreset
Filesize728B
MD53632852c2706dd69ac6304ef369029c0
SHA163e3a64457faa3492d9d1ae5f796974575857601
SHA256ae02a529d6868734e713dab7b65decd7109ca9d312fb6c91acf1854eb844b82f
SHA51279beb0d0549361aeca98857206eaa451be331e6806a8b0b868f9f373ffa3caef33c19fcf7d5701d83c5c69eff49af07a7b04999c6e405d886bbe730feac978fc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Vintage.trkpreset
Filesize1001B
MD5c6c6178dc8b3560960bd91308347644a
SHA165761dd8f035e9cf158b16306b37c169930e99c7
SHA256313cc3b92b1a6fc92a4fb25df0da02467d70cd1788f566149462f0a136e6330d
SHA512665582dda91d35eb3b09f1dc51fee561d55b4048b70f450b2e29766b19a8599a38c991de50f0f85e53546e2f5c7cae1ff7993254a2925f35ce99b746274795ae
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\8 Band EQ\8-Band EQ Vocal.trkpreset
Filesize1020B
MD5ae75e49b0f38f8760338fb147300b64a
SHA1e9b2b3157affdd816b2602bf923c38cf91949bce
SHA256cb1ae50413bc0bd04d46a2d981d7f8e07944e77a065510605490b620877897e4
SHA512fcbb4b8f7331fd0fb6076b091da418461cc1aa525def8f731cc87680009c3a1f1ed77b18ce547bba414fd1a6982544b176046b7e1d9e5fb6342107f0bb1988c2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5292529252925292.trkpreset
Filesize1KB
MD5a643fc827f78426da1d5262b957ae17a
SHA16972243cd5170fd5712091014749e9a2166b6341
SHA25653e831b7748ded78ef57c6cb88afe03a7e6fdb19c7fe4e5c69805f1641328513
SHA512374094b5ae0cc2dbc98a7b9c354b22e00db9b9210f5e463fbf1afd118530499ca9388de7cebf6f296cf8b144de71bb543106d1debe0cc585460ee61d28dcb4d3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5555_5_55555_5__.trkpreset
Filesize960B
MD5233bae20afdbb503a1348590263af4b8
SHA1a6e0a59d04ef8b2d824c187f9445fb919bf4344a
SHA256837d67e91e2ce56bf7c2efebe5c0bb58797552a0e2c129ccaad795cbb1a7b20f
SHA51252204e3c8cd9b4c574e23f41465b384f5a73b814e733653a6c7435bbf01d2fea47a713a3573baa73ef4f0bd15f3bb6d6db3075b47a3a6492e1f0c5e2f66dc66b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 555_555_555_555_.trkpreset
Filesize1KB
MD5b958e4ad893271b9cb4392e2338ed70b
SHA105fa4f09e8bf35feb38a76d71c29104986cf4773
SHA256d0513993a1406ae120852fbc6c20dc987f3b0e7e825d92cd8f0aeef49be8d595
SHA512bba26996ce174d9b8608390a9db89a54c904a47fb0999ca39af0dbe56ba332a283f70855ce5aa18e7f6884df5c7369e106d2a3a4ef15f4a18dce4b932f885a51
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 555_555_555_555_.trkpreset
Filesize1021B
MD51867d88b43e1881fcf08dc23f1f18b5b
SHA1fc563d07867137335c424c26f7730eee70f92a27
SHA2563b34376845c2e3ab77d49cb9051ca6000b9441cf09495b5a90f0c7d278d4a366
SHA5126d150c60fe81f52e656fd937a84cfd47c9187fa802ca53da157fe120ca01f36871bdfffa0754b636fe2cb5ef97f0dd54c3848b5664410b26d672e8dc770a9600
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 55_55_55_55_555_.trkpreset
Filesize958B
MD586f893ecb4b296aba311100091ebcff5
SHA1bd6503735821d49df2b478035dbbd38e47ccc5ed
SHA25675dc5404b43803b22a0a241b83562980311ee9c2674b3965f0352d4f222304ee
SHA512696a995464e332b40bdc52b5d9333124f7b70b19d0bc0ebe775207376ed609341503ec6c6bcdad038e7f67eac3f76e48a5af248ecaa6369945c6e3ff8caf2ffe
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 55_55_55_55_5_5_.trkpreset
Filesize893B
MD5eb623390125c06b19449212be9c63de6
SHA1515fd180d10c95bbf1cbdf95f948fc54a1df7c2a
SHA256c3e56f4cff8ae22ae1d8945a921e7c65d26875d51906bde89218f0d698ae3678
SHA5123f39599317e54387aa6def2741fa9b3707a3c55103a3b4829ed988258f9676376d19a9458b717f4c1708976d8c3cbb605775a531892b1e4e5b8dc9c591876a0c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 55_55_5_55_55_5_.trkpreset
Filesize893B
MD5dc212cdad4e46b6093e947dc66c40d2c
SHA1cb112b480dddcf88fb9a34ce9a5346ac4556ee44
SHA256ce0c37582ef3677633b1e98380e86f343cf3ed9803b352c14b083af640252a58
SHA512481c8b8282f342e3acbed332f132477d45c887eeba9211b4fc7bd5e2d5c0fa8a1c735d7001e8f1678e548d9b4e1dd37971b3244406bc4786eefbe76cf323fe5a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 55_55_5_55_55_5_.trkpreset
Filesize934B
MD5cec42fe66f65e1333145e8f2522a3c7d
SHA1c70da786ecc0a4b14496eb088e3d6d3e4098441b
SHA25601d1bd665c8fc8a9e8d4db0060572a033726f0ae584c48e3b65e78023fa6d796
SHA5124d05e612b3081474bf50f12325254f27198979d299c7a6af34ecfb5389d1fa41c5170e70a79e9cfb87a914a867cd4ac6ac5db29564344858cb791835dd1281a9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 55_5_55_55_5_55_.trkpreset
Filesize895B
MD51c9afb2bb3c84b301fd719443277491a
SHA14fab3d152ff19fccdef9be4e9737717c38843256
SHA256ebf261558f1a32ab88a0e9ca02883707030582fac58ab8030b7de4e2847d54a5
SHA51287fbe23d825ac3f7742419e1b17ce744b2afcde671710cf36e56b69f27da451709833ae7a97ad3a2d6e992bdd6892a61fad86c2fbf6708991c40a56ec6263d6a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_555_555_555_55.trkpreset
Filesize1021B
MD51100058a7fe3f3af15d64a6d849c04c2
SHA15060fc59ad0484a0039863168b25c15501c3e60f
SHA256ce1837a6acf14369be0935c434a74f77fd5a42baae28f994b660ebb0c413158d
SHA5128df6274cc977b4efbc6e382bc80308cb0bef909c5cf3862c0005e5c3960b45f621e86a607d2bcf7658f47e23c0b0cc395254af3057e4e0791b7a0907bb63819d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_555_5_5_555_5_.trkpreset
Filesize891B
MD54e774ae05a4922614a7ef9104b6a9f96
SHA1d09f509673755cd3cc42416add59313b1d571186
SHA256b53387e41a07ffcb7cbfe5ae230cea128d5160a5c3a7a2b7bbf219c752c3a858
SHA5126a62909e1e097ef8ac4a4ca185bc2d42d97033310a8310dc1aa1875a511f918e2b8467ccbfab235cf032d15a78a60b886bdcc92080a12504770be987d61614d2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_555_5_5_555_5_.trkpreset
Filesize932B
MD54154210062e5644b3c13e11150452759
SHA1809095d14dbfe8b6d0b31fe4efaaade4465d1243
SHA2564cd0dfaec51b653e020b1fe4dd42ece57d1a0381105b35068e9702f58a0ece79
SHA512ea95576714cfff77987c3e04d7c2d602924c71d5477fcd6550c47375653922aa3161010a69efcc3a58b3526dd3a367307f938aa42e45948d326acf12ba2ce1fc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_55_55_5_55_5.trkpreset
Filesize893B
MD58affaa89b1f00e58045151da7fe229ee
SHA1a83e4b020ad4a141f7647411f09122dbf502a8db
SHA256312efb0d142e6513b5a622b21e0ba7a90910663a3fb690495b21e114a34291dd
SHA512b93da405b6de7e4b066333c1ef9b48c5342a9119a4a8c978896f08505ed48b5054a1bbf1e380ce858040382221a08533911869c018707b2ec7b5f8688ca476ca
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5_555_5_5_55.trkpreset
Filesize996B
MD56097ace3241b1acb7f0faddbaca45186
SHA1d3e6457191fbeada5811f22c73e45bb07078f61f
SHA256380b7da26ce16b0c4212848d82016c43c071276481194ebd034ae62c675927c2
SHA5121d0aa14b7d219591d680c8894910336d9374d4228902bab2426d006ce88ad2841629e008ec9afe4a9b1ea978d73c790aba99dbbf9a05ec32cfc3530fd63ecaba
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5_555_5_5_55.trkpreset
Filesize956B
MD521a5ea014132d78bbd3ce886e8a260c9
SHA1b23da2c6571b42ced1c6f034510848a172374ed7
SHA256fce9314f441d974d57b4d58e01586ad0b71b1940e4da3b70d194e6b22f7b5c73
SHA512b3725d37b6a973a416787418bff0d1227d075e12d36c9b32e0bbdf49c108e2140969bdb3211e5c0f5b2bbc4cc53e03318b859711a580642e2f8ab39702ead205
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5_55_5_55_5_.trkpreset
Filesize828B
MD5a36613c3465ac54c1d75f545fd9d7cb9
SHA19524a68abf889ba63099c8f65c3f46ec118116a4
SHA256cd1ae86212002e5c3539d3b839eecad330e9edb8f11d1f1c0fb44989d85313d7
SHA5129b7a645443ea958c38f021b5bdc28e4e04956d8a29de8c762eea6fbd3a5ea318ab705e2e83c26c90a37decdb377ff234b168faea5a47e86ee02d739ec180f352
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5_5_55_5_555.trkpreset
Filesize934B
MD52f7bfe86d8851f876bb93be3c114b4db
SHA196234ba09c2202bd9034fff203b5170318008d28
SHA2565ce5f807d68d45088346519e43b36aed1982843bf1f387da0211bd797b760117
SHA51251308023dc9161958a34968a327979418e2b50814961496044d80b08e2e305ebdc50c2547a9da6289eac7838f1c579a579db1034155351ac7beab58f9adc193c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5_5_55_5_555.trkpreset
Filesize893B
MD50284bbfc1960536da01995a791554ca9
SHA1a986bed288d0d61af3e573f3beda3db85b7c0939
SHA2569df3895eb5eb8659ecef434b77b78a3997e349670081120b1c2fa03ea5e06c49
SHA5123b5227eade549f8ce8312609450c788f1be21bf0b8ef705fd7f78af690b2786941af12261aff6a8d8640f95ce95a5b080eb9ffe41cbb2e9f36dd07f1df135a5a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5_5_55_5_5_5.trkpreset
Filesize829B
MD5690b9781c83f0280094b67786c27991a
SHA1a6b064ecbefbd319291afa8370f9e0d9953dd4f6
SHA256f0274da47c750ce972e822fafbd1aeb4278cf966fa1e3b1b0138c6a2a456fb5a
SHA512240e6cccee5fafc539cc000ea0e9363240e1a6d7dfe03bef8b9fa2dd3b25498200df75ddece0497ebe748cd1abebfc975d0df3c0e2bfd8f6f09914f3abb4fdd7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5_5_55_5_5_5.trkpreset
Filesize829B
MD5ac2ee61da0ec3b6f5d5e672901a8c7df
SHA14f44f1ef9c2b5aa23057b5b7f77db1138c8de46c
SHA256800b1039d87c90ddbd5e13d31ecb7132588b77e72c60bee0a505b59ed469d529
SHA5124c504d56213d21f7956986c54d8920d39542fe99e3437bc72c4791b65e14fa260d12d000b47e310cc909d38170be23f213f889ee13152ca4d00a0114c233b570
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5_5_5__55_5_.trkpreset
Filesize762B
MD529603b759b1f1fe22d4db47f8af1db14
SHA1f390fe9b484f08b43f74b095e2381f1ea88f9564
SHA25648151b5bf215778e560205d09bdba1abf6c3a869299a7fe29b4dc4b6244f81f0
SHA512ae690027516a8f6ae227776d24f272f92be72b25824b45facf6068078d39e1f98999ca9b8050b3765a7a172cb78420e5fb6c8aa55e3b9b444ad8f795306ad6e8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5_5_5__55_5_5__5.trkpreset
Filesize763B
MD5748a5c9d0be5c8ace500f264b5950bbb
SHA12e137d8c5aad639085ed81108fc04247df9f18f9
SHA256cd7de96b7bd0dfc08b71600ec890bf5868d739f2d81a3a16b831af6bd474cc0d
SHA512b46cba58c3f468729a280728b2b1c445293506d96a994d68e68e3e513a329316290ff2daaa1611c97a6e442a3945114afa32171fe1b7d8dd9fce8994cfa4f85e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5__5_5_55__5_5_5.trkpreset
Filesize810B
MD5c78ae56b612d557a3ed73b47b6d266ae
SHA1fad187734d490fab22af320a328dcc04784aab32
SHA2561545a1da4807c5824d3a7464e303e3372ba74b77d41ef9428ea779019e4360fc
SHA5126b7f5d6c9d80227fa6c90da9f838c1d0418dadef3a8bb00e6a1d4c405ecbcdbc7a9029d9c2df81f301ffa522b1cb4a3f7720f7dd1f59eb31348bb18a86c713ca
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5__5_5_55__5_5_5.trkpreset
Filesize767B
MD5680b56389f056fbcafae6be9363bca07
SHA13786db43a6a3c30c1439d0f8eb6b100f43eaf4fb
SHA2568263175f4f29a3270efa24d4a26d6b39fb391cee5cb5fb97f7d02dda768b9786
SHA5129f8d1fd1570b064497b32e5aa395640d54309af18f4667488b8e472f21d05495597f55b49dc4b8bda6f711206449b8678fbff4ef7465757ffd643cd28a2bcca0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5__5__5_5__5__5_.trkpreset
Filesize680B
MD5ee1de110517320454133ee9c205eb491
SHA138659d78c4502ad2d5f692ac80db04e7e005e6e2
SHA256a4217dd8db4472fc70dda105b298d05cedea64b90afaa60c4fa50e1c05f044ef
SHA512ddd71461cd657b99f84f5f5408c3509514d1ac722430c66c429a6c1f1303dd1ae8fd290c02668273ea865bd82f9f0177b05e9a8e75a135c1dd38b019d9acb211
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5__5__5_5__5__5_.trkpreset
Filesize635B
MD5d4476085264ffe5278c1a9eefbca1921
SHA10c2b7da76c38968aa5a3b034e84c91fede0b69f3
SHA256e7674beb8826d073aa210b3d758df47473840c921a2424caf2896019e9d49df1
SHA512c57633b643519ed0d74026e565c463b53a288f643d5fc48727d232afb3d49f056b8115721dae866699a1cb78345b2e6d177a8d7cc6131eafbe16792f60390198
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5__5__5__5__5_5_.trkpreset
Filesize893B
MD512eaae9ec13e606dab925b1de85615a5
SHA1eff6ff83719f568e7fa0af1c8763fe29f8696bbb
SHA256552242c99748794053e05001725472b64d7b6129c000ec81618a3874685fb170
SHA512c82880e3fbc9feefc866adf04de8db526794ff7248c620072f55f66fb81ba7fc29c9a1e072ad84060fb83ce1bafb6bd4ec5eb401e98dcd92b19d8e68c379073d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 5__5__5__5__5__5.trkpreset
Filesize636B
MD5b41abc3844c5ecd26c451f7d503665bf
SHA1155b5c986a5a729d5b25cd2a826165a4b5871027
SHA2564d537475ef517a354ba12d41dd7e60d37b05d142884aac1e1313cd7a6698657c
SHA5128778eac22a48b11c48c169f402143c7e5472c43897d242e2c393957efc7467447d06d90dc7ae971775f8aae0c1fd89936b1fdb610746be009d0b824d8df953f6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 9252925292529252.trkpreset
Filesize1KB
MD58f5c84e7f0d0eb1d8d9b25c8494dbb50
SHA1c1b959df8e5c49c1bb726b9fb32503b24887079b
SHA256184e70c39ca2fc16476a6cd40d0ba6bd0539513713756c575827d29675093d47
SHA51273bcb1fdb89de6a5e405b08425d7c80c79e3af4293e84b7f8186f30321bcb7c5d6c5d62123b1cd54cbd63ff584657f3c1a8b8f4acd8a95c0cb947493747f8a22
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 9252925292529252.trkpreset
Filesize1KB
MD5bd58b5cdac2f72664b77d7ad869a5fb4
SHA1cc73b5a82dd41ce389e798440016481995b9efe8
SHA25649b6c8d63e5973fe32c5347bac7ed7f2d05ebb3acb9388133d09b2bbb0ed5d2e
SHA51292f8707a9de39b141059e2871015de6f6a0a882fccd3adc6c359da4f8d7251e07c2c7fd6ff8a737a24bfa9ea0dae27c8c2b6b4581b32b94298eec2b049c7c757
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 9292929292929292.trkpreset
Filesize1KB
MD5b8e3e4e979b13bf243e679146b89aeb8
SHA1d48a4b04cb5655769c950acf9c6bc16f8178de5b
SHA256f950c593f3f791d82dbd63dec272e336269031a66d3f7bf9d4292617038ce04b
SHA512f7d355376f1d90067f50b1468a39d0aa1c07ad4a09f436960561bb4489ceaf07281552e71afc287da4d8290d9d3deb627c070cb1ebf1ed15942f6a7b1d4ed94d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp 9292929292929292.trkpreset
Filesize1KB
MD5acf83dc304f7fe4196a2f512a3ad3163
SHA16a975503001c8b58da3c04165f84c86119403580
SHA25622e299e31be7945340008087b61b1928c94428d1747fcb895fe61dfcec632952
SHA512df57d2f458be9a2d7776cdab5822bff8b6509aea25e6a64f3995ac478e3960fb0913f65c694eb54f0b1e0454f51fac2515be58d39f096de666de614981320935
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp __5__5_5__5__5_5.trkpreset
Filesize637B
MD52d6fd8191578fd68a620bf0ed1e3711b
SHA15442d6e3546e4c4ec0a68015d944985baa966f07
SHA25628dcea162e8ab3644965d69ead61bf322cec52a56e1b582eb4002ac461780913
SHA51265fabd2a011b853de66bbab20effacec484ed49829b02e76575f647c8c2aaf5ca6d778c279ec90a7ec387ff4832bfe12e64093f4aafbd36d69c4aa469b98cb49
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Arp\Arp __5__5__5__5__5_.trkpreset
Filesize571B
MD549941dc0e4e3b54add924945f0409705
SHA1e2e45e287d0dd931ee4368730d6cfeb1b9dd1847
SHA2563b66295b46a8aafb219f6b87e22b109a9f15550cd6c7aac24f0e7f254d593d0d
SHA51232c3364364a7e9866df52b7a3f742744913b47fb16f97bcea756a3ed0e9d1004a84aeeebb00f5eccf8d2e18940c0d7d1552bf4edbde8b77670d22a33ffb53e89
-
Filesize
562B
MD59c095e4a08e911f7c4be6f2bfec63079
SHA17395ed2ffcf3b1ff91d10018abb0cce2ff876cea
SHA256f2f6b60e74930118b15ce4120bd31d3e8e23cca226319e3e0b9931d75e7acd8b
SHA512d25d2132f740a42608337618977976205b371234cbefc76ab31589d4a8316fe1c118e2456b60233ca075ad5654d8649c9dbcf1364b2b4d7b608fdec3601b805e
-
Filesize
564B
MD5454b520e7fcd41e1031fca4c2ad440b5
SHA119eb1a7e4f522cee8f310262e296240ad337db82
SHA256076ec92ef6cee6ff6a1310e54191954ae2c738d359b98b1b36fa9a2a5fb41fc2
SHA51290add7c403e3d53606977683e4dbd969d5c125faac04a55231ddceb5e75e410bd142f2ca60e4cfd241eea3b0d9ce22d52f5b7a55eedbdf8974e18b3142fe7042
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Chorus\Haas Effect Doubler.trkpreset
Filesize558B
MD507cbb2530f8dc89c7b6228ea79c1d47e
SHA18d55be445c7f200141f3dad6f81b116661a7b338
SHA25623f1bfd4ad744797fcd222fc070491c92d2f32c33c7c6045443ec775b0a34d2d
SHA512abf69fa693a826a8913bcd8de07ffc7108aa9edcbc483e9a10af4dd0cb60e284bd619b5526b900527d6c62f83f71492a22f1581e35a9c7eb31b5f7f1c56d1a91
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Chorus\Rockman Stereo Chorus.trkpreset
Filesize611B
MD59ce6a39fc9f024c8887f14b593730d82
SHA1de213a781228644ce896254a6da6fb3532586119
SHA256530c6140ab5b926a3bce15b080a8897463114128a930635689a5d18a4bb7ea34
SHA5125b795147a330ce876f3c26364c2dc13c11665972c19362dcfe6832ac3d99bc4cee61bebd87941e2c4063ac7ce2cb31a9a9415a86979b5f79d18d36f24e1114a1
-
Filesize
562B
MD5c188b6d894982d4c957d30b0ab12a4af
SHA15a508b8f1be0d7c4ddcbdc4b2d0dd4a55e42af4c
SHA25600da12a856261cf0f97baabdcd05789529f45af275fb72b0cc09ab4fbd602eb2
SHA5126c4b82ec0c31865c13fa3fda1258d60a00bbcdcfc8a6b13a2d0c8b5f9e4d9d4319991c54b0b160edd0b9777e667a8b647254536a74b6e2ec84a4e7ae4a6cd8f4
-
Filesize
573B
MD58b9d43f542328192dffc41ab129b8b5f
SHA1543f09d29b469949c1d12f29739c2fbb2afc2889
SHA2560a6e3ce684c6b39956050b658881e3053dc7ff7433be0e67da57b67e1fead11b
SHA5123bf5cf0e0ff40aac9a6a951be4043a908ef7c75c866a3805e9b467f5c38e847c759a0b9b427dd1a3742c5fc560a695dab6c8841c42a68894f7d586ebdec1c940
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Chorus\Subtle Thickening.trkpreset
Filesize655B
MD50e94ef2c3f88de955fd629cda74acc48
SHA15fdcd7611ae2c6e49405907e31deb64ddba8e011
SHA25637605971e84ca95896111cb105e3c1e669192310a8cb34206435eb39c31e27df
SHA512de4d4d112ac7e0cc9c8fbced1ddc028de0f7c2eac6945e4435e78bd64626ec872be1b9ed7047b9609aa95cce6e691b7e6084b957b29675f7b1b1b8036e1453cd
-
Filesize
562B
MD570d422425d4ed9ffc20848da3610874d
SHA127948a649168fa662675ddd091825db397011c59
SHA256cce59a7761bb3b26ced00c62cba895b37213ec72bc7015e59d560ab690451f10
SHA512796a3324d0935031262d98612192754e6d890696a33bd7276061d9d68176811076e063b3871f118c24894c6716f56b8b6b047cd536c985fcaf705c535e710f74
-
Filesize
565B
MD5ec7369d532f4dd4fc7c811aae51e9de0
SHA19f54ed5d5d3ac421ba8c12b2a0d91866327ff463
SHA256f761cb043fb0042e7ea381397fdcaa57b8fce0c233dac62dff51d269591f40f6
SHA512000107f5dec8a98256a9fa8e67a7400ec080a51c18b072b931cab4e58512f18f687c25166b9c18a227332b72312a7401ea339dc3ee993675d7b33eabb6a45b93
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Acoustic Guitar.trkpreset
Filesize543B
MD585d61ded436a7cc4642916e5166bb3f8
SHA16afb7ac92f811a16a73a6c5e1820bc0360c4b364
SHA2563bad5dc974df16180806a193e98137d6e1d27d829567353e2b68b8382125eb7e
SHA5124b8ca2b75de49f47f55d9f474bccf6a08d0c4ba12cd61305c33a93598da45dd793718daa1dca305e832850c8dd38e52355bc7f840f914583f8f912735005b4fa
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Classic Drums.trkpreset
Filesize566B
MD55b084c1e9ac367d0d54e2a1e3e12f507
SHA1d88e86fdc867321277f2756d81ec646bcd351291
SHA256819477848df676423d27a7f67a61a9f3c87fd39741e6083393654decef5021aa
SHA512aa0a46f5306e0c545fc6e069464fd7875bfd63815e6a2644adda60753aea6d72842f76f75fee67c329b5b56114b35403c6442da420b103d0c2f6be442ae13305
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Classic Guitar.trkpreset
Filesize555B
MD5080ce2e6af919f68ed20da89bfd3b80c
SHA18bcb68228016ef737405bdb0be41bed849aa646b
SHA2562b1e6eefa7b1959ec6a84e572f165776438769cab30e85b086e6517bf945a824
SHA51237978765edeeac039ae4c1028d9f81ee603f6e9834617469e0386d92c7f6dbc32d7d19e1ac1f299dd79b39a148f231415573ab8cb7912c4b47d8622db24ea97c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Classic Vocals.trkpreset
Filesize518B
MD51c664b2c50610475a0eae61d3fae3419
SHA17a1080063b2bea7c219625684b9a1adcb3d17ad7
SHA256812053b7ac5174e536b630ab99fd97d3f029f7d4ae742bee135f13470bead0aa
SHA51262a50a24fb6ef489a0f5ee18af2a1d7afec84e07eaea848912e7a49d13bcdb3d1d27153f964c44472b48059e157105142e195cffea018c85f844d8558fb4784e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Crunch Guitar.trkpreset
Filesize554B
MD51be827a52a02693124c7228e599a1682
SHA117229536998fee670f1c17e9579fc985e188a42d
SHA2560b02f89b9e8c1a19a2b9ec9a3b2d306916c40be8d2d7d821f4b546c4294efe23
SHA512888537e2ce2a35e0ba8a2196bfb67238f5bb04f61081228259e87608187a70aeb3346d041d8a5b24c4cee395ba7dcd5164ef984c78b0eef3bfd24655393550de
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor DI Bass.trkpreset
Filesize548B
MD598f9ff05ffc81741cd1d07be61db1467
SHA17d5af4eb6b40abbdbcaeb5d1326eae683cc955e2
SHA2561e74c3032cd82673bf375e95b50ace280f6f5c17121094e297a6cfd4827d5e34
SHA5121f456ec64b9a79f1f49079bfcfe57260c271c47508e4a6bba41f2be51e91b2eb681ea0119471517abb7f3fa0565923066931e62daf9966f97da79e5236b33003
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Drum Mix.trkpreset
Filesize613B
MD52f651e770895e74bcc300cfb019b05de
SHA129548e3003c5085db7a5ca5101fb2d96e8b3858c
SHA2567a5b766d0ade2cacb1488dd6f6380c7f3e4b878b1d6a9417b26feda2ab507b2f
SHA512c21bf6a10aa5f5c507e5bc09325d218a92c4d325d18846f0ac66a5505ec62b282a2524390b8457042ae4fbd81efae515d52bd2c98b9a635e98fb07ab8d2c9bfa
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Drum Room.trkpreset
Filesize614B
MD58cfcea6d19d7f923043223808f3a0b25
SHA14f63f3213c835c579f625fa2e780b151fcafece9
SHA25670d6cef96ea09c9c22a93e8b68266c7b9cc59491d9fd14712a156e2d1e6e0984
SHA5125a91b4cbf8814d8b610034f34cc367af35c529d5dd903ce21297b64775288d1a89913dd26169272f167b04e4a10e8b91e1dee56c605d4db36f6d502e87d8594e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Electric Bass.trkpreset
Filesize554B
MD5af7899b7e2eada12644c94c00977cd32
SHA1e99028439b2e9eb6447af3f96f209321922cbd89
SHA256b503c11d33f2e2bd1016073393f4a3cc4500107f6d82e8b4f8969bd62e3e7656
SHA512358387dfc6d3ff01d21250125479e2a048e16d8a7bd028f927944fd69a374ae048e74cbd870a544013e8f281d5128ecbb05742e4efc705e78f2ef45b9c669e95
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Electric Guitar.trkpreset
Filesize528B
MD590f701a0dbc5ad764dae71f4364539c0
SHA1341d3aca10bb894bee5ed54129ff945a3b50cea4
SHA25648d5b0c13cbf2f6658e841957201ba22ad0ee2aa8322be27f5bd8358527e2b61
SHA512335ed49da4f0b0e9f1d1c3f569b24de4a57745caa93cf6fabd0dd91059e176a2b4ad5c6150471306736ffe937f9a69be26fe0bccb48ea9b54dbbd41003e31e8c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Gold Acoustic Guitar.trkpreset
Filesize546B
MD562798be7a08753764b011b724b57abf9
SHA1d3a65f622094a81a827653634de3252845a2f677
SHA256d641db8ee5596a2a095d9d0d93107f82f5c7b88dbb83aedc85b5c6dd618bba91
SHA5123ae3dc2bb23404ff7fd8456585e8f21bbda2bd6f023937d8967793d288ad8f6623b6caead45366218257798403f1ab4f259a7e7fb75063dd4f035aba4b6ea081
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Heavy Guitar.trkpreset
Filesize539B
MD50400151c4ab7b6e56906245e3074c20c
SHA180e224202f684df972a4bfa078278858e633b988
SHA2560a8b8db2d7a3e53400a3bb004c8019d8c54a06804c1432d7cbf80e161edaf9bb
SHA5127c843510da4f61be1eaa02f2e2a386b080505ed3155c91c9dd52bf4f74929cd79ba0ed96c99bce934299309173c8f1a3b0ed794ca3370087ff407ab3344eb5dc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Live Drums.trkpreset
Filesize614B
MD5ae8506a4567f177482103967916b9ca0
SHA1fa1b641a258ac9d6165e318503e72f4b9167e2fd
SHA2569c7f8277442e0661c0915aac34e0366806b988e0cabed3f8bb14ef6f11124b2f
SHA512d14dd60a704901e59f150f1279257a371187a12ddc8b3d9d37f0e24418bc1790b95ddb5c37f96e22ab7fe07ffbb42df7da63bd7e0679f5f79110019a3dcbe8ce
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Live Vocals.trkpreset
Filesize537B
MD531b3f8973ebfa19610597f152dac9a63
SHA154a0baa96342299413fe74a714d80c59beb47a97
SHA256cf99248d94791707bf0f2bbd2bf8f0b00b51564c7a0a52f00068a724789112dc
SHA5123819d8d0c0871874cb53a0d5805b0fb1effb8c5c82039363951e574e1b89cb1ab408be912f3184d94ce718326a5799a804dbb206476abfe88939c690a0ee9d58
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Lounge Bass.trkpreset
Filesize552B
MD561e2b3bede646da38de0402cd580cea0
SHA1297b94d854ed8d14a3e3d53cec98f601951a134f
SHA256e7e5c5d2cf3191b7cca62b1ba039f5be2ec282a679b3910d1f5fa9c115d09231
SHA512f805f72973efb786516a07630a525555daa397e1440100d09e83cb6990ca93a627f1c3f5b2aa959f93ee082aa822c978b1afd2c2aa49e75faa16375a1e591251
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Opto Bass.trkpreset
Filesize564B
MD5222f46bbaa992d048d1327802aeeb984
SHA1ee2bc21eadc0da2b5af7b40e7c9d6ac4016ed074
SHA2564a06e1a6483f4bcd5b19cb5bdd4763254b216adbcc1328d1c131ae8de1ad7d82
SHA5123f1096b55b10cd5debd4b59354104e1fead685fc0594e0a76b5d6492e2955f8350137ecaad9f5cd2a5faf7896f14eaf8669fee66e4d66bfc35869a21c18925c5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Rock Bass.trkpreset
Filesize565B
MD5c33a3571b5a9d34bbeb3935c4c1700d2
SHA1725946a95d39a8607aa66cfc6b7a241c35b1839a
SHA256ee2ab421a36379932a978a232ae636f0cc7a706fd3402b421d381e118995717f
SHA5122bac7450b9e2c6abbc00c666fa9eca974090b2bce92d164edaccd866186145cdcc45079577a01447426abaf92ba0f91dbb4d2005394d480be33ae5b39fbb48f8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Smooth Vocals.trkpreset
Filesize540B
MD5260710c799cccc698cb65d3d778c97ad
SHA1efb418aba255e14de892f364b59580e2ef6893b4
SHA256425c334faca31ae22ecc3f288f9825f42b3e5574fda80b94a19557bef99be315
SHA5127667be1ec34fb89d0de18edbf5ea620974d7e57b4e11e665651f82835eb344416b6ecb9412ded22ec291fa3e4b19a0d48db4db3d997ebc5a4b332655323d14e5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Studio Vocals.trkpreset
Filesize540B
MD56b6588835a300209f5d85f69819707b2
SHA1f02b84b4ba81de9a494eff4a21e0223c76b4a016
SHA25610e2ff56f5e395fd5adba6dc8ab226a2530a54438df353ebf593f4abc8e502ad
SHA512a04c352db2185024dbd39fa66b798f5f17729badc7e39c4c3d0fc7777d54f7cf11c4a5cf734beb37749c9a3f8dd505540a5d4e6d903bca1a6856bf77dcbcd59d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Compressor\Compressor Vintage Limit.trkpreset
Filesize525B
MD5a74a5005b1a1a453db1daeba71be5a42
SHA134cecdbf74f8cd4cd983f97c6653505985de5616
SHA2562cd8ae457edf0ecb01f9c4d31cccf52cc0d5574af6b635a75efd4bf318029e8f
SHA512bdd1025e1b3a278015085f7cd27cb0d3e23b79e2f41aec25d3f138c25bf355362ce117a0fa2979ece26fd1f89036bdbc3a21615af01422ae80de9228afe96db8
-
Filesize
6KB
MD5194577a7e20bdcc7afbb718f502c134c
SHA1df2fbeb1400acda0909a32c1cf6bf492f1121e07
SHA256d65165279105ca6773180500688df4bdc69a2c7b771752f0a46ef120b7fd8ec3
SHA51258941214a8334331e52114aab851fc3d8d5da5dd14983f933da8735c24b0ddcac134e8f13692553199c4d9a14a4b3188b62878a30b9d696edda1204666b60837
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\DJ Tools\2 Track Smart DJ Mix.trkpreset
Filesize35KB
MD5926fa0039c688dba356403a070d90dc5
SHA1cc26b46192f92e09adc19c5f1847bcdd50b5d27a
SHA256f1c9fde0765bcbabfb3696ba3581b0cda4cb6f47eaba14250141b603ae767682
SHA51272adf3eef56ec85cf049b2313118a6db6b273bf79abdb26709fc38ce7faf2543e927087258a7bf265204217e9916d3dd766dddd3314464fdf1140f604fb3c5b6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\DJ Tools\2-Channel DJ Mixer.trkpreset
Filesize334KB
MD5efd11a9078b6b171b629dfe31a9a9629
SHA18f150a48331dc243fade7450ce8e88c84c1b1cf4
SHA256094b8fec97bb053d684a4f074cc7d519123dd39561690e9f9d38bae9c63ad42b
SHA5121c66f8240b0ad6089808f49cb1cb7bc23dcddf953e1880dc890fa00e83d6096f3c9904445a49500ca7a170b6c6f1e4481f286ea3bae9ab32aaaa66b3e19d4b15
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\DJ Tools\2-Channel DJ Mixer.trkpreset
Filesize334KB
MD501eed579866db67082257e7a5dbc85cf
SHA1ffee06a0f6f798ebd689baf714356534ada61d5e
SHA256bd4bc20658bb3b310bf8c9a7513f8c4d13bf1010e9a7d0e558553d76ed8c81a7
SHA512454eb9069ae816220088b8217d1dcd0614dfca888e33583734794c68c8889179cd02c412152c3d673608ec1a69ef511d53ec140d35b81a204b951b38a3675930
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\DJ Tools\4 Track Smart DJ Mix.trkpreset
Filesize166KB
MD509896cdc3f8b2ccd1d39b12f6dea50d3
SHA10c15af53232520b64c907a5c7a179b883fcb9793
SHA25625889560ea01d6f9efb9d99f10d1424c2084caee1fa8bbaae0f5705911e26252
SHA512da3134888f040444350a42ab5c05497d63e1c1622a3b04206b90ec9ee7fedcd1895cfdecdb563923b0a93b6ed3829579ce1d75d221d114331427977dcdf3130d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\DJ Tools\4 Track Smart DJ Mix.trkpreset
Filesize166KB
MD5802a33e93d021e4a814a6f2e9bb568a9
SHA1a35989890f4d5bc9419967b19f08ce940ea2b693
SHA2567224b9413f7941839069d2e0b29039cc5b9e2d184262d39fe285ec656116e81d
SHA5120c54efadddab7c0efc975984b07658c47eba638176a45bf31ffa681ed8f9956640e839c6b6bce4a4b1ffd18749bb0b47240b3ca0a3d1b1b882f0e324d02dad76
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\DJ Tools\4-Channel DJ Mixer.trkpreset
Filesize240KB
MD52e5d502b7a08e1d062799aa76006262b
SHA1ec19c5e96b1c5a5d11813eeae15a2622f0853cf3
SHA256b9c2b127d62bc401eca19f5eb5222610eb73b33beeea4fbd6494d74dbc8fd0cc
SHA512c80b951db76acf3883a30fb47e41c06b07a630054cd8f9ceec31c2d2f0eb875313b453096c0208b9a120feb6bd8b4348c8e59febeed181a1fe5a8837e5444e21
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\DJ Tools\4-Channel DJ Mixer.trkpreset
Filesize240KB
MD5c3763d62fd1e1a449ebf3a1ba0bfff62
SHA1f4732624db6c5d7559070a7e50e68b67ed51a5ef
SHA2561247e7d0c630622ed5ad91a7482de470cfd4ce2f13e2cb452cf78d9fcb95ddc9
SHA512a211389725658a8437aad28d3119321d6b10e88d854a9fc5940cf05b95be8ecbc1faa92d005da2ca68f862be909f48afa15c9096d72edcc47e0252b4cdb05cf2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay 1_16 Note Dotted.trkpreset
Filesize535B
MD5a622a1a405dc8741b095d36057c1d9e3
SHA175a44fd87869c7cf06f6c092b6373fe9c4918cab
SHA2567f89a8b9bc6b932088528e375ee985da7b2a94b75d7ef6aaa22eaf08e993b0bd
SHA51216922d356a0363ab6e97ec81998efe52ab381396e3f8bd83dfe0000df9ccc05e711eb5e98049a053d659f6a454e11dfd0ad9f0e37b14f7deed94e22e34c39f95
-
Filesize
618B
MD525873d65ecaa812e125f0a6ba72f4011
SHA1b4c1a29761e26c74c220ad94cf8684a5aa8410af
SHA2568a7764ee14b7782059f525247791e2f6c27df6770a202167f0f7fb257c0e2e43
SHA512c40111a251d3ab4ebafd5a3cb1589afa905b7d9e13963884c0d74661c344bca6340afb64a711c996e8aba1635eab0d116d59a02e67db01ecd69301be3d5cc943
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay 1_4 Note Dotted.trkpreset
Filesize622B
MD5e69d7f3b72561b18027e1bb92591f13e
SHA16b27d4a8718fbf8ac1bac6f963cef7fcce05e17c
SHA256bd38952227ab780f710239cd09b2348f532a74b430d35a1e53271c0dc6fa6f5a
SHA51284b7f3ce9a7e26ea90eca7dfdd52329a01a7da7f33bed1f526ecf6358259d85a5ffccc927873f1f3df038d30791d003f2f78adab215a568431adbf13ff963cbd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay 1_8 Note Dotted.trkpreset
Filesize534B
MD5a2178930ecd5732da439b51f8634ace2
SHA1a506b76a0f196d190ee523d31d84923a57965b47
SHA256bb9d5c8cff0e4787c71a140a104d6bb12e4f16567c696406ece3898478dbec49
SHA512ff3acb54ecd7deb767229ceb18aa1c6338d4be0f2137584890d095404d7f8607b0d99c45f49acc6513b1ca98074321a475bec093a4b0f8e04ac809e56e15db8c
-
Filesize
601B
MD5f41fe93a703909adaee2ead5c59f5f14
SHA1832b11c402a92de0c231d841ac62cf4fb9c4f56d
SHA256b397d903f63cfcb57be4a3c26eb56ccdd13d39ff255bbc3f10920f8b38d23232
SHA5128c9c7ee5d557de14f902c006d84f9c3f10479eec7c52ccc91ac33d58776343c1c676a8edd235018ec7266e239dcd449efb03454c3b5cfc42ec3206ae194c3478
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay 80's Guitar Solo.trkpreset
Filesize737B
MD537baaf1defe8188a3af8e702028f36bd
SHA19cccad3fe487954449dc767f723ae4678fdaea08
SHA256111cab650cf21f07e012676258e213d41330fc6a233e2a9184e27ae45fb03b8c
SHA5127b215a6a0664dac564a98497410ebcfd88247388f79c4d6115fef299df19cc90b807aee4a3acc096cdc11ea9c5b8ed1f7e742f5202cb5acf5efe0cc6b988ad0f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Beat Sync Stereo Echo.trkpreset
Filesize770B
MD5d1e133a7174ad4cc1bed5068b1a8bcc4
SHA1cf5901ab95f5a220ae7ae0680fddaa12e025066d
SHA2567b22e0ac6ddb0abf8dc8934cd2e970406f9d19df2d5b4bcc67161dcd2af0cac9
SHA5126adc1d0e8fbc873e813cb5c3dbfb4147c4f5b450b5e51aa148a1608655065ab782fad28e516deb21ec874f76e75042609b19d34e5ee61af931224ae4ac5c49c9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Comb Filter 1.trkpreset
Filesize746B
MD59dddee24e210b0725e7cdd2386da7741
SHA13fd11eaba8e756c327202285b863f6656f725780
SHA256ed60e4073ce75fa92a1449e0a78c400685457f85cf647b8e355bc6dfbca80f6c
SHA5127c59d491c333e4b18e69bf6aec5412d70e66eda1e11f9385b0307188e2c5ccac6a62edd4969f8161361b2c8079c2df1b961ea30380917fbced8a713adda4b767
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Comb Filter 2.trkpreset
Filesize745B
MD5d5f813af0907f1b81f87c36ef45b30dc
SHA1f16135ff6cd586758856a2ba520825390e1e9e33
SHA256e9047b674bbfbdf90ddc6fc761a4a66a84616011e8712369782641297aeae1fb
SHA512ccac939b150f0bb29551a1b068c73f5fba8075b38930ef269a239791f002968bb331624aee8aafbe06e57574e0670c2237c24f5d3e246365d2937371c3979f76
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Dark Side of the Groove.trkpreset
Filesize638B
MD5a8a08894e8bdae577b07fd76d3f7e276
SHA1c9a8a0bc6f1dcc1d4acff7445df28b0e1e5a7ee0
SHA256d5d1b48d352a0a514e1ec75ab7274554f01d0b942e9b255e71a5ddb775c36a86
SHA5126167db794660879932a22e88416188f24801decfd6cb02b8c38228ff3ff7e537372bf562ff7a9893c1e5039c22c41f6623ddb3dbe804c7dfc95d794bdf5f5d05
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Dotted Eighth.trkpreset
Filesize775B
MD50be8ea567a83a6eaca3bb710216425f8
SHA1b3e688c0a7a4159bad574e9c3a606ea4de9c2636
SHA2565ec1df8b1662a112436e0a638c365fba606922972899dd736a65f8286ce11048
SHA512ac95657594c7da547ed6525a76fbdb945d8f7c9a108637cd7debc833443d1f2dc6e251e2861ad39ac7686a2c3ba968e0369a3cc89c1bbc540869624c4d8a2b18
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Double Tracker Wide Haas.trkpreset
Filesize738B
MD5088b72190466c74685908037453fb68c
SHA14786a6cf0dbdfc8734020f788be6f7e38127be54
SHA256916cf751e83501ca2446adc71208a17f7de35030570bf951bc2e22a36dbec7cc
SHA512f055f4acbda92f10977bb40bd1dd507c3b18bdc738e2cbeed0b5559f38d741a2a3c03a845c923ffc60e93ae9ae1f7b931a160d6b9ac3bef5bbd964426b99234d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Drummer on the Block.trkpreset
Filesize635B
MD5764fbab4bc6bf01ff46f36795fe22a93
SHA156dc273355c2d536d4f3bcfdd1e2a034e3e909dd
SHA2563043783ab7ab346fc2a72e8fd89ddcbd5724d20c082608fd424cc2d81c47ecc9
SHA5126a871c3e36fcbc51d32c1fb7cf33c70cbb27edc1c99a2802dfc982abd260156068532e565c15ec1972a03aca6ae2f3336a2facb6c2914e6230109b88d0736c20
-
Filesize
640B
MD52056a49f7bc304827211ce6982ba3c6a
SHA1d673769d0b5c6d23e19dc3cc189c1cedf2f67d93
SHA256053b66b8ed1ed1341a51ba8a274597664187f3f7f9ae51a622e79b73a895e6d1
SHA512ad69ed4674feb117b41a624cd9b59266c84ffd71e5d1b633f1daf0124d8094af2a3cf397035cda3a574692aceab0ee80f45776d0f2d5d7b252014e1acae4cf01
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Expressive Solo.trkpreset
Filesize777B
MD5c8989d5e71e54cf8f707072c983a1505
SHA132eaf116684320643e4de9af45bd1ce558db0812
SHA2569d17f8017370be7657627d3854321325437fa0317f8a8bf291605499693b3a46
SHA512ef687e5068efae67805ddb45a7fdae5e4785ef5f757310705795860c313afca49a086be3f1403c74fd7e6794605cf5b5b6aaa321d862870dd5da04e6996b49b5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Gilmore Rhythmic.trkpreset
Filesize727B
MD52cef245e9319d9065376d6099d5de602
SHA122591c0713a3c86ba6b8ebec696631bb6ae2f125
SHA2567cb40465a79922d8a7d044a56a16bf35155cd3124df0a6829ac649fe2909f8a6
SHA5120bc92c4b3cb04843e6f8f6cc493fa399ffda7fed1a7453bd79e75f447f5573e21ba4a99ec2e33d74eb5fc05fcf4d577d13d20bd93968ed4fe655777820dac4ba
-
Filesize
718B
MD5ad26ce12a836e9951fad28564f60ebd4
SHA1a3068ad722d660549da3ae8fb6f81a63ece618de
SHA25645f8a1211e01e555363eab2718ee7d28c2d7e13798620f3c87876639ec87b65c
SHA512e84fbeef167adcb370a0d5e62b26b37e30693256e847976c1ae07d016809633c4540db4d70446aa02b2b6618dcb5de034055a0d34491ad9a38da5a3f97896a8f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Long Tail Stereo Echo.trkpreset
Filesize754B
MD5a17f24dbfa93ab04f70c6132789a0ead
SHA170ec0d214a56461aed2723f914e66c6282993dac
SHA256ca3c1a3c37acabf1b8a17874a05fc2a67cdc53c5eaba2456bbd0cba01ee1fb76
SHA5126eaf6fefb8fb6d5db76f75aa6b3c1a3c4226a2cd45f983bb9a1f8629a3a7192048d4cf6f2e4c3844d111af8366c49892c3b6afc4ddc31d99bc367f57cb5381e0
-
Filesize
781B
MD5f6f81cbffbdf84ffaa0afbc9d0ca8947
SHA101a792e2ceaf62736bf05843c79bf97299afd24b
SHA256f0ccbb3c9a6910bd14ed1710420fdbbca274bd72bca829f260e69af7c3050e7c
SHA5124e9da53d4a7ecb8b1e734f4ae6e5adf58aad4ad56d825a515b5dd2916d95d63ddaff9a9631bcf9acd25207afdbd9881e3e75e588679da347ece2cb064dfcb1b1
-
Filesize
623B
MD50ae560058b955381177b8c58e8d8b4d1
SHA17d5b4be6e4d0e46f8124a5b3bdde948bb113abf4
SHA2563979ea1298bfb125e145c244ef0128bc6de633394c01a2fc1c20cee7abf2977e
SHA512e19e8b406e07ffc7752cc6b278dbc55570216fbb3bf2b1a244c812acf52ca414e6a3b610559e37866b6fb9e12eb8f921d6ad8d4de860f089e3e58870d7f35a8d
-
Filesize
756B
MD5bc96a1c657cd591a72b01d4767efabbd
SHA1d41356d00d13501c8772658a00816d87ce128083
SHA25647321a864ba66ea52edcdf39a1658eac771fac1baab532da170c8f5410886aba
SHA51243da8a17c2a59e154b972107dc8a144a30c32e2f57fac75d57f6b26ccc717d57c2feed6d9e51ed96879feb5b05078468c245d27dd319c201a2661223e2c9eb0b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Rubber Ducky.trkpreset
Filesize694B
MD5d05cbb513e6f43f90b1bfb7fcf2fe4a8
SHA1a2f5cfe6cb38e9e1c56bcc2823775b3bbc5c96d6
SHA256c30bea17b796f4fcf7fdc2af6c842edfe089406933923ed60d3c4b89a0e37204
SHA5129ecb2dd884e5a61e55439b5b93e7284975c31de8846ad653cf04b876f7bd23cbab7f3e0881262fa331f4f61852108fd3375d667d56a1089cc9591cb53138d87f
-
Filesize
727B
MD534e2e10503d2097612edcfee09210716
SHA181fbcb6e68de645a3dab294c6c6c8017dfa352f1
SHA256f0d2ca169ed39b75ae5b38b4f9c47028148b13543587fb7bf79960588e6ec1a5
SHA512179d9a9577cc56331a9241cc2eb6e4881491214ed8bcd6ab75f627f69c22c21fa1efdfe97fc2532744effceb9c179839bfae84959c6941c4d684d673f2edeb7a
-
Filesize
640B
MD50892e7c071c0b5d51ccc0b86abca13c8
SHA1c18c156f4122e5919fc9b5a18a50545a3afcdeb2
SHA256ab2657b3e05d690350582b140b72f915426e09c159ab09ebf30dd2195b06af06
SHA5120eb6139171e73ce99ee3bc2194093842c09dd9fc63b151f2e58b4ca24ac916f7240c7b858f0654608e792b5514a6b79ffcfb3c1823bb13454fbc8546de0bbb9e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Stereo Slap Back.trkpreset
Filesize736B
MD552694ce47e4874607527beb6b34f5880
SHA1d26db89730536bdabd7bdf8e5095641872ebb819
SHA256254f7f52c768ef7594282f21c203ca7da29c373c801b90ca87ed9e7f0d0ee2ca
SHA512b13fd0a5173c8ede28c9be0baf5c3ebbf038a5ca147aa852dc8bd18a0f223be157ccc8234a1977254b7a8d5b416212f171fad0165726df55d0ca08ab29774a11
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Delay\Delay Walking on the Moon.trkpreset
Filesize674B
MD542259263512f4044296c5273092d206a
SHA1c063f584116a6de769db9023f47648df42525ced
SHA256d940745c05cb739856df88621212ff4392054a7c1436eac16fa417dd5d9cb67d
SHA512713d6c97e0a20e1652a9b41145523a5dfcd3546f17bf6b8a9aa3c9d483627c06d92ff1b9d6d70bb7272812d83df33962c298349c4d95b6baba8067c93be191f0
-
Filesize
687B
MD5ac67b9d1446781d0cf7f0518dd387602
SHA1c317cb75cefd7a70e8887d4d2d25c9fff795cb6f
SHA256e017b1fa0c5b6a0f553f98ece63087bbea40ac4aa94242e08bf45ce819e6ea76
SHA5125b5f4e15ed81de13c41dbff06c959fb7fdf0c279030524bd502c20ef87c6c4e97a78bda0f3f4dfe307ff1cdbb418f7da952d3fa3e8570a72c97bdfdfca20ed9a
-
Filesize
763KB
MD579bfb99a5059933c63318923f830b53b
SHA101017cae1c9c13a7cbaef4f38e7d2531b41992ad
SHA256dee8f1a2d50285397491c94a2104b130f553b1c02d67712bc875b3609928d3f1
SHA512cd2d9cca0956492695da05f3febc98803ce78a3ed91d71af386eeb258dad42defebed47b6c096dc4a59c975b7c113f929a4dece4bf97442981eb12fbd2d3ca89
-
Filesize
769KB
MD5fbee163b7306d0da949a16d200288f23
SHA14425bfed3282f7cbaa7c007d61cab8c173b0fc73
SHA2563f87470d2a3a7cb5a9e0f8b9294e55b3381af34b5fdbd4d5a28e151c095323b8
SHA5120a977240797940972582c31b589852f7dda4e7e2c936cb43a566b1d9f6d5c5e997a4e0d993f937146d573e7b44d32247633bf87972d359066fb53363aec3cefd
-
Filesize
763KB
MD5e1420fa61f6e280f82c7c192880a7911
SHA113bb998c0694baf182045f02cf7bab2eaa228a7f
SHA256ba6ba14095efb0182c4be834aebc671da49d0802ef4ec71360fec0367eb94067
SHA51215e13211315a6576d8f952afa11890129a508b8388f832b87e7a910bd112bdf45c94a15c371673947a7b2157261ee9c8c419e9fa180e8c2565a9a6411c6fc7be
-
Filesize
500KB
MD503ede2dba4369380f12a9e6bda7be08a
SHA101cd21f55719af1463ab695e3ed674a05387264f
SHA256fe9ab28734c73db50f34e2e1e7dedac61db9f0b2b99c98813954dbd30391ddce
SHA5124d2d3c8b16c94b503589afa9d235be6487ff72639d1be9f247350dd95e30c23b93cbeef3494967148671b568ae21e5c5cf279118067ef507582422d70e74c742
-
Filesize
504KB
MD533d02decaf56caab85d50f574db10a3e
SHA188f27ae1326859570d71d5db88e5f5f788c21cca
SHA2567a61b3dbb221433cab67fb5a51ef1accfa4d76609c59a5d63c20496807433883
SHA51221f4e248d0e23426c26f3ab36b3dcbda7b19942b002ef9e3f7936855a50a69b89ee69c88528ff2e487066ef8ee9ffa9f2c047e9b24c386a0d9347cb370671eae
-
Filesize
500KB
MD55c68fd4b4a3a4b75ed7c23b43208b530
SHA18e440e7bdb90529aaa4364cc3deab7199b02127f
SHA256f360a92deded21f64166c8f4d5873945adff49adde33904cddbe030e98ad0f34
SHA5121c83cb94dff4c19c395ba4e76e110ebc10f6210eadfbe8a4750af638037ab865f757f4048396528a453944b01fa31bc7ce2d8197966b8449d5902e39ddcbd842
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Acoustic Brightness.trkpreset
Filesize83KB
MD51f63a831088c5f05bbf6af8610723012
SHA1fa8e56c5b35881c72dbc8e3555aad4a05aea2b58
SHA2566f17d1c226511fe2dd1e859c63465ae15c7967a00e63768a61b2ea6ff10863a5
SHA51247ce36d4f6b67c74ef9bee394f1636b8981cb938c0f269b9727130c1a9dcd2de54e6db9bbc8863edaf231669b570bc266d5fce6382aaba72cd9a6af6c35fe623
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Add Character.trkpreset
Filesize83KB
MD538d670ac2d01b65b445dc457fd449f0a
SHA11a40b18eb5f42fdd39ba556c5cdb898621102c45
SHA2561d004faf93974c47b5fa674269c7b59ec17b73204b128e37605d2fd62402155d
SHA512accb7130389b33f1e242e3f943aa7fa9be0441b45b3f6d6f7df55400d15942d7785ca24593a80fb9881d12dd60ca06981bdcaca0cb3ddb0ce32e7eb4c935e15b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Amplified Acoustic Guitar.trkpreset
Filesize79KB
MD515839fc7ac9210d363583d8183a081ee
SHA1c9dea080aaae3fec74f208785378c4054a1e2929
SHA256c6cb44a5f6d9a45cafd1110fca3521554413235db6d3696825d002ab8eab9490
SHA512aac9614d3a94056d3bdb363ea05e3534a9d9a232f2a7bedb261f3f7f0ac54bfd7006b33150dcf8318f8ed0cdfb6abf3f18bac28892499078adcc8f7bba8db5c2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Beach Twang.trkpreset
Filesize845B
MD5ac3c1ec91542ab5260451d899a9bcaba
SHA1a0638e1ac183cf8da70c057112f6a150856d12e1
SHA256c47128e5c153c15e369f68bb474bbc49e3308095cbc8f98a7c7f53a3da54887d
SHA5120ffa7d2c7fae3af8f25dc03746a884c0639326f2e77ea1f4435747a1c00d585ff4f07a49421c5ee003aa05596bb9d5dfe2ac86f9645bb9a03601e927bf9303db
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Blackened.trkpreset
Filesize105KB
MD511cad3fe69933ec4056affe90fd21726
SHA1b424acbc8b22015aa36bfa883a3ad3bb4e444182
SHA2561a848974e9733467710770d8df6d55ac5d7b63e4b433783cc32071ebde265b34
SHA512b2d039b072488b92e37891719a9d04cff52b563cd70dfa8f0a3595842b577a1c4bfea36ea790deda3b5148a6931bbfa0596f2d7e117ac54005449698daa2edeb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Cigar Box Guitar.trkpreset
Filesize8KB
MD566b6c411c4b26df2be2142ce2dac4a65
SHA103c37267ea628c0d6585f62aca24100984fb1d81
SHA2567c54b58860bed7b06b9a85897fd034c80cca0e43c060ef2dac8800bc6eaa0b0f
SHA512084aa6c07f126fff143d3c59de68f013cdfc757b5b715af76fda8a491cbf2f029b4ea0cff05316a64b4e9007408a9447fd7518957356f6ab09d5f88d9f1d5d35
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Dual Minis.trkpreset
Filesize14KB
MD57059a245055dec1be3a405365a1d3951
SHA1e4fda33586f71b8ec3572c57d05e48ae830809cd
SHA256fab34514c6a2c5d1844202085084dbeae32200bfa2ef8b9191b984f5208b6ac6
SHA512ed5b32b6f0bef04e995d891b6b40e3c459c386bdc7196994abf47e853d7b0bd921b212049eb6ae8b06cb4e144db8b5616e0471f036d305e201173ecdaf52d816
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Eclectic Shimmer.trkpreset
Filesize282KB
MD5b467a6ea04be3711994b4c5eb50c6c08
SHA10e8c03d3f91a48a6308887c1cf6a3d48e608ea3c
SHA256c41dce0eb94af670b7a907f18fda798c735613da87f3d425c095d5b83ee5a992
SHA5129f3aab03d262177a0ba9068db98d96f07c8b405554b9103d553df8fb3bb5dc299ef6472ae48912bfcb822ab37b70151ba627d5cfa3cc20b5791edfacc15a8ba9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Hybrid Bass.trkpreset
Filesize80KB
MD59797e8285cef373c091231854c61731d
SHA1a8e51251621ff441ef079d144b68dd91b07c4a64
SHA256b2f35296d9c3adbff1131c07c1eab358685c7cee5f7cd2e7e5eb625089bcb6cc
SHA512ebfaf0f9a2b6f4a36823194ba89a3c30ed2fe8ab0ba4e38fa16a15ba11debb12a6d654a7dd2fa7be1b8dd29e3c9f8bef9da4515e308ba3228ba3fd462f63ad51
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR International Riffage.trkpreset
Filesize79KB
MD5e7813f6e59e9f340a51c1a76cc7d132f
SHA13c72297e506d5b3df697cc9a8d92cb9d5008d08e
SHA2562ab0b3baf088611b6efd75aa5ef909ae2e8d2c409d1f04e7bfb3a6c3516a9180
SHA512dcec38cb8321c84f681d7ecb8af1f09f25659ab71ca43a95f0073e6e0f9f47457fdcc301ec8c4f109bef37ca6de8cd445ba99da1bc0bda4b8aabc81e0c7397a6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Jazz Solo.trkpreset
Filesize83KB
MD5838d0bf9d618a530ee5a05e1fe870743
SHA133e6e45541dde20fbd9cbab69587c23dbdb4aacd
SHA256f859a5b3880202b082306657a570dd672ab286a6a423aaf9c924bdffedf3dd16
SHA51212e1cc7b2a5eba701008f96b0206e3dc6e918004a212cacf7dd3ba97ed1c026141f4b4d32f799412060614deac99d0611390b0996db330aa836f0f4484f8120a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Light Gain.trkpreset
Filesize78KB
MD5325228c779a37ca455feb86d666a12bd
SHA10c3eae275c0ed55dd6501fb6c3aba5a1182ed4e1
SHA2565d3f361796faba86a5278a3f80dc7ade1fb91520f791871cdfd8b93301bda942
SHA512627aaad2b440de45166257e73e700c7471016f318e41f7c3c5a679fbddb2d8f38fe25f2857e13576b5d28d14a47cb550c00880ac13284ca34b2e5bafa6049b4f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Metal Chugz.trkpreset
Filesize83KB
MD5b70b876818545994a950a9cd64f63180
SHA175ff2560fd7b28ef1038f2d63299e58a2d312cc2
SHA256dca32770178f78074befea6ffaf61f13e4e9f7b320b217fbc4a6f4c2fb9dda16
SHA512d28838fd41ee45d615683ed71bcc2cbb416561be24d771de71d9e320fb90b5b19388f53ff6e0766e322cb934487bd6da4f1775475dee6b027ee34e462d7374b5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Optigan Center.trkpreset
Filesize216KB
MD54fe42273621c9711092e1193a0f3952a
SHA1810226f043b00aa37a9f9431ab29e06013fe0b8c
SHA25606eb2fc6b786ac9544273451ae654f1961a57dc257096b7212441521fc6790ec
SHA512817fe9c3e55bb077935c0b241c76fa535fc318883452affa35cabe13c5aa0b8eeba27d7e607573fb5ca6a2ab0497799f62fc27d6a0560b433cf059b5394c500c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Optigan Spread.trkpreset
Filesize246KB
MD51a2adfbb3541ce1f72aa5e139873c186
SHA1e642581586f79522c336542ebc760cb732f6349a
SHA2563018805162ae75cfd6030425c0b1bc536aae2b0bb3158732d160c9e6d6561eb4
SHA512eb5dbe6894a9c0c44e072e4e8a529397aecaf7584e39c5e82a8c76c2356e2810152b20e752957632a93f18f82d4893d1cce775dce4218f349f9cff2e96225e71
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Outside of the Box.trkpreset
Filesize246KB
MD5626cf468bfc60fc2b1ee246e200ff269
SHA13393a299e5be2ce12f14f1396d6fbd4572f68d11
SHA256d8332bfff4ee7159856c23ba738852d7229302fb24d9532743ec01850620e39a
SHA5128428ddcc1879f87f23a01f18aa0bae74582811c6223744ca9edea91a60e1b3a8a61fe5238f468ba554eed6dd63ebdcadc2dd89864c6b21bf031442bf1371edb0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Power Chords.trkpreset
Filesize83KB
MD58064a1d8406f86e004188eb72e46b01e
SHA157c0e1d3f95edcd5c4d477c279128a0b7c7dac64
SHA2560297781b5c1d06d15774481dd816755a016bd5e2829bccea095821231b46b5c4
SHA5120682f39874ec9f36af9e02cfa374d1b03e87d2f11f34b49afa4e960528babd68e828db6523f6552140d107fb916cd02631e9f616cc9a16bd3e88ee9ad6a7d1bf
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Strings.trkpreset
Filesize78KB
MD5dc4e97e87c6574ef8765fb15c47efad7
SHA1d0e1a4bab7916bffb6d653cc39dfa7e01f9d5060
SHA2566111ea5eb7e850219a0ad766221eceadae8620d09039d20c500431fcf23302e2
SHA512402832775dad0b48f5e4900a37abbd022d268125323a13df25c24ff6d395c00e1602715099e0f1894cf3a6ed57c68a939081b6079a0241972bb8e1854ba878c8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Dual Guitar IR\Dual Guitar IR Wider Acoustics.trkpreset
Filesize79KB
MD5b77613b296cfb2714e73b4be918bd073
SHA189edb5509dc4ce13613e6cbc205f2c3728a7f534
SHA2569b76e49b0761b0a51f64bfd14cf349b318b7ce9085b7faf394be7b1a3ab5a6ae
SHA512d69107dd7cb08a6256b37d05dc7b538015dfb6cc220124fc41ae6e4b96380c78cb6d6e411b48841721de6b6154d55e66e2663c048fc701e7d54a6bda5facb053
-
Filesize
530B
MD5251978d1f6d0989ab8dd08f3f48b06d3
SHA16fbba5b71d206f6c6251ed4f7ebb7ae3d22ea171
SHA256c5b2c94e89725c5506be329982bfc73f28bdafe535b16a135590709e9a3957d1
SHA512112d51f54d4b39bfc92430d7b07f2aa7766ac760c70575d62ea19a0e0fc224a30ca8db9baa9b5b257de119b6cc366c39147aea91d81a5165ea325654e2d2b306
-
Filesize
535B
MD5bb11c54b2e08958b91c1c4e097dd0923
SHA1fa600f50aa2d773364881189373c1516fa4269ef
SHA25672f45eee3fe01603293f7d6622ac82ebc76077ac0e9592fdd7359970610e2ab8
SHA512edc6a12874eb1aa126b4a2a74d98b717bee4332f98719504bdd7fc8794c1ad3007b4c04e72efc4f0b2fa70517973bc97c5c9fdba3055de0469f51a9c8bc2bd7b
-
Filesize
532B
MD56c7bdd06b7a248f364a09fd5cd400aec
SHA10ce42cc1a0958c1743e59d3e3b53c170025110d3
SHA256b11df099511cdf511deac845a2dc8c0d5fb2ffb2f4ca6fd5c17af5bec2b2b7f9
SHA5120bb60c0faeefe019b6cfa4f196dc3d407aac8deaceefbfb4de737fdb3168bee7940c1c9cfb108b8ea3238687838779f028ebba68a85b20dca7561fea49537b74
-
Filesize
544B
MD59b2cf02b96a0afdc7c6ec5978ae1b269
SHA1da70876754fcb2e08c282bb0587ac9ca8ae1c30a
SHA256f51739eacc130eb4851cc751f61e31f598c8099a8c51bfa6ed8853db241b7b74
SHA512341019f9c5730328eaf2d32b785fc88e3176664d74e64a86a115677ac9a5775207dd43705dd61188d3c698f8606d165cf0178fa904516d40ad9f0d022ef6c408
-
Filesize
556B
MD58700c32ee4e3ea87af78e39f1e07b898
SHA1f32cf3e80d045da13a612bdf60a6397b13339f0b
SHA256e5d24f320116cfe54ae097474e71a60b9a4bdc2de836295cda0e91e589476d65
SHA5123cbef03d8ba3bdd9ec42be903d0de8c4355d65b48e0ae58682c40d30a9d4fc64701cf6d200a3872284424c7f273cf9739b1ff817fb220f1ec5839350ba37ba08
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Gate\Gate Soft Reduction.trkpreset
Filesize501B
MD51a5c953b66e8810574fc722b20a4fdec
SHA13fb1d5709da0c951b3c1fcd64ce64d8fc0f12dfd
SHA25660d710fb4d64d11d92513b4fb068ad37b0cb6d8220303af4030e4093841fb722
SHA5125e2125d6f9d997d5988fd3170beddc27b1071b6f42ac22851100622fc37268c8d14d3417dd58f41512d880171a9f4d6592cfa2ecbb00a3b5dca7359fcc961e27
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Artificial Plate.trkpreset
Filesize205KB
MD5333037efd293e83b76dece7d9354a4fe
SHA19963a30526d66a0de3a998b48e6dd93ffed70363
SHA25614c7388d3ae13d559021557affc85c9d95a58ee5608756604db1f1124215b56a
SHA51291bc56d937ded283499e8694846c6bc26d410ea06da25656a2ac288304a1a366397138d2a572e93d632e2f6a9d5a315fdcdfdbde749d2a91cd58bfc5850d18ba
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Bedroom Studio.trkpreset
Filesize107KB
MD59535d9028cd5d13857cd2b0cb0d6db60
SHA10811ea5f7bbe5e62cc1ef07e19731f19b850638b
SHA25607c8083c28df86ab312e145423dcce6853c1dc8dafaf7d1d944c9d700a3e19a5
SHA512ede85888c6686d6e2330ccc6e6b98619f091373ef4cd3c0d9e2e2f7e606328fd67f0b2285c7ef9f98d09a378417eab0ba9136cd4aa1c32bdfcd31c7ea9ea2349
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Boing!.trkpreset
Filesize275KB
MD54c5464673a924c20b38e6a646a98a8bc
SHA11b4348c1297d45326eddd1c706b4790926daab2b
SHA25653d31cc4a95ebeff1becdcafe485e6b8843d0d799e1de8b4bdd3bb75a76ff629
SHA512076f9b1a76b248506bf5f83785f6f74ef6fb8f0817b8de65f3aeb97088847b8c14c2eb1e4937578bc9c871960466667731d10889fe9494321cf4a9daa8b0909b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR British Man.trkpreset
Filesize39KB
MD5f341e8b90df36603225a6d89abfb5d7c
SHA1e0042cfbce666e6a63fe75702b1c026fe0b15985
SHA256da4b02ceeb4a6b235f684d1dc3dd988aeeddbb68d6440786208c4f291b64d4db
SHA512628a50be816be4594406461bf96e2c817c06a14675f63b7cc2e4f3f6e43c77b4be4e4c3f5fb02cf307e03b79e54e9cad2a6f4f4def2f97b8bdc74f4d9bdf4aa1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Down the Hallway.trkpreset
Filesize428KB
MD57c3c696999a9e4db88eb892ba3b5295a
SHA185b961db88a641c1b004996efb1215a2198c548c
SHA256ec5d47dac6c872d7f0b102d254fae31247238c410272a79cbff6f3cdf52b7653
SHA5126cefb53df81a79afefe52c0d0b65a5fe3b0b974137296d8db07404a3496255dc0e64add957b57b2dbbea2c071deb48272ac5ba2492ea67550713991552857d3e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Farm.trkpreset
Filesize98KB
MD56049cb2cc4bd50900b5b9b3b279243f3
SHA12e915afbc55a44f5ff837365d0a8c305040f699b
SHA2568df762bf691ea18e631c27fcf095b3c840a8727be3593da7468c298ea8f63111
SHA512a6a50543a814aa09b4ad9c25c710f6b8b6b5ef4e6e0335f8f05894964463053da3c2e2fac92c938aa6798f4b21b19bed84872e3e7b1c75ff1411a3ed43f7541c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Jazz it up!.trkpreset
Filesize44KB
MD5ca2150a7144570e17c357040e54c62e6
SHA1baef7720d4360ad8faf20b3b89245b830835ddcd
SHA2563610af0725d27472825aafe6f8f546f8c12c3610c8318744d3f102c70b01e515
SHA512df9287f78f2a74c91469c7b5d8a0bef14c6d82f53d621c40e1e3cd7d6baa4be4a6d707ebde86e978e6eb354472a33de728ea3d85facabeb4e0db480d4ce32404
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Metal Shred.trkpreset
Filesize41KB
MD50b4ee78888878b4f4feda84ef623edfa
SHA1d502d09f46a76b126f485cb678bdffb69530b309
SHA25630dd344ab5cd5ffb1d1639957f4094e614806dbe71e0996b2575f09c8c8c49bf
SHA51270f3913aae2b48ee76aac1095a4fdfd98b864223e438a0d81b4c5c9ebf06db6fd3f862d06eb5a64c1b9d6a64a0826f74f2f81c036367121d2825888f732dfd5d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Orange Juice.trkpreset
Filesize36KB
MD55aff4527734241d72bc49700bcc3f0ff
SHA164954555d98528374dd1e106b0d816c19d7739c9
SHA25686e86bb17d4493e89b6a148bc8ac4b713581f3b820da96ab06312c231a7c3662
SHA5124b229fc3a2622ef620aae4c54bfb846b8945534fac35a4bde3abfa7146325782fdc6cb15303efdb4beab04ba080ba1673c1866a8d9ad7025a5fc60a913ae6244
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Shelob's Lair.trkpreset
Filesize243KB
MD5cb0d18443166dc897e93ae1e41acd7be
SHA16eeb1df4bd8af0fb2b619bd43f76484064ea8521
SHA256e0b147e9b56316e83d75a766a6b747af6ba54cb221f61c52d87c27d2e0023303
SHA51250318437d95a99af5cca621b56ce6ca455aefa625fa6f4c617527d103023a9428f9a49fc97aecbaefe8c92ae319bbe85911ed5029949798376c536ae2090e386
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Singin' in the Shower.trkpreset
Filesize334KB
MD53b76bc347660d70526a20fd194010764
SHA1f16b28f36622f8f59611f5ea82b6be54c4520de7
SHA25678f2a94f14bc9433048e2d03cfb772169438926ef09bf8d6a6c8a7b2933c8364
SHA512632c74c65625194d3c4a6df88d79c007fea37e65e3842667c63cd87e74c090c9b6de926a4b32a3eaf3ea93fa2aa0feaeca1630bf0cb07bfbe02b65a3c1f8c902
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Singin' in the Shower.trkpreset
Filesize334KB
MD5de8a41be6514329ec3b06a9e1067803d
SHA1cce1eb56cabbe5d2321f8094939e70099dd71526
SHA256b61d3898af4728ce65e3cf06749ab777500d0bc643612dcdc9674f32a0dccce1
SHA512fee3d5e7963ce74a127969788c6b9163ce9d3116b8ac90ea06c7493dba195f529fdd17f21c73d4eb94ec597795dc586c4288bdaf21b910134697bd4d67d3c9d2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Trans-Pacific.trkpreset
Filesize39KB
MD52680fa47e88825140ddabca3812f8179
SHA114b8871acb2385d2d81855cadbdf6c9642cad0e3
SHA256c5da4acbea550414fcbab74238a88da623b0690153a6154a0c367ff79d1ef98f
SHA512e6ab964bea255f3e9372315bfaf4e39cbf1d9da58299649b20f48ba80fc1b295f8ae8a68e1c42f8deb56d3c9a9eb0d058e1c250c38c76315acc72453b3ba4b02
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Guitar IR\Guitar IR Vintage Bass.trkpreset
Filesize41KB
MD505115181b9bda2e8bfe2e2047dc8bc0b
SHA181d6b1ea2641aab1274d6c30e7c0b2be58893806
SHA256d5cf5cd5cb2669a387acee7f2f9eddfcc44335141ff03385a550fadb28fda4d5
SHA51252731f27596a2e156caf6b407033d00fc90ad481a604f1eec322f5e81e3884031db871ae984cf7a9515a43df1430a34ee74545f5e0dae32c5e8cc6b51464ce06
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Compressor BrassGuitar.trkpreset
Filesize377B
MD59e19a035e4472a53e2e736485da6130e
SHA1954e11e522883447035ce54892c81908f6e6ca64
SHA2561b47c8bbf68fb94e174861674ed716e114db8dd1ca802ad31f7923b2511cb4a9
SHA512e65a674b44fb4ffa31590ab4347b147f3c2a732c8c59ab9803eb5cc69a96b0a4e5ad2743e746dc0b3ecccbb184fa0fb030a49f8bb1f82c65bd1eaaa1a110fce7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Compressor Default.trkpreset
Filesize373B
MD5f5a0b01617f8c31761324cc63841ec65
SHA145820d4f65e52e0905ab42604867205bb909658b
SHA256eb784d821cc1ab20cd939c52503d8262d79a21c4c425b0d96e21e3cf6e2ff643
SHA512f3f411e7d731bcb15703a4dcf95f90a452a5ef46f5eb73ff033d0fb9b6ba4bb2be727510c11710dc9d85a63278272d2aab57ecd25150d8444bf04789283e8e4b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Compressor Drums.trkpreset
Filesize376B
MD545941e89147bf7ea10f5330d3a7e5206
SHA1984c7f602a4b16ade99302881b96fc317700fba9
SHA2568fd4511a2d1b972e4be7767fc3876585c33e82b37acce03b19b6b4583ba24ef3
SHA512efd4f768aaf802789352d159c83a91735a5cc8e98158b7ec173afdc42b144f079a2300372a0e3498f620bbe5d16b473b221c718f3a2d2398a8ea88d9aa0a779c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Compressor Full Mix.trkpreset
Filesize374B
MD5e00b5d582980eecc4026819ada489ae9
SHA128cb54a4531e9a8ec3d4fdc2144c33b17ff7994e
SHA2565d8e6ad4aa6d85c49f4e2ed31df8fc0f9f40bb5a656a01a65bee4ea96298e043
SHA512904b69bc429d80c96c3f81fac158aa2a33f9d2aa2a3fd96e5c1f90c2caac79ff0d60b972716549ae186c3d816f48e927243de333e3d174cf6c7530241d4f86d3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Compressor Real Bass.trkpreset
Filesize383B
MD5025e4407c44b373fccac8ccb33fb5995
SHA188ff8db77543e672736ead82a42f2331a88cc4ee
SHA2561ffb548cb370d807b46e146fa4ff62905dc934ab9edd8d495c067c645a5b0e75
SHA512bcc3dd752774f65f3ed6a8cc954f70b05f4f319e4561d7db68babb05d4ecc52fc36429eb24abd2288d6e6b6f54e35dd8c3bc7721f12e535dec46b6fffebeb1a9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Compressor Synthetic Bass.trkpreset
Filesize388B
MD50310e3218e206f6263cf6c587eedfe33
SHA1cc9825005dcf5bc0a7c404bc193cdf7151f672a1
SHA25690c0cb5a178eb90ee62712c36495b7aa8915004caacb0f6c228e8104727bf04f
SHA5124f96f975aca4203f3c7032e57398150ec43b4b60277728f05e97f2534ce9a109053ad2f7e48ac7638c59393bb9988fa3e43b230351b7926a69fb364b6fcfadee
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Compressor Vocal.trkpreset
Filesize374B
MD573c9068923dcb20b67d0bd0fd2cd8f45
SHA18d6ea24d6bfb5e133ee1de97b2a348d1d862a3e9
SHA25631fed50bb4995e8ad27984f1cbdb2f8e76cdaab14154c8c3945117ffea1277e2
SHA512196695d49ff00d0335ffc40af05fe82e2a07103f34ed9440297a5df1f3a6c83570392b9c60fd97e6645c5d3ccc345dab1933a87ee4a0b6acc5b7c56e834758e0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion EQ Filter Vocal-Telephone.trkpreset
Filesize540B
MD5c929207992495e4d31e7a3310eb8e1a3
SHA1f23a6575893705f7fb2a85f5597e226abd645a0d
SHA25697605265e7b629310c78352991fcd36881cc3ea86e5b34630269d74eeaa0a59d
SHA51219af6e6d03806436a21651afc455db3602e41687e89ba161250044034d34e5bcaa35630c5c1411574a60b99ba8d26a7423fd2144e5ddc629d434d0644a97c3c2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Reverb Default.trkpreset
Filesize357B
MD5a0f26de390d0b69d31c78a8264e67e80
SHA148a621a72d3f4bd89d60eef1a4647b18e517a60d
SHA256be7024624ae193dc15c234e12c7048b66883d33338f46182c38ec4f4c70b8813
SHA5124d51ed2f0d48a35fa1092e8cf9fe74cd56f109dc542cd37b8ef27de09a74618dedd51094ab4c7687c2909504b2298885c3a5270662c89693e080bd0b791c862f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Reverb Light Reverb.trkpreset
Filesize358B
MD549ac621d02b96ea7d7c444708f419228
SHA115301c5fa5efe064a4a295abdc6c2f6e90f7e91a
SHA2568eeb331fdc2dd84f6a477be620961021d89e59d539311ac475e178c65adcfed1
SHA5127760960d2951845435a89d67ca7b4b44ef4f622b7d8d9ca10b46a93fbfdd9e31e0033878a2ababe49e64a7b3f85b0c96a5650aa2aacb340cc355190986984a95
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Legacy\Tracktion Reverb Plate.trkpreset
Filesize352B
MD59d3ca2768f871cb7e07092aa5ba1e9d7
SHA1d085a0aaae419a3ee950fa5469b2d80b9b46f7e1
SHA2567cd312b316ab6e696972088e8035bf28fb9844fb39447477e103a46f3f4b00a9
SHA512457ad48037f4560791bad6a176a5333d6589f90b1118d27e193562f6cbc8679d88ee698abb415724c3add931665be5e0cb88f3009308037f6f3f33e044f0f5da
-
Filesize
471B
MD57c22a28889218adab21a0ab0c1e1dc48
SHA1ca589b143a08186304d7564100ad5e85df243948
SHA2563bf613ce4edd59b3512b7869449b0e5d1df9f18233d0a6c337d4ee38c8f34f7c
SHA512ecf51ba3fda85bb2ddc7a35186d99f0c1dcd0cffc7e5449af9973dfcb5ad590d7724d192d5bd06b9c62b90af27005b7bbf73d6c08250669f0df87eb6cc0eaefa
-
Filesize
506B
MD5b50c2a2896629c90c2379962f1d15bc7
SHA1cf4d009f7427c2e3a96b78b9cc59f013dff62d36
SHA25638a7dd990a3d6340b845ddfec43c66a9aa8645e5559b61d3acbe1dee896319aa
SHA5128863b3e06435a183e5af4c05c6cba50855a8a61d1097bd04a57862f5241a9f96231275c32ca86aaac4e7fec9c7609d5764a609f08cafbf25db748fbf273e254a
-
Filesize
506B
MD5b93ce339c2a96d3e8c364b09a3ed646e
SHA1c366deb7f8ae797e9d08c8e75a7285272058d3f9
SHA2560518f8d25afe40ee4c3fc33b2c7d2b5de73cf47ff7521b1aa79e5d42c2a22b82
SHA51213a79928c209e6c491a65d32badf12bd334d5dfaa692b2492893fc7ae1f9bb38dc4b2eefc4474e1d0d37d764625c47e70878fb282cfc7afa7a5f7ae33b1a2387
-
Filesize
509B
MD5e33f031b6094e6466c1330b7a31e6ddd
SHA19c45ab786d904b0ebecc87e805ad72056f7a5206
SHA2566c7373c96db9a1616c76a0a64f10cfcaf3c4e9c3688b0ae853afb5b9a929615c
SHA512e65951ecf30f0064e55db68d5426e0caad10829e5b1ac32e6e4df5274dd6e06f4a0931e9b3970394a09e5e7b5ae367fd22373d81f5e4f148e8350dd14296e33f
-
Filesize
506B
MD5a5e9ba11db89ae4efb5b901b71cc2056
SHA1c054b380b059d28e8a8df575157d2ea257777fd6
SHA256007d8dbc6e41a428505334fbd1dc65035ec846cab95e4f30db6b082461df61aa
SHA5121c828ed0bcfce6862d1b4f7b50f32735e817bdcd398c17e56e5c0e4b7e0b89541e8bc8eba684b8d06b65ed0158102b7187128043a901db70fa6a1780d3309fd5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Limiter\Limiter Unconstrained.trkpreset
Filesize515B
MD5649afae09637ed5449dc7f14773f8d22
SHA19cccd80dc2194ff4a1e8f77b93a9e25598899ba7
SHA256b95b2232416734f9ea3fc35579f2cc7745e9a7d217526dbc0e0baeed079feb69
SHA5129040bbd9fba0f790f9b99bae54994b2449f25913976748c75a770d6a49d486c9d3b86697a161593535bb942b7be8b1333026667af9ff5985b91d933921d3efc7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Limiter\Limiter Upper Ceiling.trkpreset
Filesize478B
MD517fcea55e14ad99ef5074f9cba85b8b2
SHA1674bff7c359f4e799f88e027bdf5fd846d4afebc
SHA256de33a13bd434013c1520b577c2ac3be780bc12c7baa334e9321a9018f65c6bc2
SHA5120788830f9646f48b60daad38b23f67d88d546ba79e3944b0f5daa9fd309d0e317c6d412444c78afc21c02fddbb92f9889421a3d2adaf36e576a704bfc0d42478
-
Filesize
763KB
MD5bdd9aa3ba4d528b35f4a2f6622d993bd
SHA17e90cc6c5e1b89130237d5c8e200f22ad140c1a7
SHA2566099c3b822581f1a0edf6c10461c2141f5ac9cc9cbe2a3e7068d61807b7291c7
SHA512a458c7443448257c5588151e8f1e196dad702a45cb3cb08237d1912523303c5daff561ecd9dc27fd1552691774908da6724e2689dae4fb0602e57f28ffa9a5de
-
Filesize
769KB
MD5af226fa0e57a5373c2f6add776048988
SHA1fb4cf1792bae3057c7a9ce0954d912d2fc2c808e
SHA256914c05e5fc2d70690308c9b55d4715800e9da06cc26badd67c459a41c95edda2
SHA51231e3ac4cdbac214ac817a3aff9671ab7038a63e4e3e82bd56e9e2c487f9448a327f3d5d925d471cfd9bb0c003b7c6a0eedfc2e26df6513d40b95b144269e0b99
-
Filesize
763KB
MD545cf79bd42bc8d6a5a05dfcc96369050
SHA1ac2909d40496342afa4e30acb1b29e407aba4470
SHA256affe08a9466a07978fc61317d162497ca93de3453dac919a1479d8f51dc723de
SHA512c2a786f8ef02ed04052c4ba784d6f1e6eda95020a33ed1f8daf7f5cd85d054151a6a1237619671363790612a3580c399dac696fcd1f28807e68c31fae82cdd96
-
Filesize
500KB
MD5e505d4b63d0fa1496ee6ed72092e4e30
SHA1455aebf57ecac1735502e5b2f494d2eec7cfd397
SHA256ea8a43794e1ff9e8fd84f383f687a1e7bf3cccfc54f1be0a22c00325f9e6a426
SHA512c7f60ff7ca1ec71671e1f975724df6641aedabd91f12b5f5285111bbe7d9c11b2c7b48e9fee9df89931a91e32be7ecd0fc7b6742a04ff91c17a4d3be95379f03
-
Filesize
504KB
MD58141a25d67f5cd16255abf1d5f4129f1
SHA178c95ef6ac268f173df28fdb2dd07264f22a7979
SHA256d2b4fc6e3059cdda221a20f3bd4ba05745c1fca8c21061acf27158a40bba6568
SHA512102d60b473819f243d9b131b90c08cdde0130128165651c9c56bdc09294a7df9b66982066b90396ab5be71e021290c4a4a35e940a9a81516723d7151fb43fe11
-
Filesize
500KB
MD5d04d50b230be6a317a1c1f18d2f09676
SHA1d63162f536b9ffe10541fba5286f3d150672289c
SHA256443bc6b0db6ee1f24d0dd27d078f71d1d0ce6702312bf2d6886f175ccdd5e122
SHA512b4867421e4ca7f26cbd6ae592593efe6c407af6254d60a6c84ec229acd47753b111999d04fdb8078a04e0aa7ddb2e232664eebb2b1a83612b9477fc0f516ee8c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Micro Drum Sampler\Metronome.trkpreset
Filesize28KB
MD5f00801eeb1eeecb1e84b0b10a2d4d8b4
SHA10c087acb59ae1df854b8b85b6a420baa2e3dc237
SHA256c6b0cfac8a03eded85f1478d5d764d95943607a8da87c32897d795eb49a33fbc
SHA512c9630ffbeaa29ef3e906837616bd11091836a01386a1838a7ee0308ef6fae18d40e35f5ef1eb0a8367dade70bf22db8c1d6c9e5ee65650e625dc59cfdfdc70d1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Micro Drum Sampler\Metronome.trkpreset
Filesize30KB
MD5812e23db6764c2e7d5bd087a987ae7e4
SHA1925083625c20dfac739caac34e5109f8b6816642
SHA2561b88fb5287c27a0e804e68d0d31c3398d29a051b8ea2b3c81efe387b05d0bfeb
SHA512a76a1ba11872c1be2b1d95efa6c953ab6ae374ba311fca5042efe9c1c28f0f5b1ab4300d98348a51e1b99164413dff373596b8656c4821b5d11753e8cf48f030
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Natural Reverb\Natural Reverb Crystal Stairwell.trkpreset
Filesize718B
MD5d947205e0e5e7a41d4bb1e813d013ac5
SHA14a7653f375731945b59f95ec5565fb0eb0504124
SHA256a2a2961b238624a71d2b490c71bb41f8aa95fdabcac324a86d278ce3b6d22aaf
SHA512b61a085e9e5dba66dbc2f45c7c566054c2c4a9f4716c9ce095c2e7bd549ae061d6133c588487bdd1543dc1375cc1160f75d2f175f4ad11f0524f468e8490282d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Natural Reverb\Natural Reverb Echo Caverns.trkpreset
Filesize644B
MD5032d946720bea409512be14b0d047e74
SHA1d42c942bceab2795a387e453abb5770e53d3ba97
SHA256426c0de9c6113867ee8040004e99367f653557a6ad5cc74286b940434ad4874d
SHA51208522947db961ca17f7b9cea1d3f128ce6bd9158494bf94e6315c4b33e2be97da8337dcaf0f4e99b9693f6af373da96660f8d48cab52894e13b6087b85493d41
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Natural Reverb\Natural Reverb Massive Reflecting Space.trkpreset
Filesize642B
MD5e49f1b504f6f7643879db9048a323ffb
SHA199370c3de5099a582ce0902a008ade334c528dea
SHA25658a55a78fbc81795057b9f113e78c34963e9509ea5c8ad84cba670ac049d0ec3
SHA51248c9949dd90eb9e404ee491bb4e0966a7fd8bc39e5783b97e1d61cfa182cc1d047738c26411a4dbd15a86990a37449bebcab9ae794ddd5ff86416e3ee7a5dc2e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Natural Reverb\Natural Reverb Quiet Piano.trkpreset
Filesize726B
MD56e1a3fba6f6bf4fa5d6ce8e783a3c297
SHA16023ec94a5bee27fe5798c7803b93ad9e8c37895
SHA256d35c5edad5c92b006ab819024cfffb5a3c1723349000293bd23484ae095863cd
SHA5126e302cb3847e97b73c2e31f1da2390a7b1e8d6c2160a143b757ce3864e1607fb6fd49bdf4bc97ff8b366f9d469a7c039c8d2b77ce0ec6cbd5886bccad791f267
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Natural Reverb\Natural Reverb Small Room.trkpreset
Filesize697B
MD5fd8460c5de6a341cb15e739accdab253
SHA19c7259a595390533c6f4c9c77bb8ab6bca3a0d34
SHA25687e24405005731dd55fed024cabd7fe384817e332651589e8f4b2113bef7529a
SHA5128d0c37c2dc2a6e7872bcb0237599ae2110cb13402d88548120e2edef0250fb78a00f66063a1cc0251d99465ec066173fd293a09484504d0afa84ba5b7885dd0b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Natural Reverb\Natural Reverb Sparkly Keys.trkpreset
Filesize687B
MD5aeff6275b6da51b84c6f719ab88c74e1
SHA1bccb36899bd6f6f6dbe237c9d2d7f0c774e51702
SHA256fcc23cb3bc40c524cdaaed4de68312152cac4e23b7039edef23d11ab877370de
SHA51238ed38fbd5572103769f3a565647f90057fd49732e23175b669c8a505e2c0c3252b0221ec3a7492b3c123068698f2db4cae9fee2a7f52c67f1a5c22462285eca
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Non-linear Reverb\Non-linear Reverb Add substance.trkpreset
Filesize694B
MD52309b2cece3660c30329ea0efb36f64c
SHA1b25f4d4822b735d7d2085dfe0ad1f45c9c8e7c07
SHA256163e233599b500421cd9c06a3813c9517b4685398a8841c2352a87997c8b7018
SHA5122f0c57c3d27d912bbe043f00c8fbdf890ffb992f6d8e263c97aef67d4bc185c431c500917bef80a21482f963b4eab265779b67ca7be3d4496f76d1a75d2e6947
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Non-linear Reverb\Non-linear Reverb Anti-reverb.trkpreset
Filesize675B
MD54084bbf9390d3a7489da8e04f739c266
SHA1f2b9313258477237b736f99536535e37c41fecdf
SHA256c49aa487ef6d377974c5bfa1c3fb04b6ac042e7547cf90832e4c4d801e075e5e
SHA512e516ff1cd2d96336c587854e69835a1f2122c86fadf82c545b21264b91988d8bf11ef773ed29a47e8757e7cd17b6a07b10c7579413c31340bc7060df533d3cd2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Non-linear Reverb\Non-linear Reverb Damped.trkpreset
Filesize587B
MD5d45cfabdee32847b0ab4e1fac3c47265
SHA1bcd5cec43cc2510297cdabe09e19f9a408226a4f
SHA25621b389101171b27cd0e9d0b1d7a0c13017a70671b8011ce41ac1d5dbcf307035
SHA512f31891ef23e1d1077b29943d37b898b2bdca270c28f5e1a38832bb042cf1d5222eb129c826c5b1cd2a6d20cfa1145485194b2e4a2c0c56b1835c5d6ebe09b270
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Non-linear Reverb\Non-linear Reverb Doubling.trkpreset
Filesize674B
MD5e9f9fa4bd4c1ae9e2843260396b26292
SHA1d9eceec08198324a5000c3737317e149ff970086
SHA25676ca1d0f0701ab365c2dc07d2fa40aca2400610dd3945d488d507e4bd2fb44a3
SHA5122cac143391db06c42bf19db096ef96ae01ac2c4d71a0c436205f417a262b430ecdd1612f799192a640566384e24361969159f99f516e7d8d1d6277c9ff99faa8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Non-linear Reverb\Non-linear Reverb Harp Piano & String Emphasis.trkpreset
Filesize534B
MD5e9fc8efe73cb23290c011c064deeda27
SHA1b0d04adf728ffc3ee4b2d81bd4d27b6d6af79241
SHA2563d4e3111acd6bd25b65186add047c38c685612b15bd7871d946597006ba59e53
SHA5120ab620af886b1eab973fb715502d9bb2910c33dd23a7fb79ff4efa66775b038f8f9ee324fc47be45ba5c5b973b99e42bd8714217efb5aabcab88435d6fcc3edc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Non-linear Reverb\Non-linear Reverb High Density.trkpreset
Filesize664B
MD50092dc46b08c8cb4f0854f1def949910
SHA1c86171bd610dd8f861b77dd8a44dda11ee8fc72a
SHA256230ff420570a5d82b96d2e47216291e480604a792f42f2f13a29eabfed739578
SHA512ea0107c39dce61de6a38cc321936a32f08415abe061eefcb1f3fcce0471710c4426f6d95cd8b6ae1d4e6bedd5dfb14a3371be5cc1a119eebc724104bd46db1f7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Non-linear Reverb\Non-linear Reverb Huge Space.trkpreset
Filesize587B
MD585f6c2f6a374952377b26e35fbd36c6e
SHA1bbf6e6abc144092b2ef0337a8ce6117bb08ca99c
SHA256ba1cf5842838a6b7204127408d2b8937b52e250e00af9a72b5c1be7720b2ce91
SHA512ae44ee964ecd6288bb9c44f8ea94dbda2bff24f5b8e062ff6eae472fb6f3ed0e679f61f1b2769e37bb10f622af372f1f24f179e58b9612e2f9164721b9cda406
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass 1 2 3.trkpreset
Filesize1KB
MD5f7770e64811bd1ba3a1173d0abe101c8
SHA12ce0f268362a134552fa14405571d530672ec4df
SHA256f941c0506451fe17252890c83da8708669522780565dd7e7e009a5a4ba8234c1
SHA512759dc27832211c14c80633ff1022118d80a2ad5ade91df36139dea80f246e9ef9cffc9ca8938eeb64b8cedc812f328a8419626392614b7f18db17a3520a28188
-
Filesize
1KB
MD545c456c0478117e5c82f7d77348030b0
SHA18f123b4ce7205236ed33526472a905ac51393f4f
SHA256830e6da3d43e358af4456ac6a84cfacb2f60756453af5511df5d282fd193208f
SHA5128c6417928630b430fb739d626c5f95388d5b1372388d8e130a1ae45592cc625f47214ddcdfa1b9a0127ee7bbcc825d8db44b3ba292e4af8561f737c64ebded19
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass 32 steps.trkpreset
Filesize7KB
MD59afbad7002e1a984ad7594ed967fc520
SHA16a042c3e9a10e9e30e0c3977196343361aa5fd61
SHA2564ab516fc7e6d4dbfea5106dfcd255b40b082375a09b7e1146fea0467e52ef43d
SHA51279652e3def153bbcbdb8dd326e2dbe0fea3593bf6c011c2669a5d07288b409db355dec6dd26768f6d8b8ec28af213fd077a8847f655fec89911c3ba071237f7a
-
Filesize
1KB
MD582184e1c66b04891b38c788c0087221c
SHA176b4d1f8152b745b14d2db073a893abe67464311
SHA256f47ad07ced01a5bc30324536533d1ef1380d30e68d257bba4816815dd273cc7e
SHA5126f8e25dcf22d0079b4d0e6500bca2494c7118be213e837f630d34de6cd14cf9b948f2c6fac24d7ee09d71bdeb3c7de8a932bdbc19523ffdfbffbbf5b34b0960d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Acid 1.trkpreset
Filesize4KB
MD5159271b5c79552c66b28e4c344cfe0d1
SHA1827a80531ae3bef153ede76cddb05e18dba9c8fa
SHA256e497c0241ebaea645b11243c7dd3a2bffe4a627009ca2de4191a43a9b7f65886
SHA512008bee79300d0c4b1f6111b0baf7035e5580d132bb1ed628687e61f78ea6dfe8e078f151180d7f56af821238518720098056dad6d88c592bd4f71686bc422d15
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Acid 2.trkpreset
Filesize3KB
MD576e5e36161d3549734745fe5d8786b53
SHA1e02e36d8df5733eb2aa441cb24b6477c9c12fcbd
SHA256ee3af1c5e2c637d4d587e5722143eea46e7d45018be71eb317b950ceb85b6b4f
SHA512c22ac917cbae49c4872229fe78a299207159d1e91df6d399fca0c8f17d70350a28becf8cf857c1dfad46db0d08be53367413099325e102fbb51130d500084e3b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Acid 3.trkpreset
Filesize5KB
MD5c1659f4b0c971418224c2b291a319a86
SHA19e16f42f54517253b8a59d025fca93ceb6d5b06e
SHA256988b35e8d26cd37157072ea7fd0774f27b4d459475774fc87b1bd866772e5f9f
SHA5128c21ee8ea477c392775ff8f7ee4ceb522823015c2c72b751232eda9ff13b9935c57c1d360ce89eff9c9b37e0a7a495563607d7dfb367a53d5b252eda006b7bd0
-
Filesize
1KB
MD5c79cfd928b5a9ca4e822aa95d9f40ccf
SHA1ac52ea8e678dbe2b69463f9bb74325452a2486e0
SHA2568cb3a3ec99587b22e09474d6d5296cc6c21c30b9b57f78774d44336501c5a914
SHA512e22895feecb9826cecee1e2fc574dbb147bd8af9c75841ba85808e159409cad2345504d20912255cdb3d68d79b256d674d929a82aa8196bd46ebdc4b2996e7b3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Almost.trkpreset
Filesize1KB
MD555c878ddb443185429339dbed0cf8bc2
SHA127aa0a6ba2d40a381ea44eca6436076e772274af
SHA2567519202bc4efad3b6d25be4fb859d80167fd74d941de4a684f29bed2bd40ffd1
SHA512e2b7d13b86c0333b71bd8534a00bb1446bde47fe714025834878023b070a471899444daa3c44fcada6a83911ffc5208dc454ab3e5cbc5a362adfee5ab3661d9b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Anthem.trkpreset
Filesize1KB
MD558ce488425fce1efdbd08f691725dd07
SHA15ffbf09d5fcae71546c37ff632e77abadbd357ed
SHA256ed78722e58aef994a7f1d606325cfb193028faffd4685e4ed0c53e52ae5825ce
SHA512a32e65e8b784ee88f37e39b2b65af21ef017da2667d477cc6c3ef9dd8fc8017b423aa0e308dd75c96eb3826dd0d92c3e7d73f8ad94a07d3d15a3e7f6443f11c5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Bass 5ths.trkpreset
Filesize1KB
MD5140a466cfc9ceb62799232207f0f0f89
SHA1c72d7d3aac303e2a9c8403ac60d7ba7045bf77ed
SHA25641961d82af73aa7d627e4aac80eec883c8403b7faf2f8d79bb80767f8c9d4286
SHA512a51d0f5d665c7cf27cfa028be842238dedb43c394979016a380793135034055d2bfc5c75105737a91f94da0a4b4ef291a9a8d3f0ef16ff01060ebeaae709c1ec
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Benassi.trkpreset
Filesize4KB
MD5c7f8a3b11558bc77c64ca77cebf611ee
SHA101db1f7f75e46bf52ab56ba6c6b64908d7fffbf3
SHA2566f9e193220161b50e04bfc1c3d7960e6510a49ec257294b1680fcfa0b32df7fc
SHA512278513bf4a9be8157a6f026fd6d71c92ffee944ffe6c757e7277b47145d1cb1071a76054b3fb53749f96b1d670e99546e7f4aa474598a5d60813faf63a616a13
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Bloop.trkpreset
Filesize3KB
MD58ac88d631030d16d1907296423f01628
SHA12f28181c7aa1629a61670f3f1991971bdfbd7823
SHA256ff327aca1cbf7a9f3e986352eecce74e1fabbf2155858438028566c51673edf5
SHA512e8eec7edec196efbaf162cfde8613971d2128d79866194f9897326f2a190de8f6023423c6d1fa881ffd5ef8f5482d15c519949f7a387b21c542036f782b68a2e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Bouncing 1.trkpreset
Filesize2KB
MD58896ec9f38bc2148faf03861fd807883
SHA1293a4ede19fd99e03a68b9c93909010743ebf6a1
SHA2568eb9df4ed4228e019c63f384d1ce8d34952f14769beda91daf8840c016be1758
SHA512b44654b3d6f8ebdeb961ad75c9af9dbe65644c2488e3d9a8f9a292eeb1ac5bda97e6eac51351a6d30eb9266176a42f499646568b3192eea52b6b64fb50e56856
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Bouncing 2.trkpreset
Filesize2KB
MD5826b55f9fe6ca2277b2c6576852a7c6f
SHA1009502695aaddd58f9518b59dbfed1399a542086
SHA25658e9965d37c45d944d390e8d886b3714900eadfc6f60fc5c75062f8156694972
SHA512aba155691dad718213647a3244f1f8281a40d3e0b93027b3f6bcc65dfd23db6061020b5b33be2f05a8e41112ccb0b4bec792e1bdb07740fe945adc078eaccb76
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Break free.trkpreset
Filesize4KB
MD5376f35f45b6508590cc4aee09d3f4433
SHA1cf4973ea486e1fd14a7dbec54e916297838781d7
SHA256140d160ec4826906bc7af4ce5111d8424aa6dc984c587b989e05b2b17f54e27f
SHA5125be2f1aaa6f1b0c1df406645329005f39e59b70785447a69fa805c642b8b6f675da254a2edc1ed16f0f3b1c3382b21d757b08bb1fcf999fc820e424544e02ec7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Call and Response.trkpreset
Filesize2KB
MD59318977debebab346c259d2f7da9cc49
SHA192a052b22952af13f517ec6a7a6ad49e891c07cf
SHA256af96dc441ac71b75bdd10f0a528fceee757e4b7b24c8d9428d288fa39dcc8afd
SHA512b860585d82d5114f1fc29dcf7b85721a9b5f21b1a25974297649639b028739d31ebca3e1b6e9e964a453b4603fd31d73dc9cce8e65d6f694c49aa2b6b51cd370
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Chord Change.trkpreset
Filesize341B
MD5e978314e92df08d2a3f4643ae8093278
SHA1b35b3a991b4326f46f3ca2b1ab4205509659be6e
SHA25693af3335b81e4cc32ea666c7200b2717b3696e7dd30ab1febe9e09ef471bdf40
SHA5122c8369910690397599e918d21a5026f8c843239562f618e3d2583d4d1d3f9938bfcae4e6c75ad7a377dbf0e1a8a4bd8f02518292eb69b369020da03e5dbf70c0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Classic.trkpreset
Filesize1KB
MD567ff8829969be94095e8362c0750f0de
SHA153cc4255577dbd41b492e6e2b679e67523e9b3b5
SHA2567724bb1819bbc7cc5e8363b2f61bef14b4599fc22a7afe19e07049db17063b0e
SHA51274be0fecf23c397982f345747696abc949032a66fbd8235eaa7f7483ef15cfe860d6b90041e33861cf06196bb6adf2bae96af22dc02e3a41e308bbcaf5019346
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Clean.trkpreset
Filesize2KB
MD5380d210545e071915e7b38f3c27d2bf8
SHA1579f7caf111cbce126ed9883ca77ba92f8b7b0ab
SHA256fab9633725d28b43e4a6f37a98e0e0b14a0d842c5016088615ac22fcaf6dd814
SHA5129c12cb1c20c5c108e563d40ce4ec66120b775401a614e6d245879ea836a83adf015058106f3fa8ef5836501c96f3a584b432aab5ab78c3ffc2cb43ce583c6f99
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Communication 1.trkpreset
Filesize4KB
MD54f0ad2b7ca6090a1750303013b8b92c3
SHA17c6f0946f2f386421d8df6771afc9841475bbdd2
SHA256452f8b6308d94292661bfa1161b3a8ada8c3e53251a7b268fffe96045039b19a
SHA512a21a3915361de0725fdd24bc8149e8c102549f3bf5b6f037d09d6540968e3e8aa95ddf962034ba31c871a723fcfc42dec0ac0086561eb81b5e79f2dde085d144
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Communication 2.trkpreset
Filesize7KB
MD5d519d723da4a1f81163974b5087e8b3f
SHA1fab67af17873147fc2641dbfc7b3529d913661bf
SHA256ed8c580ed3df381145b3022df241bfc6dc192657981075783d1159fc80a605a1
SHA512c11374a997c49c62a97445a1135cd2510302fb92d69d3818a096f4d5717c84657732cb394d6ed7d7ea6a484ff4d4473f6f08d884c1af9f2149a0d6d26e0e5cca
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Complex 1.trkpreset
Filesize2KB
MD588c927996eb9fde4637a4d329ae2863d
SHA10804658cab66ee230c3502a8a5df6aa0506ba314
SHA2564bdb9627e5de9bc512b9fae01b234eb4350a548e256519db82ae7f1305af9a11
SHA512a1c9a16ec1d05f8c83c577bd28cddc099a6e1ff515b720b739ea3170dce6142a4c227a0864c1c20ed8cd9134f24ec0fab8e612c92235a523bb4e31a3e6cb7e9b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Dance.trkpreset
Filesize1KB
MD58a52865e52302c606ba71fff8159c4c2
SHA1b751b6ad64431ebbea0431f0840557315a47ffef
SHA256154ec7b8665e936a4ee7e6a84f17f54f1e27ecdd7be06e5797dff5e94d86fa83
SHA512c1e050c3603ecd229fde481170d7852daef521fd683408c67302b323213d5f5fb6262232a070f1cc56b94e71af1308bbe4f16d942bcaac5495c60b82028ad749
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Deadmau5 plucks.trkpreset
Filesize3KB
MD573dce6f14062bd60c0f03a4a9efe1eaa
SHA10c4e952a1c0af13a76c228515e4df0d5d6950f1e
SHA2568d822da50b363f1ea8ec8b1dce61333741cff3f6937a2b547a5d25c3ee18d9d5
SHA512620e613611d64430ac64b3e372cce4384cb9367da9365efd48f23516700da9a37c92afd4458997cbfcd1c4e30c4df503332e31e980f794d08ab8c05699f33835
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Default.trkpreset
Filesize320B
MD5866a676cb9f47e3cf007f8849b49ac4f
SHA17afed2ff7e948e383d325322eae18e0d7a48734c
SHA2568f83bb5712ee9d662a889a74052c9335a76d157db102b2706ef271e8d2b55cd4
SHA512dd81de5310c4aa1dd3a133068a9a78a65f52ccba2a842bb0881638ce64c3af839e8865316f119b1f554d970ad97635e6182983f9a6910eafa8ee274eaa302789
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Drift Offbeat 1.trkpreset
Filesize2KB
MD5f9ccf0046d7845e2bfea8422489ff5b6
SHA188366e8fd51eb4731835492d60b7c86e74924552
SHA256ee075e613996a17bd9cf3d81d1f3f9e2eff4b6c9e7143c3897ed4e3cdafc5f56
SHA51231d8f402e2d3a087337ecba142fe5d235cb820ab1c0caba27b1562a64b98c9e39e770a4c01c37c00b9c6d41cfb00de0e69a845f10348cade2bbdc159522bc9da
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Drift Offbeat 2.trkpreset
Filesize2KB
MD53dd27dd71da1fd756df8ff80a4b300b3
SHA1902c16477dcfa8736d2dda1bf6d03e43b5050cf5
SHA256fabbf9880dbfacb3be616e663d22f1aeaf1535a54fbbfb8d8b3cfdced42c9df9
SHA51205eabd460d4dea1ac38ae67b8799668d1404f838fe527f5858a2cadced3c51d64b1c1bdbf5813ab25a37b0e03bd18f9fc460f3a6f6b58dd334af553864fa0a79
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass EDM 1.trkpreset
Filesize2KB
MD54aadb65f3e461a3e64d74454c50590d2
SHA1a0ef03c824dd50d28cb26f6e6f14b7c047a5c501
SHA25675f8e901ef5cc02d200d90b5d9f2187c17c0d10ec7232abc261b9f65175b93a1
SHA5121b389820c515b71544c60286f5e652b22a4873418a5db3832e8fb1445d9d122ff60185f0c65df89c0c96137100381dc1709169d8c7117d59c84f4fe629fdd813
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass EDM 2.trkpreset
Filesize2KB
MD52849d0067953c0e5435f55a93a6bbe26
SHA1fce0ef3a163548a53fa4bd46f40ea7052a0cfd4c
SHA25652791991413699f01b5031761bc51da4267798741873a41f617c9403976df6d2
SHA512b0f5acaca81a1d811c875c7c3397a2cd8a7947a101c5a2c8d30a9c1a1421bc356e3315f7d91561675a837e5ae5ced6577c725b2ce3fdfce71ae779156beaa748
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Eight Notes.trkpreset
Filesize777B
MD50f4b68780cbdbc60b1f583949cc003e9
SHA1ecfbeae7a7cbfc170770a3fa6cdf9d5e36ab7565
SHA256f5179414761062acd90fc17f4c7f9c22efa91deb7ce9c494ef0143f91eb66939
SHA512d49f1f6d9491b457ce1ef908d0ad640262c4db36b6c512435263a0e4b05cbed7e090f5ae24d6f037414e51d1c49e2dc9abbc92af0c9cec17e5409e1d3708e03d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Finger Bass 1.trkpreset
Filesize7KB
MD5fc1675b3c3ce777a3d44a71b920a53c5
SHA15ba82924a9ba17ef1d2b14760978c2c079ccac74
SHA256f75bef9b9c566206135df2e2a25345858161a8709bfaf5936ea805b9595038e5
SHA512ad5f62801ecda77cc950aef1a2accafc5f23ec540522862fd3832927e16e204b28be87fab1e34de1588c44bcfc7e31b5758b4840c5b95a3169d76cee580cee62
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Finger Bass 2.trkpreset
Filesize7KB
MD50215b91cbc27b9a88507f74c1c7a9ab3
SHA1fbc13d25c6d6abe2ecdc48704486963f73db69c7
SHA256ab815c366e27bba67c5aa33ac4e18d1b080d40b81bc43490b6ede83a065e176c
SHA51277db1252762fae33e4987265bf69a7129e9d0bd98637a3e303c2b09cfd3cf4643623811f58739ef2a415bd91c2302b4e12127de273dca877d7cfbd1023aeb158
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Finger Bass 3.trkpreset
Filesize7KB
MD5771af9990ac671fdd57c1107455fe96c
SHA101d53350e44bc63ed0f66b07f6677bf061727fc9
SHA25622b429283442d999e4a70f7fb45e329a60a68c43e7ebe205e65f1c01778de925
SHA51237cc5821d74fd489086ab82374918f54cee33af9c919e1da8515290af81ec9f82237f03e8d047b7f85c80502a6014555533cf07e75266b0aeecc226aa25cb944
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Force 1.trkpreset
Filesize4KB
MD53133c3fc65acc8f0fd6ca2e7bae6ee2f
SHA154bb38b07de094239a91cc083817d3259e45a62c
SHA2569b54f8d82a4ea625f47f064ac736f7a90679cd64fc7175f73b7faa43b4a2ce3c
SHA512a5630c83a0d4a1644ca46d934e4347888dd4c83c3a507ed7c1044f0bbdecbbfe3f65e84c40e219521af2437bdf5ff29a5dc1fa4d6ada40e30a32d0126c3f1424
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Force 2.trkpreset
Filesize5KB
MD580fbd48b21d27aa6d9c7946795882ccd
SHA1de309c3c444500d0700d447dc5b3c0dc92917140
SHA2562f53dc0cc653b29c694039ba447d4fb95fa30c7277084b4af48b1c6999a5fe15
SHA512a1c4777e3e5fee57154de88410c19c794dc622714c88955b2b9d7c211e221b67deb1a35b74331f9d0700e9eef8fea8e2f3ba29858e5c37126fb7b68e95e3540f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Gated 1.trkpreset
Filesize4KB
MD510a63f8735ba2377e026c292304f4da7
SHA160f905d9f27531a73b7e9409638198a12220f45f
SHA256abb815432cf07787cf9e6aa73c07f7611f43d18c4090f00c69ffb4f21e4d32cf
SHA5125e884ed9e47562f3278c9bbe8c6dae4307f936117d7f13fbc2bfed84f079b2bf587efc27380c537700e600dbea7962a2ac0be0369559e4623c1ed632c5c06c81
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Gated 2.trkpreset
Filesize3KB
MD5cae8b0192da7ae4ea0d784c490e1c7ab
SHA18ee67a77978e85503caf9b69e49bd0a0edaca91c
SHA25628ff23bb4ac296ae7e8f7e0ca020eb9877d367795eedcca3da04da43a779a745
SHA51270dddd536879691ee9f1dea6d39d1ae282e77c81e309e4ad73b1b0a55c37fe5cf43b74611c67b75f848df46e667dedfe57ab84cec24f34c2cd8cdb420eb58db4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Gated 3.trkpreset
Filesize4KB
MD5a7b3625438e0b710396a20012167490c
SHA109cbbcdafae609a2102d1619f7a6c02a2042373b
SHA25660a19d32dc473169ac835f570dc35349a6db8ba0d927eb9cb529f85b93104801
SHA512716006081a849b5f4fcc2f47fade5d1ab9b723aba9c28c9a2193f3b77f8890b8ac3ee9b8a48c23349ae196d58b9bf3b7348c6d436e02f3e09d073e3e2fe46728
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Groove 1.trkpreset
Filesize2KB
MD539857e330b857ddb85ad7320ed48c13e
SHA14e97e843a13115801b967ed197c06e899da830d0
SHA2567c0169be9374b95ab838db26fef608838cc955b8e2900e6415544f6e94d9b83e
SHA51204085d311af6d638ca84973de18d6bd73feb4c8d534814c6ba9a08fa82fa998046b605bc7de8b8c971997c930f4fa11b6a327296a2edb30d6aaf7078dd52713b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Half Note.trkpreset
Filesize383B
MD53e44006323c67f2b6462c228b8c52777
SHA15fe9df4b57469f64e0b7f48a6603da922c138703
SHA256035ca51524e96932f9cc8587344b95c0bd8d5e8489ff594635f74a28687d1bda
SHA512cf83d41f20dbd914b23234001ad08dc17562284f9380045ad1e686524f65cbeca3c9c044860b7a5183db401d13981472fe43b0b98fd3a2bf8fefa90a15e9fb62
-
Filesize
946B
MD54026e33ab3112b08e36528e5b06c5258
SHA11a09f0965f51d2cbda8aa3d9bb028fa490e40c87
SHA2569cffed641d70455124ef4c5b717362495753fc253888b5533d9ddec3b3252be9
SHA5124ea863a6bf906f27e2c1daf43bd9ea3117d4cb021ad2794eadd57c74001f3f2099eb0ec129f5218288f311372cc79a8098a373cb1ecd998d62208aa4f9c0ec4f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass House 1.trkpreset
Filesize7KB
MD59c8b1376e6a4f5c2662ca750fa027b47
SHA131417b12dff42aaa163919b84c7b0e5c33e6bde6
SHA256cc8611d93dc88503e80bf4c54d5347984dab5157c3e02cf1dbb43620d0cb97fe
SHA512794afd064a02e15474f95a3261e4c0967df05baec29aff5869bc3e0190732db6ccdc9e9899cfd4e7691c4edcd8592a48b3d93d1265d9d956da8658e5febc10b6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass House 2.trkpreset
Filesize2KB
MD5c6ff4f8ea67e27c4748a843ad8b83a40
SHA1860ac439644fe7a7a7339192cc38bbaace2f6d7b
SHA2566fec96a860c49e20788d0d3d7ad3f9153d4ea029a2ed416fed7866737683886d
SHA5124b551aab7a88f556bf82a768f3d48b89de9f142780384110bf9dcda41b5b3bce45c6cc37de567c80df320bd939b262921ad0c2ef8f200a97e5a0118ef448e0f1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass House 3.trkpreset
Filesize7KB
MD57791750d4cfa19f550fa82dac5f82109
SHA1511ba9720adc833df7890fd15ab1b2b17bb3939f
SHA2560b8067af1ce9552517cd9b944e47568c62ff1198a26c87d85d27fb03e266dd5a
SHA512c264712004b6f6cfc5647db62dfd7e05871166b72934c836196ab4ca60c3d7bc24186c8ce8654dacff92b0a35b43ff03e44c7a17acaa106ebc51ca8bbc58b7de
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Living on my own.trkpreset
Filesize5KB
MD5e478e5693f5cea3a4b7348902da5df7c
SHA1dc043c2531153da468a7f50634d629404a500d0e
SHA2567048f672e9b16e0a0ba1bf029e04c9d3491c5411129425f74d3e01b67ae28e86
SHA51283c8e21cf93a77ad1ba636b22d923c0ca607ebee434782cf1395137900699434a12e6329d939db1bc16e8f6cf2a571d75b2ae470e28101da3e99dcea1ac44f23
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass More Offbeat.trkpreset
Filesize2KB
MD503081f6b016679687a5bada28e83ac6d
SHA19e7c16c7810c679db36592d52d1f1103519403fa
SHA256d39c23c9da7bd7278d3baa9f8328553fc1f393963158c2d8bda978ea6990a93a
SHA5120e84e2164b7f401c1357aef09e6b11e3ad2ce987d1795160544475a4e5540d8049662d929a8236645cf0c5275e72ec544c1cad6c835b840e28eab82016b536da
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Octave Step.trkpreset
Filesize1KB
MD50053ba1da0e197219d0ed408223d909d
SHA19dd273c722dd3b9229256512f420a03275170d3f
SHA25644afd896f6ffe294a3b13426ad79ccc59a7ea48790bfe83d8325823732afc005
SHA5126a11a9397590f7a75e0d190bfa6efec492814966eeffe3abe2b2e14c1f99b355e002d9c8d42cf3c70643b8442be814b8855f52dd16d85bca07b3de2c27745b33
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Off Beat Octave.trkpreset
Filesize547B
MD5966710de38968e8e324c5740e70ca030
SHA1fa54d857ce2219da85d31c7f91f41cf783bef76e
SHA2566e961ff73baff2e081ecc904b034c2c487f24a8d74de22f81a17b5b4eb55bb4d
SHA512f54109c02ce613811961977e3214c38c67b365fabde1f6ef3326f902b4443676a09cb24e54972e3c6c830c8c205142c97491202cd6d3da94a324a6cc60ce1b75
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Off Beat.trkpreset
Filesize511B
MD580a99370b9ba7d1891fbc1f5aa4ff7f4
SHA1a4eda63997408d5de77169d3aea70659ccae564f
SHA2567d5c3d1b3e7f7ca6fd5bb1f1de27260249c47103a4d08756c9e60d6c18d44f15
SHA51247494b3f3ad4ba6d5739a7de90793e5b07dbbbd6278d6b37a779ad03aca6573d324251b5795bfa174bd9bf7cda6a5645cc178d473eb393be53608fb6fff034be
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass On Beat Arp.trkpreset
Filesize520B
MD5a62d6d60cb6a6d160ae1b7180316fb0a
SHA1c37dddd08673aba657485cc22c5a306865d2a4e5
SHA25627cd5b0ff8424f7a6ba373a8433c72f9beb181bef75e70d5b362a47484098de5
SHA51240817da6d48d19a9c7973275cc92db330e5e7a183f13788860c34f0f700b8085b158c867b99dcd9ef45af4c6e6d7e4817073af6493bdff7c052ea5fb0172e14c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass On Beat Octave.trkpreset
Filesize537B
MD57e4394c0b5f6fec77da0c5b69926d842
SHA1814b24e01417e589f1639d7822c4340fca3ed646
SHA256aaa8e8d9d0b537ecdde07815c0fc4b4eca5512049bde391d4b0f45c4fcdd0cdc
SHA512362d2f4474e3fdaf85abfb7bf8dd45c88f38aedd37d46afd68f23a927fef8f60cfc84bfa50ad8d878ffe5325b794c22ab0056ae6196c4e49a66d43ea7ca20f40
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass On Beat.trkpreset
Filesize501B
MD571d59c2de5eabf952be83017b783ce5c
SHA13189589206313c68c1cd36a05b4cc58a754eed0e
SHA25627b9cae1dcc25efcf3e2fa479793f194e4c75e0dc19ed23d6f809f110c999c1f
SHA512b81909a34e351ebfa485c41cd1916df75783455d93912433400a33e1bf3a7eff5db5ae9762c6c040c05528d48189374f24a1f7bcf9bf5d11ea8a8a78d5dde00e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Rammstein.trkpreset
Filesize7KB
MD5c66b44a77ecb8a5926198783ee12b090
SHA1e3e95524d673cc984c5c97ee8faae7d894687ca1
SHA2564a6aae1f7364a00e82893840ddef6fd39fa7e8412428194d407095ad9644e2ca
SHA51227e1fcf518b019a4207e125890964e21e0e6a72bcdabc40b61eaa9e864ce66ba1df142e89824e4029a53969e9f7dc472b0b64748c3c67545cc288ac626a2f38a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Rapid Fire.trkpreset
Filesize3KB
MD5e68c85b7fca78e9b61fa27155774b909
SHA1ab9d353e2d83aef24bcc6de069fbca0beda407ea
SHA2567dec4b3aed7b4a5b6cf181538290470a6aa0375fe5f08ea0478a05e12344efcd
SHA512314f2cf04113fe1fab6e4bf600a505b435b5e6679bae7e89e2e10a8d209420e18c6541ce980ff9be94e03c5f3e5678c7a4dac0bedf610da39d13eee9e1c2eaac
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Rapid.trkpreset
Filesize1KB
MD5a9d262175b5299cf6c576e9dace0fdaf
SHA1269216c69644700cacc498c30cc658d0762d039c
SHA256dd3cfa549737011c577ec63e63d70e83945b6f1b4670dd2c628c9bd864da9c64
SHA51298ef318b3e7afa57dcb9c73e853da364dc8d8bc2d29f1fbded8f868b0ec5d75f4c487dc47698efb57fe690729df189012c30d9c5280808f0fc8b95d8e7403f0a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Short Long Short.trkpreset
Filesize458B
MD57395979f79fff292e990987ca4829cd6
SHA1745d37a1fb8993d6ab4d90b8ab742662869e9c6b
SHA256bc6d2da103f961bc5a5327fbabd8fa6d460dc766b9de2aea02d2f9eb0b24e4b7
SHA512975505deaaa57b4ced52675f6537c080f52ad169278c783e92aba5dd766d87fc4f23afcfd55f5837248a7cc459021e484d7b1f9bb830baf4b804a2977da8ae91
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Simple Bass 1.trkpreset
Filesize5KB
MD5bfab93b030c77b5a8441a846d3b185f2
SHA112094a40c434982b470c215d2e14b0121b9f2a2d
SHA256f3063457ee839d146f17ea6e64f0133044e7448b38483e1bbdf04773150decd5
SHA512cbaa44d642d3b881c682a0141f71c95e90e29dd25aa4155dd0d3804ac7db489019d7cff14f1fc43a22878ee642e0a02b6b3e1227317f0a2ec9a05b6ffd6c5c32
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Simple Bass 2.trkpreset
Filesize7KB
MD5083c2a7b5924c1134855faee7064fd82
SHA1afa91c62407886bc060d22c8f960ea6ffb5c2f6e
SHA256d3bf6fa5e4868ad245ea7fb1e10c113f385b1cc5d37503cb066ec85a261f4f9f
SHA5128b7df8fd537f5ae53d3c1ff8990ac8f706bfa007e215df807b5598b1e3696b597a4f9c6d48160ace992d269bcf2503bb06b94f6ae4f64a048c933ef41e53a8ce
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Simple Bass 3.trkpreset
Filesize3KB
MD5db96891e44c7ac32cd8c5873fada22ba
SHA1ad82613b035a0994cc1652589c3d5183c4e86460
SHA256b4c29137e4ac4986fc7eb7593a1fe306f9bdb31b10edd8bd433aba54dcc2e0f2
SHA512f87cb82ce3097d758952365849d85801c04352b1c26d12444801dd74a4cda4153645beb3ae85c51876834fd1fdcc58157bda0420397da1d51580b8ea009b9b02
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Simple Bass 4.trkpreset
Filesize2KB
MD553be0f45e2430a10670c2eb400572c5c
SHA1059a4fb5a6e9969263a0f8e2174696f4039b09c1
SHA2566a8c7469c549b9077e52cdc6c7db177cb8de7768647ceebf72360b2ab8872c81
SHA51239a977df50467d5a080428e0a50c1b3c5f61605a3f40b4ea07e518384261259e5462203aa0265346de66a50ddf73f2b96cc55e6def24d1432e5c56b43c955bea
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Simple Bass 5.trkpreset
Filesize3KB
MD55a5b1648a4621ed95c01da59e6762f53
SHA1706fc125b244cc9fcc92ea62e70aa77ba6b48352
SHA2566224378b9b3d535567ee26b5c43f11859e168676353edfc9f9b20bdf4212c048
SHA512eefd933185ec2250aacc66befd166c32271f60ca67d97192f4835b48c774e5bb4044aeb4587de5e69576e2c5984c3558628ef71c39d6e102927728af6a2ce5ad
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Simple Bass 6.trkpreset
Filesize3KB
MD57476adcac6c53ce3ec4aa2d6e5151331
SHA144614cb52f70ed71a8b2bf6f0f512e60f467f4b7
SHA2565a51b715f5bcc6c3eba8f2f13fa76f107a130e8d07dd96dd58274bf09063f2f3
SHA512311d93526dc5ca0f5c7f230a58671066c7ee4ac752189d85154624952bae524fa4b32faa48cd813f9e06bb92ea08c43adeead7c42d30d153bfa4909a7add7152
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Simple Bass 7.trkpreset
Filesize4KB
MD540aff62f7244f7e44d7c4eedec4b2161
SHA15f26e9fc01b213faece5182d09285975d497d1a5
SHA2567b3ac4aea0d41f1c9f6be99a8a7fd4f39f60ea45329820ddd00d2bb92add7c90
SHA512b761cab6844b4ebf13ee38a99b43d52527c13c5c83cdc2989960162cf5140494edbd53217124a627a6a07635a802d088f397037c9cf114d6caf21b3d23b78662
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Simple Bass 8.trkpreset
Filesize3KB
MD511bf10dd88fa816d1fcb3516f1570862
SHA1620d8d7cbd3c673e6878bb8d1cba38389b303a5c
SHA256c8d0779bfcfd08b16aaadde780b8d4701099951f045350858193943cb7b5d455
SHA512e17f19fb627c6c8ef0735105b149be22a8da08b180d49e9ed119f574281db14f7e93d3a762403d7f44b644b233fbdc76a5d0beccc57e5b9e618b8eee0fd67f49
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Super 1.trkpreset
Filesize6KB
MD5bfd874c96d4afab066fe2ee87c30cbbf
SHA148e1dcb82f64a6c943161f5024c594df2e4d7236
SHA2560c9a6b398add9b66a99a61e83f3cdc4b515fa822e099c0a20e6bdc74ed8ec03c
SHA5127b67fc8b2ab1cbf6975b43a90f05e91f2daef131b6f4e9949715c467ded8d8ac5642631e57cbe756388fc03f9c9b79d903b98ea1958dcc870bc23294cbe091e0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Super 2.trkpreset
Filesize4KB
MD585717cc5a098daabbfbc6b01250d4ee0
SHA193874fbf9264240927ce7fed0c93873e9ae7f1c9
SHA25655cda81315f302ef9161fdd582b2c96ee5688b1e06255797193cd801400b7af1
SHA51202e50ba86c93adb7baac9b8ee1a18fd5e7c23e9848ba3ff9d222cf12ac0d7234f20c74b7998f69566cd0c6f0721e78ce9e5fea8824dad5a26387d159095b89e1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Super 3.trkpreset
Filesize7KB
MD5cf2f6a0ba952f3f189817e6a077d1dd1
SHA18beb86c954a702424ca1bb8815be412de9742a72
SHA2560efc3f64d776050627ff2c79dcf3e3e95ef4b22f0fbdcddf24aaa188623c9c83
SHA512f947484f5b37e2cdbd1fc7badd7067d582df0b1509e748d861bab74255e44bfe9085618baea18872a5a92495ed3210a8edc4e955c2cc501f66af93e424ee8d0d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Syncopation.trkpreset
Filesize962B
MD57a52a5f9e52fa8737032a6508dd2edfb
SHA1204d0b4edd6699d2323f32084b7d01c728719cd4
SHA2563b4100482b3dd72d27957623bdc01ca3a7638a03d18a0e0ab11d568187aaebbf
SHA512a5cd36d27768f79c9fe9ba9595bd354d8c477608c94a41486cf312d5ab34c98e970565aec670f2e800977ce0b1356d08d1f89df4859ba9f5073f3decf1ed4d90
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Techno 1.trkpreset
Filesize4KB
MD5eee2d80929b0dbd79a65cda503af1223
SHA193c906b8579b64e5ce0f417ac857b8e19e62c9fa
SHA256866f67e6c042a99bba41fd4fd6365b615736876024728e512af9795b4602fa6b
SHA5129324410dccfacde5eeaee9e905e35fb0fd7c05ca4f1ac860dd71a9f914e9680df1d9bf853ae8ec67c62729d223459264095c9df4411b6305d6200b7ca9ff0214
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Techno 2.trkpreset
Filesize2KB
MD52f92ecd107869326c9d1ddb8f38f0130
SHA1329d1da4b663582c3d8dcc7d5cae6b6c1175889d
SHA256485e835e53a609840b39005dac91d36b1e4595173c754f6ce4dd46789d93cb59
SHA5128aedaa8dfbd793d1fd25622b237500b17abf094f9778e75537cf6e143aa3494484e61142a34e4d71332553b008a93b4c653a8533f266fea25c36c5bbd10d727e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Techno 3.trkpreset
Filesize4KB
MD57a23b4caa1564e8bc67f3213a30a4137
SHA1cca554ef4e14db56dbb96f39186bc91bb3635542
SHA256d1edc47297bfdc07ea6acca5da1b62b09756c65f553c353a1c744a9b7f7be05e
SHA512e501e4a3f70c7ac25c5c646d39da502e1b090c0b96f1bf7602cbda915eba96304a808386b72ec2bdd6d688ffb8d974b8c9445a1bdce29bc9cf17873c192862aa
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass The Hills.trkpreset
Filesize1KB
MD5b177e68c7771c987692b952ed865a0cf
SHA14ea351d72b50a318f1cc03b1058e9c65e0fbedb0
SHA25634ba37c44d13beaaf998d107e9a18fcff86274c4db3d6ad69678c98a292a8184
SHA512f1bd6a9368c7260bd3a04fc4df19499d92122e32cb5c994201c19b885e4fc0f055ab577e361739bc51926eb64bbda02243578910bf751dc863c0fab09f9b44ba
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Trance 1.trkpreset
Filesize2KB
MD5d5c6414554ab5dca374c4ce7bad63460
SHA12b2b1d7d205fbe5d0b954581878a86fc348e4565
SHA2569c11a862edb402a1045df9eb41f551fe8b30144d7f8ec54b37403c7f76315161
SHA5123c0c1fb3ffae0e3a304759eb067fc18d3b66256da215a33138469130bd8cad0aad3f50e6492ba4d982f4fc7f0d7afae7aa5cdd0506a80222f513e637048c65a7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Trance 2.trkpreset
Filesize5KB
MD52be0b44f30230725f130fdb40c4b1c10
SHA1d59b8ac3b14285f75ee6f11ea49ecfab0c84ee95
SHA2564d17fc0062721a02d726a475a54285dbbc687a1c9443456d316d381bddd281f7
SHA5124ab6b3c2493a0dbe3809040db51aff940f0e0186588204746e67e43eef2d36efc53e6e71a2fc5190c2be6322a34c25fc44952d067c382e1d0b94783142404686
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Trance 3.trkpreset
Filesize5KB
MD583017180481b83ef50f6d36ad505ce7a
SHA11cd7a5bf9cf43b980c2d268d2d681962fde2753f
SHA256ea53d44cc9da2a4df6b1e952231932aba22c4ab65d736c97e5dada28fe98b47b
SHA5125ecdb340d7c0e73c9bb04183844944b6ca5975ef1d945205ad9da6fb0a406d19fbb0af81cbc99565ac62ecd81ffc594208902dd541080f9492609807c8ecd66f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Vigor.trkpreset
Filesize1KB
MD597fbe3beddd20308073dacb95fd3befb
SHA11d77a3f77f44164cb2d84b586f7b8e95d19990f9
SHA25687d818a7d96007cd71e63c14f93d635f0b0bf71fbc9285fd0027978c903a441d
SHA5128ede0363b86105abcec1708bd2df82296423d244b870ee7bb096c325870825c734306e87dea3023ca8d114aa88e656200854d0727d423487835d979f82359ec1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass Whole Note.trkpreset
Filesize324B
MD5150c56dcc954a3f9a145e6ba75633b20
SHA17e87c2b031ad4a3970254cf2ecdd90686fb7e165
SHA256a6cbbe8250857aa46a773c52642cdc8ed9581c024496dc5e3ad09702a7d72eb5
SHA51212a9e59a868cc65d70a59cb896bd2f2c29d8e967780b57296c27d9427e227472687fae7d1d2b63b7a570051827198991e6ee98d6bcee2eb2f66fbd9271f45679
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Bass\Bass YT Intro.trkpreset
Filesize7KB
MD52ef648a8465059b394fc8109129a2aeb
SHA13f4ee3f6f1cd8bf95cc25544d92a17b26de44a7b
SHA256c345fc142a3a9eb097ab55217ab74feb30ebdf7f10588dce8ba499e4ffe75e04
SHA512cb967e8320ff579ced95fcac56f1f27fdbc7d862ca41f5aaa3f7aa37bb64b117c7b2b66a904dacf2dc9eca86edbfb125e89efaeca225ad7a7c7465061e853451
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord 1 2 3.trkpreset
Filesize994B
MD5c71e46eca4e37cca42556d35312466d5
SHA1d9b05056da89d519214751186b5687150ff3756b
SHA2561e8170b91eb414f32ca8a6586a11314756c211fd8edbf212cf304d0142ee4163
SHA5127fd18f3e0f6f030f40857d4f7d7ebe43ce79dc87e3e5f4ee6ca83d802682fe259536f3f63000020da0e71f331df857b6b60a8fb88de8055283bb7a1b75f8ab12
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord 2 3.trkpreset
Filesize1KB
MD51b6151061201e36199905fc5fd781767
SHA1650297283211d6eb694e4f4febde06505a330eed
SHA2563a3094261293f5dd05d1789642be7ac02cbcdd80ad11fd716145570ed5136ff6
SHA512b703b7745b78ab65b5a30670717eb55a0bbe3adb31f66fa6442e03e2edc1a768cfd07cde278e14ce961133cb33a0e009d888404d81f5bdc960d868222985d371
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord 32 steps.trkpreset
Filesize7KB
MD5acd6536038dfce7bb8aaf4aceb3b7d55
SHA171c5f719f78bd0c91bf2cdb0a7b3e7e94dfd9d01
SHA25684bb6690940e5151dd995c82f23491b7f8828adab1933d8bf3207935cb1e08c9
SHA512343c8b30f443efe6b2402eee96181285429f322677bbd62bc3028b44759596639e85285178b69bc1238b24bc00db7fdeadc9c51b0156c1801d05c642fa2391ed
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord 5ths.trkpreset
Filesize1KB
MD5b56b7a73bcee3a57e97302aa0c36c46b
SHA12562ead00f4df466bd83655980a188bb06979e20
SHA2565ef841c6e6046b11e0e322ab7b8c1da692cd9b5f0de18cc1746edd46e229883e
SHA5121887f1cb0dbcff884917427d5c3ea25484338219b50fcd2b3e078f29b2358a60085b13f22b4c9a50b8bc738bde61c76442fbfb0841283105c9363a31a7550160
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Acid 1.trkpreset
Filesize4KB
MD578a40f60cbc854b856d48cde7a77c474
SHA1fc6d9cfe74389fd7d04a3614a7239d244ed3bb2c
SHA2561226c23b8cbaeb28a97d6946338a7ae2bdfb8e6eabe6b2476b179465c5214738
SHA51286b9722c9dd0fc6f67ed6786585f3ebb39c000830ddf4f9e5d1c95c725a892ac9499d380a7a7f561562f8cfbf272671745c0600389ea0cbea15c385cd6e0f4ab
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Acid 2.trkpreset
Filesize3KB
MD50e1c6b6824cdfad623d6d4192d25f97b
SHA1aca3424082228a71200002de437586d3c18c2bb7
SHA2566ce7c99b498a073a70c7335e34c2f43eee4da22b2e6079b8b283be19d390421c
SHA512f7277a6808d4bb945a751497eb26356d43a029b1b9ef785d079a2d0e99e70d8161996068ea8cb3429177591a3fe4fb5e8f06e582491ecccb609e18dd102afe0c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Acid 3.trkpreset
Filesize5KB
MD588f725e3aec47d86ddb8c3c633176401
SHA1d25695fb639f7844729f1707fe4e566bdfa597c3
SHA2569a53c4b88e5cba5ceea5387681b239b252391f8ab0b3cbf1956c9fe1ccdcae3a
SHA51211a82b2932e3b44980f07aac12fd4b706b4d98b4ba05dc9b7022cd8085d5d94679ed6d41c56422296773075e957b2656fe9b426edbe804693016a91b06d791f1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Acid 3.trkpreset
Filesize5KB
MD59a78f6b9390f06a04b3c81f76506cc8b
SHA1e87a294503773f25b230339cf982ddc47e0d17ec
SHA2564ea1583a4e29c3607d1f3c070db79f58bde31ac1d8d06775e65c30f6b1bb1293
SHA51293addd616ed08d4bdbe55c2366b24fde81bc8a99e6c60e412cbd30479f897475c8139710bfdd6231f1dbd79645b7d0337b81be06d88b1b5d7e2cd27c65cb5a04
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Air.trkpreset
Filesize1KB
MD512bf204a895b20d1df4e979be37f0d03
SHA1519f036c020847282b2ebde2e1de938dd949d2a1
SHA256411073d28b0b2ee67cf1c4fddd5355a6e8466c001a146afbd45584d69848fe62
SHA512d531601e88337cf26ef444e1b50a78d7ad7ca96e57c0c00696e7132eef5fb4d3756ca33eddd5ce313625835b01a9632a3ee33e5a5806ce8a2cb99956f4289c24
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Almost.trkpreset
Filesize998B
MD50049f5b9f787d8a6870156f7d3e069aa
SHA1c3e1dd3d1b4a9d3c5ea07420578e2615ae72fb32
SHA256fff3b092575a0075fb437c483b16d941e8e9b65b2de0ed3aa30d91239509038c
SHA5129a802bade89139423ca5220451d95d2f60b651ee9c8b2acdaa537414807770d8fff22631b7c07f1fef78315b2016b49b351e60c4d192b917884d0f5c8d18cd07
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Anthem.trkpreset
Filesize1KB
MD5c98e2f50aeab8ea71f26f265af3a908b
SHA11b8325e1b5259eba41f3edffe1e9f6dbe9837e5d
SHA25602c4f7167f458b7eb4193253732375735be50a39add52eff342197541e96d937
SHA5126d1a1650266cc4b3786d0ec701b08ded1eb3958855ff7b5841986c5a582a93f44151fc94fa26fa9ecaddb1393fcac7c86e64794cbfba78468f773eb9e2beb8b3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Bass 5ths.trkpreset
Filesize1KB
MD5a71306fd8359d3ef659cc4256d1be09b
SHA1d51377dee41735c1a415312ed514cd7baac22de4
SHA2562aae22e837e40d288f72d7a26a7e20e4ccdc0f0c0710df3e410613f47417064e
SHA512fc93bc896eef6cd2dcf1d7bc691b109a5b4c18edbf6c38cba16683d7685b0fef19833f866921901316f291254def7bfed1c58b05e1972456f996dd38e9cf5150
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Benassi.trkpreset
Filesize4KB
MD578ef343aa187f8ae5f74c84bdfdd0e2a
SHA1bd34298736d32f5433bbedd6082aceb9066411e7
SHA256c3fb21de6db630ac43d322e479b3428287e67a38a9b192ecd3d349d5eb0a9575
SHA5127cf1795714148fecbf1184bd09850c28b9f147f8b47a5fb34fbaf58fab3f3ddf45c48b798136615c9177622ba459b5bbfa84451c648094c329433b9b4bbd1423
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Bloop.trkpreset
Filesize2KB
MD575353ebd00f503b46d99ded870ea94d5
SHA112dc830c135d601ca64e73cc0184ff8b86596106
SHA256c8be0b6e84e6ec7577b3a6ac76874e8da5d571fe385e9cdfcb64a88d9b4bdcdc
SHA512d941fcdbecd342fb1e67157b9bbc7d430b17881e0e2602a2678fd42473c653a3328735b51eda6174cb712c91975692fadd2fe4bf10c756213d69e4f21b8177ae
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Bouncing 1.trkpreset
Filesize2KB
MD5993de1885b62b3a4dde440e0c69d0e13
SHA1eeff7d17a43884c43544f7d1fced4f6887d08196
SHA25639f8a97496216f7f4dcdaa13dfd75ddd33f23b3f13a566a6b600fa8b5909903d
SHA5121884312da3970b50f2dc536bbbce160915d7be4ceb77c6fdd70e094b271f78ca1e46762890c923f22c19c3a7532207cb7672b088a9ba795be4e2249b908727ad
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Bouncing 2.trkpreset
Filesize2KB
MD5fb07172dc46430766fac587c69e7e1ae
SHA1429ff9828c0bf40b00ca1c959abb08431ebe14c8
SHA256c60f58cf647c559291dd3d3870bba754ade78df3fa6d66d20eb753e60c4014cc
SHA5125ac5da4f32be9391b6337bc25979ca480e446b0789606d3282ffa7e0fe37c1216487c3b976beb349c3fe85700e558c881c9199d0c7c4d75210b90cf7d5eb5e83
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Break free.trkpreset
Filesize4KB
MD5afe0cbce63505b3ca5f8152e601b75e8
SHA10cf37c55dee1ae4521202ddf8d2b8cf59b495bf6
SHA256696bfcc22b1f6144045da5884a0282773a3075f31b4f3e2f18ec394f87b90e36
SHA512d6c3a850407766fac4d98c2064c32e51ba6dfdb96fb6a203719d5c22cf6bbd86642ab1036227c47689d28f7adbc9306c1bd84dd05f5bb492f06dd7428e9756b0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Chord Change.trkpreset
Filesize325B
MD508774e89c59a4760e7d2a783a4d7f483
SHA116274e889a9070f0bc50e5cc0d256a4dfcd14f7d
SHA256ec22da24b7b24c199d2f9b2d7d357a03cd8defb0c81aa83f3b449036ff972c59
SHA512fecc750d9305237f0453ce7dcef6d584edcee580d9ed574510e20e21cf876669c2067240e3525c5f40f06dbcbf8e9e6483ab500ff2d57dd40e1de0ac6c0a8fbd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Classic.trkpreset
Filesize1KB
MD5b3425e9dc379975e66ab2f6f16711bd0
SHA1926e5acefd4b6eff32577f32661e461d000e565a
SHA2563d4abc1f4427709fdc2c9d34252de5c6e696684c1c2e75bb67abd843554011af
SHA512b5d4039e1d166ede1eec04714e3158e2d54810026c3e54fc9ff4c1d3a914e6adee92e3425106ea22541265a3b1719046e53a94b2425c637f771533412967104f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Clean.trkpreset
Filesize2KB
MD563f26b923f77a31df578b0a16ca1937e
SHA19ec5e06a1595cf127e8c924c757db529164d850c
SHA2566c638c094c87ee813526788dc92ecb1cd2ddf7a8b54f99b41899208c0a16be16
SHA512381434625554e2e0019084032d4c975f6694ff24b7faca9735adc24bef593be3b235d631fe5056612954f780e4fa2caeb16a02b0faae8076fcd8e037e66c2a29
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Clean.trkpreset
Filesize2KB
MD51f560f189a3b77280f363b33e0ed16a9
SHA1a77f6a56eecef744062e86b977dc2758b8d95236
SHA256aa6ca496afe7c323fc11b514ec04432e012c70e089b3ee3d2e5dff0e6865b801
SHA512dc0d1a31742bdf4fedc1f6438fa9fd258550529c924124904d7841ba0df150672e7d22ce85296e268a59dfc6d5a0b2254f0822d0d8c1843e730837a672d2c85f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Communication 1.trkpreset
Filesize4KB
MD58c8960c0895ce3b2edd7bbb21de9b58a
SHA1fd2ab9942303cfd1b8ac0a90f2c5687db9e012ed
SHA25659a5143ff0fa2541d22f208e37db24b93325385d0d2396742186b3b3be8e5516
SHA512d55eee37de8039ef6c8355cdf32e5c0c3543f4bb24b0860f83dadd13e88c7a3b17be8549eab71f87d8ea3234c481b66369f24ab88674771674107f3841373dfd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Communication 2.trkpreset
Filesize7KB
MD552dd32e039ed37c66b1cfba02001a657
SHA1524ed1d7cc44d9677dfed3ca2135ae20e4968b77
SHA25657368f61f93f8d37a1b6b3cc452747c9cffecbbd40491025dc9a91cecb9b00fc
SHA512a164dd603269fed3d17553ebc91a0f06d4800454dc4006bd534ea102f46d7b48dead68a459a6b8d6ae659333b24be558c889bee4d301b064f402258afd29a1b1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Complex 1.trkpreset
Filesize2KB
MD5663fa469e728480fab36514b4fa7398f
SHA130cdcd07f3e30b5cbab4169b962f467128c53f95
SHA256eb55120f13cd86825b0e4414fa47fb5744f40d78f4d3d4258d161cc57d5489a0
SHA512aa49355a20f78a1bd9f34b421778e2fa6c3615f996def7ab3eb4f258f718ee7fd57bac585761154f19b1d56161100216efde7669b0bad3b0e4aee9d1b68366f9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Dance.trkpreset
Filesize1002B
MD51565d99bcf259b8fd71df304209ceb22
SHA1e6ea0f7fc47f71b85cf91ca9af81a494d1566e30
SHA256afb2ebd4469ba491edb1e2065811c2d9c3dacc120ed4dda1233bc0f3a65a7dd3
SHA512fbdf9290a33e92472229a0d7cf56efc41abbd6dc28c40434f5ca9d08c87fa40ac4bc7bc0ac6d3e3e409cd8b64383d98740955659f3d01ed5d35edeb5ecb04813
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Dance.trkpreset
Filesize1024B
MD5a9f27c0965d23be9e03f4d45e940af4d
SHA1426e32166597a6b420d7b037efde0ab642130465
SHA2565f8dd24d5aaa56da1339477358b3ea1935e7126ce17569961e65e2645b6aad70
SHA51288b2ea888c5ab547ee8900b9955eb20481ce1d4683c6933ddf72e7266648631ed540b32d592d3e42891a7aebefb2e4b3a858bd1ae7294c25096aacee6557dfdf
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Deadmau5 plucks.trkpreset
Filesize3KB
MD5e52cc16c4187a0a2fcd645fdbd2d1171
SHA1dd91f390704c7e63443c59e9299151df547867ab
SHA256720182068955929dd5d8d2af588fb2a4f6c3b23ba6f757ff11731679735ecac7
SHA512172541936e2fb928f0f4a826dc304249e60405822fa8b4966b6500ada5dede7ca85bddb4c88da14a9d16c9709d182658e707d34caa72fe214531b71ca06e7694
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Default.trkpreset
Filesize315B
MD5fa5b4d6cbb4c38d218b831120a2f3d11
SHA1680f74ef58d06890d5a51543a676fb1fbb9146fc
SHA2560d6b12a7b6786b221aafb16668d13d2e619ed6fbefb6a03bdd95f40c105bbf33
SHA5123ea06cf82154bdd8978fbad60c7b483405a0b582551076a61faa61bb8f3b4c6ea29d950c342410cb0b8d288a660f42c22d351485b524ae42204619f0b83713ad
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Drift Offbeat 1.trkpreset
Filesize2KB
MD501cf3399c37daf505914f5ada2e0e10d
SHA1c1ede63cf4ab77cf046cdc5a7e870b0a52eae9b6
SHA25651412ee62f2570276e8b470538b8c00e2c7b88b895c7b959a178aec5f6a850f2
SHA5125126c8342bccd47b43d64f976d7f63630848fcc8ed4637096612ea02235ef5ef12f6894b393baaa00e8f590a6f3182723adbf1340cb577115a86dc0648d42504
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Drift Offbeat 1.trkpreset
Filesize2KB
MD5eb13e87bf54dffb647fa491c4f0465d6
SHA1924d8fd0baea790ba6e4d3a264e397ca5c5b90b1
SHA256ed83cf80d4251c63dccd2ef1a7967b0c615c58a2ee69e2f80e2d204737ffd960
SHA512177a2b90bedf9470af7e9098e28252d0a0ea5a29e8c2801949b28e684ab543a9e3f8d411f026a0813f207fb2c5d57556f1a2a378a9cd08a58405b824afc680da
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Drift Offbeat 2.trkpreset
Filesize2KB
MD55d23916313e0ab77a495aee768e3154f
SHA15b227d0771c9d0b0b14e789b08727f500275d3e7
SHA256fb1b5e34cccd22d8b260eb2e01caab84ecfd6d4106893b86bfd5fb93751ab562
SHA512f9d4113c8833d145cc6e2cd094da694f7096e208b06380083f3aaa564f44c91e2bcab116ebc313866688ffae05c3290ca3bc54ee4bb934723df355ca22485612
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Drift Offbeat 2.trkpreset
Filesize2KB
MD5bb42783d3ed6256ab0d91bfb9671059b
SHA118a4f8f13413100e33ac7914d7053ceed916a161
SHA256052df99a2a05197b3cdad297e36c52b237a4ed427bb4d3278d402f51406e3801
SHA512f022ec7325ca29f0e09138c66ff5b40ea45bffc4eeb98a3438f19da2cee1eca1f6a2b8b0c4daffefbb5f597d5bdf7e5201595ac71c9bb014d682be08ce1d5031
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord EDM 1.trkpreset
Filesize1KB
MD5fa7316dc0bd8d2a4a4c10d9ea55c596b
SHA1ccd1fb57b0d51b94134a982143a99ffdc5d39108
SHA256704e762a91ffd575093ca162ed25723f481f78d4f77d18de67a77f5764c84d64
SHA512627a0e4daa95389e78896d36641d5cdedfc185aab3a3298671d82f5e4690e5d680ccf3913451ceab72ee0dc1c5fccad84afed6e0f45c77a20f580155a20d7b8d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord EDM 2.trkpreset
Filesize1KB
MD5e4cef080cceebe427cb97b26d73e545a
SHA1528e6de1691fed5b61b8e011836000509500406e
SHA256665ecaf9b952380ee607d4dcfcceb44e9561ca3ed6d119dbc1f4048e9bfd8ad8
SHA51259b596322f78c6e1de349f04471616359a315d037ae6071cf56765af1267b553458fefe5f3d03ba36a5aeff5645370a0f65c9102210fa11533e8f78031e6ca1b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Eight Notes.trkpreset
Filesize702B
MD564b92a099b8fac3620495ad4568e1304
SHA15f19d1d4a48f269c49982f9a20611dbde788f5a7
SHA2568aaf04e8f40b3c02c162517e17a1a8cec06965e015ddd309e79aa6b837798ece
SHA51236defc42ee36fc80973e83a53fdbfacd025536f060e87e25de0e4da8898ad4f1209253e57897f0a9264962788bfd2e162f82b3b22f23fb5a2a1e0958e70b8fd3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Finger Bass 1.trkpreset
Filesize7KB
MD551abe680a4ede821c18d725703517e1f
SHA165d51cd890a3f445f87add48bb53e8903f43dae8
SHA256c5a5297dde9f11af6666c398df394f6fe0d61e3eb30defd4abb124a41649ee98
SHA512a661eac12f1bc0d12653bd513f2456461a7a24a78fed99e645e9c8d4e4879d1380e165ccdff10c6af139f508dbc624712abfc762ddb93a88cf2e25608456d50f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Finger Bass 2.trkpreset
Filesize7KB
MD544023936d06b19a800d5a9db76cb288e
SHA1b569061086054d63057548d5b1f62704f1773c2a
SHA256ed1a5c216c6b965b80d5adeaa27d067e482b1407565e7d832814dce08755430e
SHA512c673604cbf7586ecc24a75c66793b4d4d2a720c5cc0cf9eb661c8181bfe524b065e33e9d8a93f20655dcfe4677adb2266e5d5da0a06a0532c5ac75d59a8e40a1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Finger Bass 3.trkpreset
Filesize7KB
MD50be5c26ed5e8a71d8eaae11a71c5f6e1
SHA158673f93bb0ed7c01a06d3657910b9423a0811af
SHA256fbca9c54524432de5c3156118a2d4729b58db19a0c6e000ec9ce1c0cc2ef05a8
SHA512e552b1e9826268195370c3298aacf05f01a903b094e26b65c7c406164cd344858a29fd7f7ee375d16f72a321ae054115e8f6790fbce0d533adfa9006aac612cc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Force 2.trkpreset
Filesize5KB
MD5fccb47f27882e427561e74cfe134978a
SHA15b6aaabc40f4371f862f288d62adc84ea387b6e7
SHA2562130f223e60ef73723dd92544690f3a6becaf7946355f5a46eba81dd1a16654a
SHA5126356046ed7c7e85cdd269ba481c233df269a85c663a89f8bb0e115a16f800c9f87446677ad41bb284a7058b5ea8586319ede0d5d57a124d50fe00de24012c3de
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Force 2.trkpreset
Filesize5KB
MD5baf144b4ee2c22fb8e73325b94935e8f
SHA1a1afc188bbdadfb3fcd0b0b9827e3e3272f7ba84
SHA2564736dd94f5d1815b8b7e4061a6a43b29d77ceebe6b7ff049336973aeb23eccd3
SHA5128a38441a5824b84419e5f0ff0057c180b758cbb2b779f7cfe6ac96490a23c3421bb26fa7bba623cdd2477d6443f2ec8dbd1d3d39de560d66245bcbc2bd0b61dd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Force.trkpreset
Filesize4KB
MD566b6e048763a9e4a47176bd832e9be77
SHA14cebb795ace359e15ff14286e56d14eb8c1f838d
SHA256b1c6af444eca55e9eabd0d43b2e29a6adb5f0a971ff8f33d6830155d07285bab
SHA512dbaf0fa7e78faaf80ef211f5c2a91c527dedb77bbf5f8761c3547a57e5de18bf52b61f767e761286575e91cb56452f6625af504f1accb9a2e91be39bdcb24935
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Gated 1.trkpreset
Filesize4KB
MD5e1fc29c9f39b6bcee5fed97b0b42d2c0
SHA1ad0bca056da08c34c9c8f60863e00d488a9d5f1e
SHA2563f73a44110794d59573e01959ff1a5e088db41ddb89349c0bd43d4e6ea367047
SHA512243b7de17f2bdda3db7138f5caaf5fb9cc6dd6c7317e7cfbec90be812a75a3ad4d4196b376cbe733f266dcbe48cc990a8afdb270ce10e103b662a6aa863674ff
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Gated 1.trkpreset
Filesize4KB
MD526e0002527f947f0203c2daf71a01891
SHA1cf37cd26633c019ad87b6a952c29ec8d8452177c
SHA2568692a74138e862abb53459720532d880ab5c61ac0ea97b1153f34637d98c0a49
SHA512003ea5cb1a3373f90bb437ab4d5dbbbd804fd4a1b5018bdb563daa8a9ba445b5de7745e73c8e290456d69a4faa31f705205bef14cab6501a195bb154728c227d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Gated 2.trkpreset
Filesize3KB
MD5f242242a44f4b4a7f6ae622edfb15a3e
SHA1f986121aba680d540f1a12c3d8704918ff8c975a
SHA2566c05895b8df39560fa0f96adf9ed8b7a709cfc97f483d3f3aefc43fbcbeee976
SHA512fbec95e01a4dc9ca3ab09df361853da4049b75115e308422ac65985eb39a81197259e0cb4cb71d48557df722d82c276537553d3fdcd401c5e007b43bd137a6bf
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Gated 2.trkpreset
Filesize3KB
MD51cf43dcc90c04c9287ae5379648fe2e0
SHA1b5b61a86a23cd084d42b3344ad79cbc5702a0700
SHA25628a15bdc02fef660b609afd60f667c0b05baf95d2db367324dab0f4f8af118a8
SHA51283ae488575dcb3f27141ac5760ea0a7f60b1dd37c7d3e147c4c26cf3c53928e0e6ba2cb69b5d833dc15e4587abd44a9e3cffdde77abe9bebba655f71a25ff438
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Gated 3.trkpreset
Filesize4KB
MD542a3b6e60b74e14bdaf60207eb460c68
SHA15435e10a18aa0d0297b0784f43bdd852e14c35ee
SHA2561ab2d0b35dd30a6e9fc05e236cd0633c57099419e1336c1f43699c12fc785845
SHA51213350fb786a24e20c61d904acb06b827df0588ddf6429075d0f7bbc2be787fbae34dc4f06d6ddfb063e6b911b56aa032cee53d8888ab319db0ea2870b902396b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Groove 1.trkpreset
Filesize2KB
MD52e6d6fa055bf5eadae05e9a723cdb8cb
SHA1bcc40f71010275630b01a9b95a8942a1855982f2
SHA256f97dc67ed0ee93d9e7e805b02ace30a61bca707d135d4b7edb6ae9f50b9c0593
SHA512396febd9654f7257f1df3fbe4171ca513a3ad6f1a971a9fe0fe364b26b9f7c08e8b3ee81af32f3f8ca4900bd30cb23a637c1df60387869d1ae6c209c3a9bc975
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Half Note.trkpreset
Filesize368B
MD528832e0f7bb20e4e2ab65ee569fe11cf
SHA138ac62a8ac1d9cb20c8f43e885879fc6484b6633
SHA25689ea2153bb78375a6e55513c649439209ebc291f6f6fb165fef12cd795136010
SHA512a674ca6d3dd2c22dc7cfec7a33a136925148ed807c9c878a784c4c6437bdfcbcf8d0ab33b0f239e8d47b3ff90eb39d9f5654531c2db9c52a2c76b83546e90c08
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Hits.trkpreset
Filesize783B
MD5e55ed6416a8df93ebd066805e1a036af
SHA181c1a83ac48f4236354f9f6f5948a0d6223a2a3a
SHA2568b5b4be80bf0a728a9aa82934a130ae97e84640b69c9ffaee55148631bf9d532
SHA512beeb5b97139c0c1a7dd8a46685bf1070b0fc7d1324b3b1ae18bea347e1fbc66ade4ae66bb97c4d9655872ca4858ef11ffb80b1e0eb376d785e84113584e4c164
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord House 1.trkpreset
Filesize7KB
MD5580d29029cd0c3e4c59ac90389e29121
SHA14eb8a2a3dc4f2f7da51b9dcef8c0d7b56063a261
SHA256375e4f21a578f9232da4a6c90c70bbebd4f8920298918674a17063c5c8bf82da
SHA5127536964059eb7cda7b25b0b85f311d17b528ab74687247a9615140dfd6ce917aeab7b731fe53fc543bbaf3dfb339351e083488aea73ae0ecf2b2dbbf23dab320
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord House 1.trkpreset
Filesize7KB
MD547d8a084e09110bd3f3fe62cce667afa
SHA1a7b2062fac116bea7a32769b5dfd2a3b5bf9d397
SHA256ab929f433bbc4b27b812c24da71fde8ef79569f012f50d8a862fb97da39344ff
SHA51215d63db184578f55262eb5d55b692548cb94c240f65f4586829b75e2622307bf5a0c9aae3d479e4a2e6d762c1aa615a61de941547b75c041e5fb487a8b5e0eea
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord House 2.trkpreset
Filesize2KB
MD597ae602a85f7d0c4b5dc15211adb6099
SHA1259c5335a39a8c8f3532de7a0d65867135243d77
SHA2562e2164e0811101dc509fc06b6a5e934be7e6738a115a47047e94beacd6bbb1de
SHA5125b901d93bf8389ddefafabe0ac5ea34f2d07ba0a40250429f055dce4dc057b1edad2828a6e602827a83da8f4034fa4cf7b1326114b586c7435273b532363878c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord House 3.trkpreset
Filesize7KB
MD5fdb40bb766d6b67e090064925ae4c3af
SHA153f13cb49c9b7cbed9c64bf20188a56b18bd6d8f
SHA256db52b192d3894d88c673a54557c08f7c6e8971ed5b88a22eb498c1d62d61e513
SHA5123e6e533a4cc35c8f1093404aac089c394742f2b7998910ae74e2b1235f86050dd5bb0ea91d9adb1667338c8ae8e6b70d6648277af2e621e07098371b95a81db5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Living on my own.trkpreset
Filesize5KB
MD537cbebb8d47caca36fe9bf68b421f7a5
SHA1d22e195e757ac9ef9d47d0a87d89b86998471ad3
SHA256acff902bb6e84213588afdbf50552200dcc7c3f1d6fae43ebff7fc77f7b1d6b7
SHA5129edf1404dbcc0638d411f5052169b4e2ee70b53ebef6f4ff4cbbec5fe8a9f1b2e3970ed54c42b99d613548b8a9b61e9f5ed8a7de864633f95a1b6a07e64fec49
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord More Offbeat.trkpreset
Filesize2KB
MD5b34ec3b46a2ebf20db394979b9d1f852
SHA1e6e8d8d12e9b0ae8e5d78d00f62a13524f4c19eb
SHA2564f60a491a49d10dc894e841207979f1b48f5a549d7388f577329fcdcfd666950
SHA512432939968ab4b48556fb1dec28b4e0d5110cbf687b06155d0d0b62a33ed5fae701bca194c72a8d4f59578f0b1c87e4b56f273b319e494c16c47231da14e6360f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Octave Step.trkpreset
Filesize1KB
MD553488fdff08e1dab62dbfc31ba663cad
SHA1bb6f81b128cedabb910838d8ae20b39ba143f822
SHA25608423f0c7ef4dca73163ded1d8f1644831b72a1fbe9476c93a749d4d81075372
SHA512ed5dceae8c2c6eb5526d4bbf82e035089e187e4c3ae57ef6527b3700a23d0a86d9ad336951ad801d8779d9d48cf0309afb8b9a6cde99a3a3862650f895ca2486
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Octave Step.trkpreset
Filesize1KB
MD50f176c902768b6f4aabad7a843722285
SHA1e8ee61e66af914750536b690df25db35f348f565
SHA256c30544808d18c63c722c20822a018fcd220e3bed650520cff84ef872d7f0595a
SHA5129c9ca123570db0cb71a24c83ccd0f30b25d3955811d935f8ea07e48befaff882f6f97e34beea7c06352609da31000c07f03be1b80c7129e7cc59ba3a0632e09f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Off Beat.trkpreset
Filesize476B
MD5f69f635b21b827e9474e41c521f410ec
SHA100414b71247f04bd25d745e14965c45c0c4e9379
SHA256de7f3c6af4fbe2ca340254cbe0ef7eba178060be2199947148ed9c9735d55827
SHA5126bcf0bc71034e13745bb68a679eff0989045d6e34e90e74bbfd076c636670996b891e8663e6c23f592f9ff334d7b675ec66dfdd9e53cb1f51832416f51c6cf96
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord On Beat.trkpreset
Filesize466B
MD583b5b6263baaed670915cc82df8811dc
SHA105a4e97feb8e2783b9efdb09c3071514edc6fc40
SHA2569a5affa4369d5cc7f1bdf577ec9ea1a036f2ec34fd6b03dbe1984b66f926f006
SHA51227a93afefd6ccb0f9ad9e0f49bc6e7ed2c86bf2f378248566f59fa4d2979a8a850520e0f7ebecc5bb5db7ee5fbc4f7bb789599b3a6143ab0660a56fc05011198
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Rammstein.trkpreset
Filesize7KB
MD523618f93306c2b9491f1a7bfe23e435f
SHA1cfd38ae7228926296d9b13f9cc8e2832175bc521
SHA2561fb7a9d3c97f2a5da1be876d3943e3fa623fe61596a2beaa0130ac48f27bf13c
SHA51270950c0927277f548a8de9d713806e36db7876a926ce95fbce6c76553689ef4469f52c856c273d8da866328a6177fb4474a2ca0cf74c962a05fb3b85b0b52744
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Rapid Fire.trkpreset
Filesize2KB
MD5c3864e8dd296b5143f2700804fc42cb0
SHA15a3f8f52c2224e0956a60a40aec03fa8deff0d07
SHA256cb5062ac63191e4eed757382538e6f05159ccb34259386958ef9cd8b1294549d
SHA51289a559097239bf34d47898d80fc1bdc021210063354aedc3ff2652ba6bef11be8243a7f1f0b2aceef2be8a42022e988cac6555d031749f949e9074768cbd54d4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Rapid.trkpreset
Filesize1KB
MD5f20d81c7a2710cf2c90642ca73decc2b
SHA14906b9fbfba1fc4cf275a701544369eea444db77
SHA25693309186eaecac6c140e7ba05c72f9fda4d39146b04d8aef351dddd85487ff8b
SHA51209c8f92bc03852ce3e06d05f68b89d9f299bb7aa16128b22a439a0dd9b62326854886450700c6331b831c61bd24cb664a4a2b74f6e82195892ec8879d9d6d124
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Short Long Short.trkpreset
Filesize433B
MD57853b051c2f2eff7af596a46744f35fb
SHA141a9f4b5cac17d70fa001a4efa1514eadaaf8606
SHA256d9441bfea928665846dba0cb080c27100407d9464c9fa53a553b91123832641e
SHA512f37e15de4d6a15f1f20a28c63077e46f5d9f1816a6a5f0ed02d53367168c4ca7438db546900907c9a5404baaf8533ff15fd9cecb839dec96f0db1e92b2b08ac9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Simple Bass 1.trkpreset
Filesize5KB
MD56472b43fb3f5a6a747e79210a2613c1c
SHA120882f24e7aa16b78bd2625d0654bc9dd05a338c
SHA256b3de7e7e6fc6c8fc23613487d766191bf8e458fb4968292f25a6c33c6edc8aae
SHA512fd273c770ce1555fd139bbaad1280ff85fafec1687529385845f167b9f8314100c2d8dcbcbae25a625f147c83f27c9f003d58baa6bd73d697ac69bd676aecd1e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Simple Bass 2.trkpreset
Filesize7KB
MD5eaa7e8084c75aa8aa802017e7cd7346f
SHA1776521c9612831ac8dda4e0ffd8dbf8db3f4626c
SHA256d8bfdb8aba5a6d1fb3529eb79d08f7fad5e5eb1bbfabe2a84cc68be8c1b22fff
SHA512a08551fe2e5f943fa753df4d8c727bbb343ea60ef9fde68477b57d9c97e592bee07e96d0ff610b00736db73aa92c58e09eaf5cab781bc3b063d860284160969a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Simple Bass 3.trkpreset
Filesize3KB
MD50d2565e051dc52857491153c0a3eec05
SHA16798730d068c5dea8bd14c8f70d70eef378b1754
SHA2565e67966544a190cf2d010a61ad2cee1699e5bda41dc466648f133dba22a7c5dc
SHA5129f0edf3a20779a630d2ccb5d0bf3da8a9185619409e5591ea51f67913672f587335bd09fe15aa7f42c3e358e5b7c3ccf03b2be512b0707c9deb1be3422a7c4d4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Simple Bass 4.trkpreset
Filesize2KB
MD5b1634ad83e84a59a0bb0e166a2c76ec5
SHA178865faf280ad0c7b9e454370e370c951e666af0
SHA256c1b3634eb71ae4fde0dbbda484d5bdc4a91c81d7071a92c3d28dea8c334a193a
SHA512aab4b6efff77ea11b8b9bef3908fd19d49d4421858867eb4076dacde0f2e9d1f4e86fa4f84d21a4a7091fa5915ab5613dca2fd035f93451bdaae05735abbf30a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Simple Bass 5.trkpreset
Filesize3KB
MD580b4243a7dd04dac2a20a0db6fb1b233
SHA1330d9e9d595ea98a265bc87681c924e6a4acadd8
SHA2567bd60751d060c0ed0ca723e19cd91621b5e660f0910bf65c2737744cab27d5be
SHA5128f33eccb48dbb85f5b3434a0aef31d8a10bdedd322170da96a34dd887656d4a8e2b3e8dea1affa431e93ee4e2488682e80dc09ed1c7742a602d50aeed2b7c3dd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Simple Bass 6.trkpreset
Filesize3KB
MD5df3d6a234a090973ac38b6067c7b57fd
SHA1f11c9138a82d9b5e0bb642250b1bd6a5f065902d
SHA256a11284cc805d3a0e3117f52dc745caf992ba0aa80814f2124f3dc46eb93b7d0e
SHA512bf8e158b21b3e95b889825ddf2dd6b72cf242020c0924f65b557f1fa78bab1a9d400b203aa1fec3eeff3b9dcd9c7642751ae6d4d8ec16a90988081a4e5e08362
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Simple Bass 7.trkpreset
Filesize4KB
MD5f7ad502477837b011d40da55c4d412aa
SHA1dbf1358d0dd7e650a823947959e52d1ae88841c1
SHA2566f0f51da2345f111d5e34f927bd9550521b15514edc6de5c034e10c6f3d8089e
SHA512312e8d3041602bd2ee0a80ddd94c969188c22309cf0359e53bd9ccb6a7ef9a0af6573c804eeace02b67f6814679c79d14460af6f29b83b02eabd37736f1e28d7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Simple Bass 8.trkpreset
Filesize3KB
MD56b99232ce2912c6c3b04e3b347b277a0
SHA1d1ab0b2e470ad535ee1f80348652f6a73eb0950d
SHA25656d9d39dd68cf616e2cf7d7a472bab66997ef4913e5dcd65db13f2ed8b5b0728
SHA512d0777e5823bd34dd0297ace6c202ea6ca8a3a57603382faa66712484379b730bfa639474362daf2e6624e5b11a9c62e2185f74866c38b8a9b1c99ef8a0f12896
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Super 1.trkpreset
Filesize6KB
MD5e3db4e8ea4919544140ef1acfb3698db
SHA15200362594c03c87f8a7047dd79979371c028f99
SHA256263c4f3195b306a4a805c99c47abee89063dfaf2f294cb0e7cbb6d62c3dc8d7c
SHA512c3fc2ce8ffcc4c628deaa3586d472fbb5a8a95ef9e98a1def240e1045f4cf9a502058685a6f918b93bab9122b6ddd4ba7c01be95d2848faac85692e00f3fc164
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Super 2.trkpreset
Filesize4KB
MD5f62a59d8c0c0c52e4409ea929473af16
SHA14329e9bb523b36cbe752da39bd4ab5d25aa82a54
SHA256ae9b8015502ba8eee0ad3fecf66f820e2504779921702a6feff5d0c846e4b5cb
SHA512a00e84a2a2ac84123d3d8d39f0d83396c3e6f4723a2b04b61c2c89cfbaf790a7fb61a24cfe0d1a871ff3aa3c950faea9fae457cf9bada3afdef8767e97f855bb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Super 3.trkpreset
Filesize7KB
MD57749b36648ff4aaf807daccf96a7637a
SHA1057d8f3b9e3c0aede33786e5eb1112d84824d3e7
SHA256c860dd5ea318a7a740ecee490be0c02cc40ce5cfc58ec9d3e186a5b03382a3a4
SHA5124abba35844e785bc56f5bc18e09b0e488f15384d078ec6672d11623ae9adfee8c483dcd8f0f5c623cfec81b9006ce0165d1c962f5bba78c5346e51bf2ed43f23
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Syncopation.trkpreset
Filesize799B
MD5c14d737f4b6f6dd2ea8504e34f5af2c1
SHA104cbbf622cab72eecedf3eae522392b7e1d8541f
SHA256d6af7bc52f6b61347697d7c6dbb88cfc43634daab6c0d96b2cb3ec4939efbc8b
SHA51203239181ebf72317784588845248043dc2a622e35abf310a5bc4cbc43fc8af529494822b86bce29ef613c5d049d56228bc4a06c0ede04f1c319e0903dde19f46
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Techno 1.trkpreset
Filesize4KB
MD539e647cb4d76dfef3acc92914a6a7473
SHA1e7bab3f6b30ad7383b63d4fffdbf6b69358d10ec
SHA25672db929ef3920e62001c5e5c2e8953a345b1ddec0b132301db3f2d97f6e966b8
SHA512803b040415e22f696e008d9a3634f2eaaa7d4e8b4b9453c9bce9c144f0cabbebaae4cae80a78105f3053afb5ac63f48dfc012f64be6453ac496c5ab71c1623fa
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Techno 2.trkpreset
Filesize2KB
MD57fb68a7a8b91fdd0ff9fedbc318bc8be
SHA17cbc66f0b585e0bf9dae09bf448cf630c0e5bf81
SHA2561ebd27b8f3118006808631294bc123e5395c4b54944499ab51794fd467889ca7
SHA5121f9e16a4de22b96be7764c3c36ef257960a6bbea6c7bbbe548d7d0e55d7d24d2d9d95ec494a09f5fa3616f2275c96fdc6b6176c54c0791310348a0f02b9167d3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Techno 3.trkpreset
Filesize4KB
MD5d30cb8f9d54769e7d6f1e55c68da03b6
SHA1b81e06f1a5082c577862be9f58eb1b2dd3d511b1
SHA256d2571461c63dcd2c17e7900eb4ac464819ce42a58a1f9d241f5b0246f8f555cc
SHA51261da938b4bb707365c180ba18e36684f342ad3dfb978e6d297e954fba21c70c46b7629ed0c49d7e2d9cf93c1482463eb1fd842538a8b7bbe4206d2a93c4f82a2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Techno 3.trkpreset
Filesize4KB
MD521302d5ff32bf6371c0dd658f760af81
SHA1287312434a426c356ac38a83e9b815a0a7b12049
SHA25648170754f73c4ba3646b009a3bc33315685cb2f4fff794deeb4dddf86c3f2a9c
SHA5120e9db4a94eb514e1d377c1c349e41a9a9855c91a61f9931d3be18228905ff28aff10ff706c2a6e4ea9c1e2af996f417a725dd55154896fd3b838be22ca8f644b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord The Hills.trkpreset
Filesize1KB
MD53f92d1a53088b1f0c7a9a6c9b3a91425
SHA1f23dadd894c00a5f17ff13a28c3e53909682e95d
SHA256aa2463437e60211f93c691b8e25c6628d5e85d75e2904468630bf368534f2035
SHA512986c53c51eaf87322870896bf098dd1669bc4142f9ec87311a87c2ce72de7f2f6063bd27583d0414328ddc9c22e65f5cae2e0e97b0f146578a35ac17bfb5cc3c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Trance 1.trkpreset
Filesize2KB
MD5d8d6861fb311447e29b863369d979cf0
SHA143367ed7a400f563048b2e4cd625d559d04cd960
SHA256acf948d2846f523a38bd04323eec49a0ed40b248e2625412c38f5cef7504baa9
SHA512c98303f3c0361a7cbe5b62e38534a3e9bdc73d42d878676e15e1a3bfcb6f99c4ee2d143c70e772adb495a3d53e7c39af47057fc321b73d8f20d533a9e3c9b189
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Trance 2.trkpreset
Filesize5KB
MD57cf554b3b8117bf1821dc9d978f25c0a
SHA14b837c331137f793f399059009a7a996fff94e11
SHA2569f77149aad9a6f2b16e4b1038db67d7218f8eee40ea720276d4b06bc4fa4f790
SHA512b15674f27b5784bb275e44ef0064ee7d038ee0734ddb07b5e31adb6db8f89c19ce48d021fffd6c28d3e6cd0e2b10ad25d3d9a54cd0c7ef9ea01e462138c839bd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Trance 3.trkpreset
Filesize5KB
MD5f56bc974a2c99934261c31e65501fe2d
SHA11bfc285156386d1e23a432284de4a5465ca6bf7c
SHA256997adbfc15c0d398fb5cc7f21d01dd06638be957aa686681e71513ccac96d50e
SHA512d90f75f93a456ac999828c89f103b069e78b0661750781da92a87753db902761eb497e3268e8bdbca6d36f8b1554f0784111cf6e2481cb1db066eaca368b7cbf
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Vigor.trkpreset
Filesize1000B
MD5949e079a909d5316145392882c6c933b
SHA1602a4488126785eb51c032392cbab1ea68b42143
SHA256b9266b6c2e8578bf9b99fdfe45ca7f4143cc270dde1cc25a11d08467603051c6
SHA512574838a196dee74d70dcea441847f186c1ce9f4a8b4bf2f8dbc74d427f5d0063b27e3f45d3c4c69429faf8fac68b8bd790403df51fea316667b201b38b185930
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord Whole Note.trkpreset
Filesize319B
MD5f8a0a036dd06000458822cbac8a2c680
SHA155a83d198dcfab3f40a438741fa974641e0eb696
SHA256bed819a88e075886e0e74fd49fcee149874f1dcdc4d1bd12659f3065684e41ef
SHA512d0a22488432385e333e0c3b966b64eba1d0a0db1d6e58c5bca8d3336249c4c0fcf22782b0779531bbf51d7185aec1fe0267ca5529bb3c4e48dacbd6e500b2f49
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord YT Intro.trkpreset
Filesize7KB
MD5e312185774d94976b94ece2e35470b0f
SHA183ed6e51c5f696b156642aead3523d1d233c3349
SHA25646660464cf8f04bd2d657ec22bafe537199dbf64c5ec87a01e752d052a6b7661
SHA512c594870fcce3d0300187a7c272d03755b59e652740e623afc3981dd2d23acbe1160fb8cef6aa24055bc8b8190d80c5bfe03ae8e13684fe74497cc1639025388c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Chords\Chord YT Intro.trkpreset
Filesize7KB
MD5ccd6982728311038edab5d2153685cba
SHA14013ad241addfe5e292f28afc8c96d2843bf6b43
SHA2561824215c3836b9502c1cc1c9b9cddab50e99fd821c9592166d131f7c1112439a
SHA5123b5da301f5723c73478dc827da0178c426321b826128038e1931abbffeeba612777c9165a02a397840d02b34be1ad2579088441527062813561160e1601a1599
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression 16 Bar Blues.trkpreset
Filesize765B
MD5b811f8d2082c57d081f8aceb7026e316
SHA19794ac08dbcf399b0512fcb0c90bd78c0d20ef3f
SHA256553dcdf69ccdff20bc9f248b2dc761bb2fb1181971a4b1318872f81a5042cbde
SHA51277262e22a3182a6ae664a36886afb469e2f4133c6334a925455a011a816e063b9b709a4eb3aad3abe520d394caf991d9cbd1a8c35976ef5022e26a177fda559e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression 50s.trkpreset
Filesize359B
MD50430aa18e47ee0555e38f4c487d55961
SHA13c4f72a638e2c9d077c0f20368ead88eedc3abfd
SHA256e693e4d6a707865401445caf2d09e7e892b9914845f65739a8d787e64a53a8a9
SHA5121e46608d4114024f43129ff34ceef07a2ef80ca51d1d2d69c49ee4667096afc5297217a5ba4ad53f40ca6c78a4961fc5af8ba5e01d119e7c61acab6bac7f23d4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression All the Small Things.trkpreset
Filesize375B
MD59802d20a6efd1a946dc8e9ccf0993d8c
SHA1f61687600e631f5cc0fa7c15b562c6880275ec43
SHA256d015a8cfe1f3c9a3b37fb3f58af2dde155ebe9c5fba421499c509fcf8edd89fc
SHA5124426c002bc5c6feac48c78b5f9a5f057d90844aaf6c5e981d56554a876975a8cf0150aeecf74becb6cd1bf63453a83f26c561e3ad7b1ba95c6809a417e88dc82
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Awesome.trkpreset
Filesize363B
MD54d9b835e15962ebdb04d063359347530
SHA194be6d1d301971703343e1ccbe97e78eb6fb41c6
SHA256deaa1d518b75c7f3c71cd64263116d1d8cd6fe459bf3f9d17fa3e06a462444de
SHA512ee2da32624a838949c2f5419d1cb68a3e1b1ebb7e4a79cf26c36d6795d01ba1dbbb574f7978762ae3c0585d725d536d7c4b2bd3cfd22283c14c5c4a41cc7c941
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Basket Case.trkpreset
Filesize366B
MD541eb1d1955aa7fab8d6b4e7ea790de6e
SHA1f7b2b6b9d2f8cb5667e7575f3f52381b4a2a74a8
SHA256a3fcee79e4abf86a6d0b34134666c4a7d8ae3d85d21bde12040e97368b6091b6
SHA512327883423b2799699b537d4df8705a0d2af66538b47381ef692c6bd9452e071a0f2490f59774ba28c05444b19f21e2b3649986f758d89d2fbb21f4b9746a6b93
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Believing.trkpreset
Filesize365B
MD5a38bbd37dd9c307b2a4431bfa63e12d4
SHA1be4057ca2f5f605fedcbbc604c99d11a6fa9a459
SHA256a7ca37e2ebdaf68976e7749be60808ddbafe90a5d261c61753534af3d99b8d2d
SHA512025c9098d690b95701805a298879c8a849527e3cb5eb3284f8c2aa7657f56254534dc2eab14453be8cad0f72e800369472ade4f319a238d1381a855923785b46
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Black Magic Woman.trkpreset
Filesize372B
MD531e898cbc72089c90b3747762eed919f
SHA1a19445d546ebb569e252c2bdae1825627173c78e
SHA2563a5b1c8c0a3599de285b12e7bf7e0a9c9f150f0b484b03795d9a20837b0c489a
SHA512b75ea2505c671f3073750a58da6311c22223e8a7522e8c2de63c34e631f1bac832e02cd0f3195ed2c77b1cedeb4c5833317ebc9c31556a2b178adf6255cde9b3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Blues.trkpreset
Filesize625B
MD584ae018541c05963e87ec81750a1beac
SHA1ef7fbb818f17fa0309411f691e180af6dc2b2dbd
SHA256894ca90bc413d955b0bec7f439f4fb09df84b796a85dd5a572e6ccb357756422
SHA5127cdeaa0d85c17b04a7eea09279206d8fe4646af6139ff8de5b24964a1262baf4fd1f089fdbcac4d143f01d079e2e91742e7abfc184ef001386ef28579c00f336
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Call Your Girlfriend.trkpreset
Filesize376B
MD5d86c8358ad94af4b789c3da30742d767
SHA11bec3d4ea801208cd929dae581c5f0d0a645de39
SHA256ec771e2bd6a5121800239da20294c7c985f4cfdb2fcdaec405cf831fd8f2c924
SHA512e62df3f19fe2542ad991f16e298171df6ed108d2f61a7099c4d7a19f1fef959325c2e15b3932554255ebf633fa03498179ba58ef827a67feeb4be707bd127245
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Cannon.trkpreset
Filesize497B
MD5a3f8516712609e55def0a1458a4277d0
SHA133a674396001e6346e023211502322f6fecd132f
SHA2562ef3ae124d18eb5a5f7b4946bde5badc1441ff359ea7b352502bf37da7e46a34
SHA5129de3eb1fdb0a7becdd977cceecef4d32149518359c3ca44c8c1faa0eec6b87271b8345ba67d9112fef900ef72efbd33a15456c44de1739f5b4b164523d3ff7ed
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Descending Flamenco.trkpreset
Filesize377B
MD5680a13e0f8a12cc1252f889fb62c4fcd
SHA1b4ab110ad0968ed39c0b9d48b4a00f61a81b2b47
SHA256ad5b088338b6639977254057a4e9c64c2cf88cb4b3e4f3389792588772f30f21
SHA512cb3a1fa22c9178be07843c2b46cfac893a2788c1c5b9882349a8216d4c692737eff2a07f8b63aa0c8384f8b28f81c270aa60a92a38046ec1ca66a4c9c2710fe5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Effective.trkpreset
Filesize365B
MD5aa595b018d2239fe9b674d7d61baf2e6
SHA103eb441f3125ad7fb0cdb8b09b8c5d64b1e09da9
SHA256a1d33dcb5dc285993b7cd0ff55e2b27e0e52f3a514d9b844f5f732c2402d45dd
SHA5123cdc3f2941b9c1eaba4911b4e4456f6700beaf279d2b0e3ddc8e8fca2cfb5a42bcef5a14981a416bdf56206ef92934ab7e3d5693a0f7df93b47f5b12504cd000
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Fool on the Hill.trkpreset
Filesize372B
MD592a51c3a461439a79493d8848bf12d89
SHA1f9fe6f74bc271b64b26f53c2769bffd472a3e711
SHA256fd765f8246415b4e6c9d57656fd3b04bce518a7aab2bb80f02b6ee3fc8a30455
SHA512f1f1815d70865b6270ee70b0bc1ca3fbf68366029bed0567daeda7c6ee8073bc9875404220c122959f6c3931edb100e46131120b79114cdab4a1b69ea0fe5cda
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Free Fallin.trkpreset
Filesize366B
MD531461adc29aba28265b4d195b5692d2f
SHA134397b2434287147793a3f3ab5743e5b087ee225
SHA256a75b6727adf296ed24f6289658dafe5aaea5c22d6a2b1dc2f577614d03671916
SHA512bc2e94b0a15093fce760da1acc344f1bbbe31ebd57e2d7cfc07bd11141a21e437f153b013807fef41c703cac39073e29fb1e4e4ac0edf6fd3ba08f5f4cfddbf0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Game of Thrones.trkpreset
Filesize505B
MD5f269363a74de552247d52eeda2c2a73b
SHA17f4c8a522b0c0a3a1afa896dddc4ddca109e0eea
SHA25643607bc03a075e4409de0bf6717364f0312b25494f919a0b70522d1357bbbce0
SHA512913f826ee6daa97a09a6f7c5057f477cc446ccad9a5bd6ef0e28beba60fe592e1acfcc145231e1374a218a45a4e801aebf1b2a8361a579ef28272fa27b6a4cee
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Good Love.trkpreset
Filesize365B
MD566ecdf7a720c321221963a43508b190a
SHA1d6db2cc30a92ba03e13fbfc8dc835fafdd59593d
SHA256033817fc0d1eb86266bdd372094e6479f3a3f712d2c017b81fb899c0f3078a45
SHA5122e90bbf81c9080a9135cf8336fa8d0864dfac76ce016e2507486e9091b69d56abfd5f9632f68109b7722ff6bae25642cab86919befdc146b5a4be831115af8ff
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Humoresque.trkpreset
Filesize369B
MD59b58b2410bc8584926c29ea894c7f242
SHA1909ec07364e6d17e8cb7f6c165eb1afc5a0a1402
SHA2567d4eedc506f925aec6ed675804258d4430041d269b0ed5bbc8f23065cce8905d
SHA5128c9b8f2c780a38e0bf49db7570fd6a25fabccdc6edb6862590a972495a994a204839168319dbc6f30f65a42b20e918fc28686fbf4a8133eaafff21f73b30d02e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Jambalaya.trkpreset
Filesize297B
MD5f6c4ea67df1d0d0efcd8595a9b5c857e
SHA1b88d7ac10a0d03d2f130e1ec1419bc7306ce6050
SHA256a0ed66a017c606cb5764009f61eedbb70d0cfc55ad44697d317910a0bed2663d
SHA512cc72b8e1e88dab71bfc5629c059b418163e5cc8d1404864cbf48c1cfc347ebb10e0df81eec8d79791472af450e8715e64143654cbb750bf886fb62cfb8432665
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Jazz.trkpreset
Filesize326B
MD5744b69da3569bb202fd3211f08bea61a
SHA1fd5f473b0247aca29394eb5e790dd88edf01f290
SHA2562c34879ebf72a43e488e2352dcedabcf37e0d55ccd394b52f372f64dab22e7ee
SHA512d88edc9a16bc3c5a462c2c21817a831f2f47ae51dfa3d14fc61dbeee3082a931977bc83cc8068d41728feb6fd8f851a39403ed1920157ec4e6265df0147a8c49
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression La Bamba.trkpreset
Filesize330B
MD589200bdb37c5db0d8872b3c6804d0b0b
SHA14b0191f4abf477f24f93e26d3b54ebe8658f63a6
SHA2565e5f11a7a8bbebc2429c71c41fb8c4a32332cbee52f79e505fbe026c558907af
SHA512eb5ea2cad43084e6cec44f5b1df3ebf927e805667bdb6aa1a0fbcd9c67f134929bc1b62b5804fdc6eaa26c00e3714455051fd944a38a21cf739efd8cae992c39
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Like A Rolling Stone.trkpreset
Filesize411B
MD566af99e6c2bba053b036d553cfbf0856
SHA12e2b06afb9134ab4baf65f1a930a8baaffea7a41
SHA256ef2a2509818b107cb4f85343ab207df660ef3b4fe13674ec90b5f9162c12fec7
SHA51200052bd317816084df7161f04d34c7acba67afde8bab87d5aed0f6631a9539f3d1daf64f406005726a92cd390ca56e29034493674129f9cca75c19f02afdd6b9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Montgomery-Ward bridge.trkpreset
Filesize378B
MD577b664e3af8ecba3b1096f6a85576d26
SHA162f23b66e84265bbcee234e946e8b80f9a2fc329
SHA2565378b86e35a58090a722b33696231567929aba84c24dd9ee15dc1c0a898edab5
SHA512081bea00b46accaa36df0c426ea81bfac254a2c6f40775b9a4c4c512e85f909fdadcda58915b4006ab43703734973ecff2bec5d7d73d52adabd48e91769f1b69
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Passamezzo antico.trkpreset
Filesize542B
MD595dbe0ba8f6d12c5817855eee807b8a4
SHA1476640dccdc37b846c1267eb0bfc5ad6389439a6
SHA25698512c92455748df59733847e0a21e02ca702ca3d73a082e30aa0bb763b55f6d
SHA512d53ffc1d57ac7d6f3135b7760d34a53a2a7c460e5ee82e9eddf712dbfe19881fd0301744ad9dc75133a1c9b0f2b2b6a28174ab7ed0497d3e0b1e4fdd725ed122
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Sensitive.trkpreset
Filesize368B
MD580d50834b49a46e9542471bb65002c53
SHA12932ea98e5f8a0f0ccd2bc9b425d266e237641d2
SHA2561601373d5d4c3a1a78a276fba7aa4a16d652e055669b5fd0c44ec33790312146
SHA512c86cf5bff23c3c55dd6f7d0c5dd5528af1ee0848ba5708166c8828f8c8e5d5aa2adc46fa4bc15729c90d000d048f2dae2f450c7232f58ba83105d675701f2070
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Shake It Off.trkpreset
Filesize368B
MD5433976a6f38a9a31ed24750f1f53bdd1
SHA192f72e50870611729be9bea1867d854feda6b73b
SHA2561d6f5609bc51a74de7bf2c0e07b4abe3dd16c7d30190dde4406c603c90cc4bd0
SHA5128593a18b83b105e783affd3cf1d83ac18c1cf4b60c3283056f0e6c1fe892d06d81ed7d1b846ec503fa5fcbe4bfee71d15f410a85a93c996e1209731a93490214
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Smoke.trkpreset
Filesize328B
MD573c62256803fbbca9c48af58005695e9
SHA10f6acebab852c975b91078ddd1d86682c925ee76
SHA2566fd13c5ee6538f26ebe118189551143e633b282d63c70c215af4e70dbb539cad
SHA51250ef68ae8693c0d8140f55835ec8b993098db2da56bc288bc7e3d60eca5168a5a7b9b7d063189317f864c0391f0f545feb771784dc83e507d189cde27ad344d4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Sweet Home.trkpreset
Filesize365B
MD5bf92c505431f15e829559fefed67f107
SHA10a6a5b3878f12e8b67e10539ac6751fae50aea87
SHA25680599f0edbd921e1c0e4429697f41e6868f1229630916cf8c3cf681458e75f4e
SHA512fb634256d9e9151f27ed1c692476b39962cba325dcb730d1e3b227f4ec3fdcf3acdb4d486aff6b7dae9e50b1cc0379c119f285a83698077963b86f87603b9fcc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression The Weight.trkpreset
Filesize367B
MD5e0ccbee135f1455686864abe79384648
SHA19ad1cea9db2f5ea9804c0180a22eb0c97e0d57c7
SHA2565cb23de1457948fa857f85213fb84e6ad47992e3b197b4ce9e9b4b5d54d0c0c6
SHA512a23f52aff55e900db011d21ab3c177a8d84bc8dcce04693cf7b053d9778e7b99f5d69677f4fae18adcf579e4db9b348800bfabb864b1fb30ad8c4243344fe0ec
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Patterns\Progression\Progression Timeless.trkpreset
Filesize363B
MD540c47ce2f0aab8eb78b162bf2cfb6b97
SHA11ee2dda01518bc913b4adec24504dda3ba290c58
SHA2569ea42cdb8d43717626243793745b02831ccbc1d47ac0f3c6c1694d91c2c35e22
SHA5124edb86100069bde6ee718445bb7370e17836f244c16b50ad0358c897b33d6402b025aaef1b19753ba5db687fd191e6a9105f90157a977095c04ea0143eec946a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser Churn the Ocean.trkpreset
Filesize550B
MD54758610135674a060821dc24603d7050
SHA16c839ce07417165e1b964077c4df14fcc154bde9
SHA256149d81b88d59420b6d78489ac6dc699e00b360fb8ec8012c4b1f191f9333b2ed
SHA5120bc79e37ef56d20ee9c92a3e17a9e900f62837a586d304c6baae8769f5b125aff8f7a15bae6913054570e0bd9da623179e87a2e62d0b910787b4420f406baeff
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser Clean your room.trkpreset
Filesize593B
MD543224b689308fe23c7f9577a65304df9
SHA1996ff14fa3345f979b8cb596f2aba1f24e5dc507
SHA25677025641c26e97993022a56165b56bd8a8e79a7ec400441c3fed718b367f2cdc
SHA5123d90d0f1d35c0da536354e7b9c7ef278c22d68de24d8e783f9cff36ed0f9aa4cf58591231ad085fdd0661d26d1514c9461ad2989a7b0f52d1dd6b3afd9cc8052
-
Filesize
574B
MD597845e0d807177c88f4df5be3a8cdfd0
SHA192945a0e63aa5f39fb3384529acdd27dbf5bd2fa
SHA25679858ade42a9c42fcfe45847ce0c4dc70b2823ba902eb0121439fb4626dd8c66
SHA512f32201a40efb344a4a36b50ff407be8016af84e5a11b3661f3d9784c071c418bd2276035229e0c882289699420bbf74548143ecf79a72e9e823542258f19e2ec
-
Filesize
573B
MD5a4a9f7864b68d3781beeb29e33438a2b
SHA13d7197d47a103fb235b17751b5c3119d15381883
SHA256070c376223e323d936a7c60aacb62362a25bbf9018af08e3b6f0e8baf36773ca
SHA512acb706ccc9c9121f275081c8174453f655ff2404f2c0f8e489728d7f360431a2f26bc57f396b4b71f4d03d1f9d6b161a5fd723c41d7a836ab2b0ff716f577203
-
Filesize
583B
MD5cb5d4b3c72705abeb36510611688832e
SHA1fdd9ea2f32db959d3c7fa25fac26ae86a73b08ef
SHA2565ac0b02f389e2e62260d35250a0cc9be422049155ba02d6e5d8e7f702889c1d8
SHA51249545823d92c4ad7d5f0eaead6f86538724ccdca789a0210acaa5e4cae6bd90b3104f5d51c4f1607d7d688ab976076a8096e4a2df33e9b8732aedadb7ea2abb2
-
Filesize
585B
MD5649fda077b24c93abe2e992b19f757f9
SHA12cb37f173d411cf3675f0caaf77b1dcf63ea259a
SHA256110588d269e8e9a37917c36a74261c2bdd052f003c0e0ae218d1f7bbfe5eed73
SHA512bbe2069f6d9f026e900e8c59ae508bdf2acffa828a2f0299e3a6c169d37fc0b5bb7257fef560213bdebe03c3cd74a98391e94716392002787d5f1280a229eccc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser GTR Background.trkpreset
Filesize581B
MD581ad410fcbb0f02ade6e03b0a0b92ace
SHA16b6c8971faa919a6547b5956b38639ae3252e9a4
SHA25631f7f8888231495fa3249dd7331187e6ed8373fe2df1c2b71c9df63974b1f554
SHA512191996176300886656c712e924b3ef681121fe112d85bb1ccc70ada647b5cc3181bac114542e63c152543bc0a97fe6018caad74ec16935cf39c8ea647a24a4e8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser GTR Bright.trkpreset
Filesize576B
MD5522228a01f433761a2e5a92659935267
SHA1de88ae35d24e55420c55fa1fe0b29f8fc26dd311
SHA2568bc0ef6d7a217509a86887a0edd9bde2c5aeb0961a57173619845dc8c73511db
SHA512b23c3caa610dcc272979cc714c43deebf77d4507771acc4749e94bd9bef6f3d726e05e28398841b74f02e73a24737d3ab74ba0d578e8f929caf6696fb344df5c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser GTR Much Oh Ah.trkpreset
Filesize581B
MD540f1a91d9d8f2d7495615f681553f93a
SHA1531db36b3483c65d5cc9bf56c049f14686fdc9f9
SHA2563e956a9c280fb7f14c8e00c209b24c9b2064551d659bc26a70242d7732d0edc0
SHA512c0f57bfd6020eaba705963171fddfbca3fc08206028923e0a9957589714e66a44d51a0fb1a8977d98cf8544384d12ab5e1e4c5f3ec8efb4183b2777835289784
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser GTR Smooth.trkpreset
Filesize576B
MD57dd3b2af1450b084794bb2872d8a5bb0
SHA157318ce3e8ce56e916d2bbbaedfae9c9a76dddf4
SHA2568004edf9e0fc576c17f03e00aa52726d7de91cb2cf925c77f575f101d58ae71e
SHA512719d65451bf7d2678a80de2a6d189c79c28ac9159d96d7c0f18a152b2dcde6a76805b0bdeb751b6a973d0aa747d64047a57b8c16244c242657f36bc8c4e0862e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser Hollow Bassline.trkpreset
Filesize580B
MD557f128a638a297103a95617873729df9
SHA187824321940aedb8fcb6d4dcb455489983ac6712
SHA256e1c9ece1205cffe7a2bfa2e575d14d7ee9dec2791a4a94c2245689700ce61d86
SHA51299b2cc3f8789f421e4a04808160830c0534971d4ab102958b01e7cc9f4000bce901a8b4cd32e514f1f53ca8b66e4878bc32611108de3b5d09e151878d35c4304
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser Holy Shiva.trkpreset
Filesize588B
MD57b58cce4f435ff66b8441e6afb23d269
SHA1f17a4fdb4742a9001f369a681c0af4e4acf41f6e
SHA2561484ec48d1cb41af87465e69982079785fe97eabf72fee224b0b68cb953b5800
SHA5120164920493b180e9331ac94375b939f1e3a35ae9d86c48eb7501521e6f99770fd6158f9244c48b1807c990ae8ac60cf84e4b1384fb427b5225063d74416c1ab7
-
Filesize
543B
MD5e999e0cb2a3ccc0903ceb92579c5920b
SHA13a19569ea4954d5a900a4ee71d853695395aa735
SHA25604311f4d1a0d65795b0dc0492b920f8e6008a5a7e60956918889b78188b1ae28
SHA51284155829e20028a8640f5bdd84682347f56cfecf41e861e6ee5bdbfa35e046b8ba9ce58af04c6725bfd448cf09d1f02ffa33c7c4bd019da11796566b8d92d1f5
-
Filesize
572B
MD55185bedd58b0642d2814fa507fe7ce07
SHA1efce2a0a95b7e42203580093e60a3bf9c6afcd43
SHA25622c1b879a12385415e4daddc1517a66da3480ab5d3460cfa3381ec8e215b893f
SHA512566d8e3ed806c7917f9f14a0880e297f131f8741b74178ba4233f41407de33b0d271a795fa0cd0d6b192e86302edc97cadc06a484d852f29c544508b327319a1
-
Filesize
570B
MD530e600e77e2ff5b7d5f43afa92f9edcb
SHA13881ff2ce8b98fc2cfcccf0f655bbf0816ec44b2
SHA25635781bef9313c86c2e99cdbe179bbcfc05c9324ec88d2f3fed4620a5a0d26cfd
SHA512a2ae4dbb97ee83f7be39f8ec125e4e13ba598e61154670faf3a8310ba6386cb86e9fafa980fc60d1d92fea9d1a5b23af8cc2eba5af973e22a5e4699b91655eea
-
Filesize
573B
MD57afa9442af93141a3d0a55ff1263d925
SHA1cb5ec249c01122abbdc0bfac85050d9c14247e7c
SHA25642beb2d563d1eb9b5649d4b764fe1d32c22ff228fc7a52b0e09d5d018c44ad60
SHA512160ec5f5744b76742442f81b92695e8a1aa783274dadd6464ec65bcdfaebae6e66f48c4ed77c45e7b554c226545ba0eda8ba86f73359f39c250b0b1687cb784f
-
Filesize
541B
MD5e4db3661c847072775975fbdc932c2cd
SHA1830e7c6626a8d9970bbb41af2cf3d46ef166baf9
SHA2569a7b8b7236b2cb85f67e90c41fe2b03565eaa98814e1b4119e6ea617ffd066d9
SHA5124c41621918b64a89ebd6f2fe9d9185629e7eea7166f328c10727a02ea316b519e1055fef8b75eafcaddbfcc6c9780b6dae48cd4708526940dfa8d77437d6fe2b
-
Filesize
573B
MD5fd601a5a90853ed7d9b425b5ef5867dc
SHA1b16d001a1d1f450f7b278c0cea88a398fef66bac
SHA25697ef36e0e45882388a2975b1d6304045462f05e13dd4807892088b9e32e4bda5
SHA512e202178591cc522eca9870a123d1d662685f85fefddc75b31387a03bbbf813ca91575430e7d01d1b2e143e7ca4df4b8cf51d58333e12dee9f0d768976080afa8
-
Filesize
541B
MD5775c3fb6754781a387ffdbbee9595e84
SHA137952c221a4cda13dd114d96d811e015a2b74c5a
SHA2568f2706ad4d607bb9d25182dc963e22fccbb0c61f0559c397676077fb4e91f00a
SHA512da7ad157d0ba64a03ba7a9331d72995064942e1f8e1448a79fd83d7a64f51491e62d13a90a05b7a2e35edbb1e79c6309772ab72d3e7f4b93e4706046e3af1014
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Phaser\Phaser Talk to me.trkpreset
Filesize512B
MD53d3f64d2a427c8f06c9ce042bbf464d8
SHA10d7921255007604e77aba59102ce38c3aae49371
SHA256ad96e8f3dc50d10de2e19632a1074ce61f6c4bc359fbf518b48c72e86e2b90ee
SHA5120e97e494ffaa220704b6a9b151fdc1d2ff1b8c543ff4a3eac2bdbe4afdfa87dfbbc188f22e6b4fb3e7cbec5603f402411e5f584ea87166149bbe6b0b1dbd2382
-
Filesize
511B
MD52ed4230ac3ceaffb839c766d8c5ea29d
SHA14e59a2afb0f4ec7cd373bae1ed75377e4ef38b70
SHA25683fc8fcada01f525e597ec4adf373dfa7c0773eaf63604d7d524eed85128df28
SHA512983f5a97cf0c514219ebd7bc922574bd39cd62850c21e35d14fb1029b58466a7165746a9332a05dd1910bdb55c770ade72bb8d08a50b60b111c1edca85f456bd
-
Filesize
486B
MD5ce9499769de88368ca1134e8b64f9322
SHA1629c1fa5690cd41288244f9857bca669fbe4f0f4
SHA2569eaf7e4cd6770a0c16a56599c9a4d6dc74846065f704bd6652f4808500a86d6b
SHA5124aeb8e2fe82c420bdece26f0470db461bf62b4dad4bab7a351cbb6d2a103e5d75c06b3c3088de149a0b9b40756154efbe30854f75ddcb27c840fbf5d0b6e2ac8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Plate Reverb\Plate Reverb Deep in the chasm.trkpreset
Filesize516B
MD5d0e50bbcbe6d63c7bfc879b2e092be7c
SHA16114b19ae6e9c3c823f0b5b55df4913b1254d9cd
SHA25689e6088637ee965650cecf45800c4e887474a9a03801178ff3bc34059b908e47
SHA51225cd399125dc8951c2fecbb8d2f8b4aabb5ef8ad9f1ac15cd62a2becffeffb443afb2eba9a0829c6fd0e773a6a6e499683f63c79c552e3afc5362fbaf4f41696
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Plate Reverb\Plate Reverb Drum Room.trkpreset
Filesize728B
MD5a2763d63ac0a8bdd076a30a9d2f5ef80
SHA1d8ed734b8527bcb9bbf38f4073297c4252b5755e
SHA2562d21da0ba80120e774b3c2042c8b489518ce05cc0169aeff77de51ede850c688
SHA512473f20374c1397b7b92517e3326024d979268cc57ce96bd6f95010f87ade0ac8ed533346b4b3de42f8284255b596c7a58ab2b4a845a8181d7aca5458f16c5746
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Plate Reverb\Plate Reverb Large Library.trkpreset
Filesize719B
MD59e7067d94f709d9dda348a63ea74a836
SHA17c11acab1f36b2fadb203a1fbace3d5d9fe9aa2a
SHA2560199c61a364225f5d045f624cee6a44f902339541a0c25a854e2d1f60f54481a
SHA5125dfcd47f8fa80b13e7876e9ff5cf0cebc0be28beffd68405ec2f08644916af2e9a26785a46436b1b5f996ea20790d21f8b9356592a9ebc423fd9766442b5ed00
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Plate Reverb\Plate Reverb Piano practice room.trkpreset
Filesize755B
MD5771e8919aedc5b4755b52472e1a3522e
SHA142a241a7d2162ef50b0ba415732c260834bc21d0
SHA2567c04d0ac3d1eaebad9263a70fd8ff0ac67ac73ed3a4f0ae80412e25f6b25716d
SHA5123fbccb1dd99f9a1e575447bfb8af3ac5a3a5acd2f73e1297b1e790d67750102be00ab9048e18c066a9287092564bf147b1d9057a0e6871dd2147de54c4d27d41
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Plate Reverb\Plate Reverb Rock Guitar.trkpreset
Filesize746B
MD53ce63e0616e8ac458d481c093effea85
SHA144d9b155dc642e6127d4ecf076ffbb7d12941d9c
SHA2564122848490ba37e3ff73cec2124af2ee20ee96628a3a2778ea96f8f3c4ddae73
SHA512297937b1b8058a5a878fd16a5dced028fa4c6f32251cf060270cd32fc3717a2fb7d7a90abe9d7f245596373c8edc109c7838017a4224330607a985dc0dc198eb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Plate Reverb\Plate Reverb Shimmer.trkpreset
Filesize480B
MD5b89671bcfbcdb60e596b97dbb9346b14
SHA14c9bad40f1fe55ca0032f9bf2cf7cf9b51ed761d
SHA2567c6a0cf292c12aa9700deca43ea543793c198121fb1dfeb7e2e90eb81b530648
SHA512c7f4236a9fbcf4d375610828851c97caef6a3daf2be72d8070d3706f06efe133b396865fee748c320d97d491243be46ecb1fe77f0db709f845c1f50b3504dd2e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Plate Reverb\Plate Reverb Small Music Room.trkpreset
Filesize722B
MD5dd1633122bbc9690d62b6c7634a520c1
SHA117d8168ad44156f041a1f546797cf25974178ad9
SHA25674d5b59cee1343358988ce0934b0edbae9f044b1afeb0f3d9f0989794755d318
SHA512c5d8eb20b65518d5bd29852c1791ace9906fdbc366f64e58541360fce043aecf01a86d00985f3238601e82a29f6be25b067cb2f14be8c7e549033d5d4cf0cb30
-
Filesize
7KB
MD5375bdadcdea5fc5bb46e71ddfa881e4f
SHA1a3d695376572f85bb6aa607e5175352433df01eb
SHA256f98c6bb9ea04ef9c44ff27232ddf69d22ee99e1670575bd69f4d01d3e0ee1423
SHA512bf84274ed41f1d46f860a73424540360603e9d898c290ec884572fa2a85f291f131fbd96d102b41e9ff20e3294ec8592bead5dc0bfc9b0c377a78457251c6a21
-
Filesize
22KB
MD5d8de3054ae545e03f7c46ddc49569237
SHA14495682c6fed195ac143ed123e304b6f69038be3
SHA2563cc9f39b5fe0eb2037342c3e27cff94d3253313c46e2d2ccd76ad00c4b69de7c
SHA51263600c6c7bd783c32319ed4977e7ba433d2320de6e0b66fc018495d3c6d08ffee2e50c0c470b578d4bb3d53d53adc18d35bdd8f46c1f118c86ee55f355a26195
-
Filesize
30KB
MD5503a290c64cffb7df927a29c69c3f3fc
SHA11312d7bca1c206a971ac637da655dd601be0d219
SHA256377804f421fb08d5a714938fdaef5f3c40e43a733a71e00501498382cab5f706
SHA5125b35007726ba297fcee6585521eb51e3b9124e4c39eda0a2bd140ea26e1dc1cda130e040f036941d1b613ca95baabef5898d44b00f9b53af8d2dfd7ef9252111
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Bass - Theatre up right.trkpreset
Filesize9KB
MD50f6408b168071941a63ad4b9b7dfd9df
SHA1038d428a6910045b1ce31f26369cea7ee75095d7
SHA256c541ed6866bbb20a6740c6f33c119caef3c1c67db0875cc2c3d1956999fb49fb
SHA51230171a83f7bfacba5c44803845e0f2397d310761b54cb8bdecf26a9274ac9b94e1a15e85b08713e2a5146f96875b5bd9db14e93bbb57ab0ddab40b95d05a532d
-
Filesize
3KB
MD5cc12964547837a2d73537ad9736e88bb
SHA143d4916fd1bfe877815a65fbe998018cee441eef
SHA2569634fe7210d4a6955a23b79cac201a2cf17cb7a9a1e843d4a33c123efc1c1ca2
SHA512c4604cea9967320d11531430ff4c1a199f0d54200c141254504e6daa7f267880e0a35b4b585215f04d75ba1aec21fbb68f030b833367ecf1851830646ccca398
-
Filesize
3KB
MD5a38a201f7503dcd76d8307e106ec09b6
SHA16485604feb5ab363464fb25f5356e7b89a7ef023
SHA256ffe11618eb618a33e5ae7365da7bf16321e4fc2c0f73c988c49f0b64525a4cd5
SHA5129659ee2c9b080d67404d3566e91bc095154cc2ff0b53c51d3859c7a978239891ab0e7a4979de5e99f333d8461d3df64d05d2c668fa9bd1d730a3805cfb21ad8e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Brass - Horn Section.trkpreset
Filesize5KB
MD52946e75f5f398bf6fb77bd1e0cefc2f5
SHA136bf85b7b07fe810bf5fd1e79ce99f61f38fd5ed
SHA2565e395b90fd55b8bcda2f5dab2b9060001d6e9af0753706365e2e936d0cfaf08f
SHA5126cdef8fd282349997bd83b8dacfdbd91c2e72f0527733f5b38381baaf31a4c88cfa6fe0f7feadb64e80c2f0ad2b1839d0123cbaa7b4b1c3efdcf11175c3b6862
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Crossover - 2 Band.trkpreset
Filesize3KB
MD58c6256d3801d7c6ea78366e83f818259
SHA14d578342bdbc4a9b5905c12b16ab45f938e9a9c9
SHA256919ab2c404b1d2c7b9ee26df63689f233aeec099eeec123c454535b0beff932c
SHA512171c091d2c1eb6c532ced27128bdd6d77fb23b41104be2f2c60f4e75f39742681eb9cbee6939e4c368cd2bca66cbcb15e3c16823b3535f528198b5b6f1deb5ee
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Crossover - 4 Band.trkpreset
Filesize6KB
MD5ab11a0801a9e4fa62dcfa8ea652186b2
SHA18af9cee393d559f626d681137b090194d88c4d51
SHA25654b7ef577fa31c0f9ba6d91874c20cb8ebbea08ffa93157b92e2043989de5a0a
SHA512d53c186079b835ba652ed919888640aa69a04f3c4d20bb9bf05bed03e54454bc9277cd6fd22fbb49b9f567554bf40e178222fbf54d2289472efb1f0db4245e4a
-
Filesize
2KB
MD53e3ef06dce1f30311f625dbb69b44c84
SHA11f8c57aa821ca22d0adefec3fb8fb569d7f300fe
SHA2563a5687509b98fb3a345ff66c9bda370942dfe33d21ac4fdefaec79f191767890
SHA51204bfafd904b8b5766791071f4a463871448ee8772e7006c2780a04ad1e4a229afdf6e508a83de80201ce9bf859cc4bd9a2afc6e76fa23436042c716c35bac045
-
Filesize
3KB
MD59e4820390957cc8b9e84ad13ab596ca0
SHA1f3f02bf1d41c1933f20e50ec81b87f3e365303d3
SHA256142c520d787ea086086911d9605eeb2c8cff48b21e481e53fd86c5fdb6deba76
SHA5126684d4ca39d610ab5724aef7f5803fd5b0cd9554fdbf51edbc5be3cfacbb5e98167eb58655c5967b3e8b56a7e55ba408da4ef8db55123ae96bb26b97efb23ebe
-
Filesize
4KB
MD57495d06f6f062b5f508773c79e124c8d
SHA11cdae7028eaf50ab2bf00f1fe7f3ce7f67569a68
SHA25638523a9310e8c0afcf8b43e282a51693733678df23940795addb510a664c37d9
SHA51221cbc4e7cc41f3dcd73481a3c9d555c32e2a12018b514d6618c7426bc4794dab0c914a02b90d566fe499e68f820b4b781fa080af727b723ed721ed423c9b6e16
-
Filesize
4KB
MD5d4622b05b716ecc2fe8a855b2f2797a4
SHA1067b5591f952fd1ef54ec40ded583795b290eaf0
SHA25681a3ee918c5c8142a11bea86474c9d46b8e04a628e41881e7d43a5f4be9df0ac
SHA512aba224057e4fe37c0b36091315e20e7e27a37b44f67a4f2be68e46ee8df618569cae9c9bce7524ebaacac854330523bad35d06bdf71df5474b51e47be75bff91
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Delayed High Feedback Buzz Delay.trkpreset
Filesize5KB
MD5ac097a72bb91e61e018bd62f9d98ea70
SHA1aba9808e65d9a830bc1db2059e69407d1a7d5532
SHA25657b851f4d06b830b57d0027338e89ec19ce14bba654d89c713696b037c294b9a
SHA512cc82b2b85242abba3efc91eca0dd374c6c48362039052a27080cb11870931492d181eeaa0111eb431923e6b07d4779a0984e5e3953201af4f5d9a6f7de109f46
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drum - Industrial Rhytmic.trkpreset
Filesize22KB
MD540434a0fb11fbfe9759ee9551424f77e
SHA159d846703df821b985060ae7ea01e6d9b4bf933f
SHA25655edfc2d0379a44f489ea691974980442965d1a7acb31e32c75d8a74ccd8e325
SHA512242a2f11bcd1c7fb0be037f1319201ef26e8b956c6884a9173a85eb144c093a85ad04a93a7d6582b1df3f19acf876e98c75da83aa8cbcf8b4ea782524d634d45
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Berlin tech dub.trkpreset
Filesize46KB
MD534fb0e7e501aa94a1f6e4f4acabb517d
SHA19a6c42fedfbe1cbede5f874b7af9976072888720
SHA2567108c03c0c765f29ad3e759418019df888272744d516c72573c63467e0b85afe
SHA51241c5190eb8a4bd6d8b4415de00a045c098f7c2b6c2290165f5b482b96042fb2aae2400d3f65bbb667a775011e9be071025d08f0296abe4bb9b559b8d8666b384
-
Filesize
33KB
MD569f37e1718b232fc2abbc8b83f7fd506
SHA1342133a039387e09395c3e3bcc006dd0112c6c18
SHA256fe78149cfdeb545e9a2d2858ea6972e09f8cdf380ac6e4cd8041f30e98420c80
SHA51272cadc6d51dee71a8f24840aea5cfdfc0076b923d2ca9acadd76ea9e508de93f7e171d98ec3413afb556218843154e6ff1e09f2f6a5a392d930bd59573bd18de
-
Filesize
28KB
MD53fd62b7d55140ff39fec1416198ccac6
SHA1e7ae84a4233b13ab1a9418577a209283538c7161
SHA256b60356060815365eecd4e2e9bd9738c9ba27a7a0a7fcfd1c55a917b925e2e847
SHA5124c24037d960616ed84ca6b39524427cf05aba36a1c250d780c90ebba36c09779b38b68353e45c8ac5e8b425ca225d1d4c9cd7feee65f81ade5c85eafc377b397
-
Filesize
24KB
MD523505a98a5afab7e8d8551052ac442db
SHA1f8ffe4b46a17c618ecb78381b057aefa417c3125
SHA2564f00987c3b1aa5dd0dbd1e44cde920d6482b1ad2f071a5cf71e275a7dbab8997
SHA51227b95ad7951fbff0441c0d8d8977b17d123dfd4683ee4abbcf4c2700efe6839d3b9f064d0d955c93fcf92dc6a40a1d6cab0f2ada02177fd9117f6ff88cc27e82
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Airy Overheads.trkpreset
Filesize7KB
MD5c085ff578cff1e639a6b4a6a6b0f9cee
SHA1b2a874341038132bbf19d3c51f0bf1ed05aa610f
SHA256dd3a01cb6e3847b63b4d068bdaa2f3bf85d2428f6a1f77d4904e20361d5703cd
SHA512bd8df7a7ff0dc2219d8a7c2f434e941003275a63524e8d5bd03e238697c24cec6a081ba271c11845857a60538b978c554f10779d27c545cd56f2c039685cc297
-
Filesize
28KB
MD58e3718fb433da778eb6708106949b75e
SHA1433bcfd6335f0964c2246dad3b463e6ac09e5111
SHA256916c3b7f9586922c3e7cfa59cc88fac38181aa4f6caad509555a7cdb04e7e4ef
SHA512b7ee52d7c3b46003d0814f57d1a2595c5034970800d319a8a586a036135c01100a3abf5726ac20e405aeb80a0a2a31f08d249faddbcc687bd738c62a5cc3df3d
-
Filesize
9KB
MD54e1166b1ce46bd3cc2bc2ae7aca02711
SHA115ecdb956cd773f6ddd2574e791ae5134747747e
SHA256674737907e89f782fb9e8b6282f265d95ba496e4234349a0740df2c381ec967f
SHA512d975ac62b40be106ac9ba7d53ffe1647dc2978d856b1d5b5a920442d4a82b1abc0759f2bfb64c3ef9379fd7c631ae13cea61f2af1d917075940b43c7b91fb77c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Beatskanking.trkpreset
Filesize22KB
MD5713dfb8c7e3fc83b6ab1359089d01070
SHA1e12ffa3c93c2235d731e8fe608f1f9bf62ab3fb9
SHA256244e46b9e454bd82509209066d2b300fc39aac668e9f389b684c19c3cfc7269a
SHA5121f622af954eb39eca22b13357ece364d1b84e994b653db21471dc238f7dc30a67e9374195965d71e88e7dd7071eae17e00e953f58948a90c7f289fe115cfe4d5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Berlin Dub.trkpreset
Filesize28KB
MD565a6a09720a8b090302fd0ff921771b0
SHA1376749d2e71aae930370b6f62921695f93d1cc36
SHA2564cfea2ffc61f9479539d07b11e8fd3dd9d92ecd60d48ec3653ded0e32e79ade7
SHA512e471dee7968297af87f83b705f14c28303bf94693af6e292dc9f0cc0e5b050fd25c929419e90adaa2e27d910fca869492e74fb01e24bf3abd39721598dee3c5c
-
Filesize
10KB
MD5931b77dec821f53ffa3ed88db673c313
SHA194df182f62d88a85cb220d58a8dfcb0cbd87f55a
SHA256ff372733966f7ee14940fbde186c88488bd3daf6c000d91800d3787a5dcbc533
SHA512c19ab4d92c738819649d577c6e0865250a3c47f318bc85ce94f60edd9823065c1df5a228a30d93e9688a2ea73b14e84f06c9841e269e0b64c1ffc53e6bf61180
-
Filesize
22KB
MD5ace9bfa93b93aef24b05a15da5bac9ca
SHA1f8b5fa4ad3227aa5d5aca8c9762bda4c0a3d5dc4
SHA25646dbce0a640fe3e61b4f8919622c7e45cd410f51b00b5ab342eeacf76d0ea933
SHA512c5cfa57e246a6547e4ab8c32b027c4c509572ddd9e4f03fee686e3b83c6b0ca33b6577e2d4cb4cbac8462f5e39a5c355ad0a9b46eeaa6c51441cf6887ca86a4a
-
Filesize
9KB
MD5021a496dd35b0fec82bbc450c2fcbdef
SHA161a04d83f40646a9e0c2b1de52bc5b7a7f96c51c
SHA2561804d00c7969eb83d8816bb6df2249468e9e64c85eab9fffefe02e2e19768585
SHA512319550615314f2d8624a6220229d47a1229a35fcfceaa21f63818c4a0e57050345bb4742a377f847e2aac5c96761ca0e55e4506a17d216f9685cf1d076f350e2
-
Filesize
24KB
MD5a44f0093520c6313142e01e7e6e8793e
SHA13bcf4c3139642633889f7e78d368422997ad2719
SHA256fab93299d8f05e4ae4400c9b56818386803f5fe259a59b82fca7fd75d86f04ff
SHA512fafbe6d6e7f670a7c55d611ba5df85adad30127af0639e4f087252b3b7cba35d04df55c199ffbce1fef725981882ab890713f0e068f15046ae282664719aaaf8
-
Filesize
9KB
MD526f48556523351d4b094e45242d3005b
SHA1e7dc28a7d67a3e709c03965e6168eed9d740a338
SHA2565cf1c83e176494890caaacf9b2fbb2c3582b24f2e555cebe1fa654e11772d5b2
SHA51231152eab765fbdb4a2c2cbf3ada688612ef7d0b781162fddf343f279a75a4833a16c46d8f0bda1c9d334ce17d1c434774ca4dd73af1095504290f2b501b41c5e
-
Filesize
6KB
MD54ecb4bf8f589da1d9d601828e192f99f
SHA1c711ab3ffe2f8f958fd9a9134eae7696f99d1409
SHA2565a3a4a6c57a2c0a27a8f21956372e8db568795d8f5f62931a871c7575437ba38
SHA5120db716c88b645f4958290178eb50e2118e91e59c94abf484ae12465a969b272cf40303695e2a486e75cc84ea24c0c992511d30b90a0d77e5b7530262a768e47e
-
Filesize
26KB
MD55aa7b6968170fe428e62fe66674cb639
SHA1273695b140e6aa845d8abfa2e02045a98996b813
SHA256711d80ce9c3ac509f8307261bf86f16a07adf5036bec40b6ae004e0f3db06a93
SHA51237ab44495e00185b640e5d74d3e49259a4774214fd9deef64e313f6a8cfbed15f3b99c819d3ffb5ef12a066802d11699445ae7b0e97aa1c9b49afeb86291daf3
-
Filesize
9KB
MD5ea660637277d199e48b69c5b676b6ca1
SHA18576a349bc474ec9bc154f6c98edfbb060880f96
SHA2568446586bfe3e8dda090ae5bdaad9fe2af64016f70d0d2bdcff66d65eb30f04f6
SHA5123e93927dd818af30039245d31d5401d4b35438d6a830f8873eb2acbbe2fffa14b87d5fbc9724c1c362c8656223e74da80dff1676f1499afef1ac92892707b069
-
Filesize
46KB
MD53d43c52d193fcd34435335352adf7106
SHA127d7aa3158f5f067b319c11f9fcf707dacd8bcc5
SHA2565997cb23584de7ab0334fc5db731eb32d9730d572f59686d63b5a0d25fa51970
SHA5123e355287f243922337028af9f52c4924d600d6a744080928ea2082d415eeb68c43ba187c83e387460049281e796e83b571ed18143530ae30c8d6f4237f85ce6b
-
Filesize
7KB
MD5285c1c77578f4ebbf361dd55a6304999
SHA17431b7cab334001823f7d51f18957e4a487abf44
SHA256a3c4e39076caa53473b772adec8059d6f835f8a4ac924732c73cbef1f326b3c7
SHA512bf1936e063020d34c9fb1057e45500840ab8d0aa1c1ccbe4c6f4e32ae1c06da3662b90d75536e4371869333dc85e13e9e833693d967553384c5baea216f139f8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Rock Snare.trkpreset
Filesize7KB
MD5247a146390af8329c37fe72ab3e73925
SHA129448d098626ff3f158e6f8b7269b0a10bf9276b
SHA2565bb9b59cf4b49aa3641424c72f5673335c09f00faf2a380e3efdfba2b6257f38
SHA512de5f4790f962abb945fb0dc18b58ef7ed25060ae451e98a861c7a2fd043e6c3d6b0316ef64a7fa9c3ec503ef0d42cc070c5c88b92521ad38f534bea5147a5185
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Snare Bottom.trkpreset
Filesize9KB
MD5f4c9f18ac826afc1f012456b148dc350
SHA1c96217f26ea16d284b082daf588a7642a91d146d
SHA256d62a4db3cc05218980862249029f77d58360ffd17d19e47381dfe0078caccafe
SHA512fb8edeef16360f662d64cec76d9d52838c688529e19e5cab10331ef8ea23c7d9ee6d19c3932c9211136adeb8f76a6640a9ea2a3b7cce41f5d26757b52c3cdd68
-
Filesize
7KB
MD50cea982739dd29662b8c335ea1e6133b
SHA181db298793164980b19434444ad8a88b5b0305e9
SHA256322d620502eefba47ed05c45e3f8dec8aafd1b9a44255a6f2602689ebd96a3f6
SHA512ad2b268544c276096a8d0160a7f2a53bacd4ddbfc0c27c34397de5a175d6249119d0697e8034a8ad6c848a134de35da258144ec627aad774a2c298424fac104f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Thunder Tom.trkpreset
Filesize7KB
MD5157183c7db7b9e533dbc7bc5609c63ea
SHA1588ecb88876a2d56a5fbd4d9948a74ae4ad11bbe
SHA256e8a24de87e91a6669fafb83639edc4872967e09bdd5f3cc952f133f318c4f912
SHA512ac87145fbb8e2d99a6231e572b09cdfe5ba27411073e46aaaf3ba95fcbae6c069c65949ccbcae9ee8fa6d36d3a541e84f62f486ced566554b296824383ffab0d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Tight Bright Snare.trkpreset
Filesize7KB
MD542f03c151eccb081d7f1f7a73423b823
SHA1b5997eee0ef7c312fe5744d88d7d74ece5410d8e
SHA256490a24d7b11a6ff6a01a1ceb1cd8b68bf73c7ffc295af5780437476c6ede4450
SHA5125ff0b39c7f946a5d17bd01d1e60008638af8d77558c5b9773866f3b88e53b30b343db810270197fd421b458518aabae44ce5c297c0d68f7c50cdd2ebdf5a6f23
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Drums - Tight Kick.trkpreset
Filesize7KB
MD5377a07295f4962de06462283fd6aa041
SHA15745cccc6c01e4ab15a60226680ef90e01621ac7
SHA256f9f0be532c9dc4755e7a531d1bb1358d793da17cf8cdea14ede61b50db6202ea
SHA512db82ba8b366d3bc3f693a2f88ad1f04cf0e80b04c7ac613fd2c5cecaa641d1b2aa06a4a0207fe95aaa24ea13c5eefff8a7c73743970bb412418683f2df3c3e91
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar - Basic Acoustic.trkpreset
Filesize7KB
MD530deb2a229ee35072433bfaf9495bc26
SHA1fe23f67cf6524c9d8379455345b54df774f92908
SHA256add5ca02c2db10abd7412c82adb1adc61bf48c72b9917ac3631f981b5373fb63
SHA5121691323440db2bd76331f25c481ec737c15383a89975e43dd0518d5f71c0974ea617e34374663432125d4a5137ab9d28ec57494c2908c2aa84439ee06bbacb54
-
Filesize
26KB
MD57a236facca4f59488928074f53956e83
SHA166a0f25aaad2263c04a4aa5a697d03ab46e8206f
SHA256cf45b4bd0651f1a6a5906033dca2fb1ddc1e70b8705cce41ab6934a9e7577a3c
SHA512b607e4df12549fec13ce875f17d15e4ebd7335855fefe1143ec4d1a534e71e8dec55c2093d0e0741a26bb5cea080354eb8b034bdb415cf6e604ee58121d14da3
-
Filesize
30KB
MD5cf3bd769a8605b96fad8ba92899ac3d7
SHA1319051f228dbd3b9c61c4fea01e48c23580d3f9d
SHA25610a627a0cc7a3797b92ff45194f4f3825d549ac10fcaebdc5853a7362609971d
SHA512f0ca0215d435c50865967bc5a55dc6c1742cf183ce095521b60484ebb496596e24685dcffe79b60356e668762a087615c5efef89fd77df5e4026a4bfc123f23d
-
Filesize
28KB
MD5d2573dc9c0bfa94f4f9bcd347494d15a
SHA1f3959f24e00de7b0536f2a8deab296e7c373d3ff
SHA256dcd5230ea6044217a935b48819729a34faf03053c652003de9e897c64b5f39d7
SHA5122833d47586c7df7a57a42be85c2a68790486378438dabfd814b0dfcafb0e188777f4454b585699ae26c35a5faa5ca9f81a4c561325daecb45add30bb8f79bed9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar - Stutter pitch.trkpreset
Filesize6KB
MD59aa3377572aaf528a781ce36d56aa629
SHA19711b7cc0d5e24bebfaea4dbcff4e2ad8338b379
SHA25671c042680e1117228d8e129e267b690b02eb490f9cb19b7a80b5c375ef01f016
SHA5120682a18016235bee697b1c6d5575447b1b62a976f2a8a63edf9e4fb1d4f9c5d176c6bd176841f886026b0f4ebcd3aa5d7a05641582bc11e8219a64cdbe307b61
-
Filesize
22KB
MD55da3650348fb540f92d7ccc1022c8129
SHA19d0259609107f6ae0d5c1117b496fe521a4f1903
SHA256caa7c5d3dd86fd0ac80987c8e438c52231bc923ddd13074834223d622ad103be
SHA512c7c58ee7932ba5cd2f0ed85539b01b82aadfcb46106770959299075d62e3f34200dc11cc8f8e44eb54bed3d5712ff547ba7cf4f5d65df46d476eb70df312ef39
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar - Subtlechorus.trkpreset
Filesize7KB
MD5bc5b4a2695f234e731e262f0e4481c86
SHA184b38899fecb1bd8f077967d3e180f63c905d255
SHA25676d468cdb48a40d4618e0b631fffc1e83f6355e56d54c50d436c76a97b9ce727
SHA512801eb7ba791f3f4d48bd38660e72a69413b4c1fd1feb96019fbffeabd4f32cf1bb9d9d6effe0649fd0bfd63698db32c5af9d59de7950ca47d5d86241a52a1d3e
-
Filesize
8KB
MD5f6d4e4ad2a1769cfbb978096dc98d6a4
SHA1ecee31ec380e69dc0baf58b043da2c679fe41b73
SHA256624ac0a1a75237abdc93424b229638d6f64f254cf832ab70e1a95f01885320a2
SHA512280401c9c7f343e4d4bc255c378005a4290faf3a13c4c3c4aca315dc7bdbda2928ea2ded291b832dafe7613f359379b4b2748c6f5e7c90f90981583e29dbf35c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\80s Riffage.trkpreset
Filesize231KB
MD599af4426e840c66ab1064b1175d80c63
SHA1a70db67111532bbee82ba1bc6477113451e61f4f
SHA256a2e5e2d90318c2dc08117dab76c44877d4b0eb40d5857e2daa5d99937ac24601
SHA512f9fcac692b20f98868c102e501c2b6e6c0241195d26c278986c13044590f0fc6c88f3fb71e2c4d3d82dfa3d6592108d5317ca44213d574b0a9ff8721a89d495a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Double Tracked Chugs.trkpreset
Filesize239KB
MD5086a7f2c3744bb161ed3df75f8688ec6
SHA1c3057d3115e1af4f1ffe400aac21374ac058c06c
SHA2566247316ea70de7998456f50b6e4942b900e97d678d4d92be3ffd7819d6a1c3dc
SHA5120738e0f2a01d021ef60c7daef7e20515de8dfed14dc6fce5a587f91d545ed9b772b754d64f9708971fcf85dc10618b29ab73fcca0fec1c42cc014c3a0bb04f65
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Flashbulb Mesa.trkpreset
Filesize231KB
MD570ab7b21a7bacd7d586ca0c62c00af76
SHA16b75f8a363941544aacd52dc3908925d6ef1cac5
SHA256456f62f359aa8d1ae86d56e845c05231b810260c6430f03310d3186dae390e1b
SHA512bb3cec3cae52a55cd1a7bd48930f3b0cb5486c46e89da70380dbecd94ad92d519fe069942baa964996cb32dc071a2c595826ca751224ab375681ed2cbb50b1dd
-
Filesize
232KB
MD5bcf03a6b160fd98b8012f360ca1cc352
SHA18336922a197571639cefc6f0d16ab3450b6088ca
SHA25613ee89a373c5b8c048e6cc54c53b96afc0ffd4731a2ca659fd6711f6c2dcdb8d
SHA512c09339d09701725cb8f7971cce74465eeeb2b7aa77eae666ccf778b86603fe56baca4a6f9582b793f60c8f8dcaf08e2ec8acc9b7c5367e95bf3bc5fa2b594a6d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Mystical Menagerie.trkpreset
Filesize1.6MB
MD57179a5d8024adbb105a246c34b3fb817
SHA10f69f843a9e1c81efdceefe4ba794a1bfc0d40f3
SHA256dfd63c4f22dcd5b9d8339c38227e11836d1dbd2ddf8f1a0b6ee3fe58494d7aee
SHA5120b42373e2a5bc64f2f3eca4c26aabd15c4d6a3d107b989a86b01d1ec1f4e8fe7edcd3366a9be2b119d26a2490a42f3bc0df4dc322f37be5e322bf2f83e9dd523
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Psychedelic Carl.trkpreset
Filesize1.3MB
MD5027692bd532b34cae7000b31967feb23
SHA1676a13913ff0f3f18d3fae7d968829139f992057
SHA2564a99b30f6b30b6d0a3c207b887cac6ae5d32ed5decd17e48be0c85626e3aae31
SHA512eadbeb04a98000dc871bb066ca7b32fc534fc91328972e9f4f119f0199913d8ce5c7ce6aff9e34ab4080e57d96d6770eda3d862432a1a7681528cea800e1bdfa
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Quad Tracked Chugs.trkpreset
Filesize407KB
MD5271d2aab2aa4dc4b80322acb6eff8f4a
SHA134eb90e3f5868c7b53b81668c5292ce9444d72ca
SHA256d460e0a0705b27e0d4bb79c8582ceeb27d36e72c36dff28193d42f7e962fbec7
SHA5123aaa9c461983cb4891ee98857254a6e7f8ef6841a5ee6997f04e7c78b0bfd4599e3a227c49f4278499011bc15e295b09b8fac69a646646dc47dc81430ae0fe8e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Shimmering Sean.trkpreset
Filesize2.6MB
MD5aa62805cda3a6161bd88731f7e71bc0d
SHA1ad704acce9cecf9bd85e09356938cc14a0e812f0
SHA2569eb5ddfc354b6b2b1e1b0baac59733f3f04b9a0fc44b47e28ff862ac9520ef6e
SHA512e0279d77e179d30177d1db696f56f230024b9ae1ccb61687c14e4371c4c927f0ea5895e07a401dc9fea4ff3ce3ab51e7972f153e6d88a516fcf6eb4dd9942457
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Town's end Chugs.trkpreset
Filesize240KB
MD5bb2b26f920d4de76cbd69d1c40122464
SHA162e521a4486d8fc4143a742f970f96de861a927a
SHA2560e2cf86fd2c1e94487642e6238ec7f94bfd1772d567591176319388d48f75ac5
SHA5123bf481dd1cd29bb0b17c1033b2d9ec946023f6c41c415c3f9c8aaaf806921969b895ccc9284cb111e0626d207033f16f6fa7166663d78305fad25c2b81a7c9b8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Very Even Structure.trkpreset
Filesize241KB
MD573fef3af64f2e13b62d00e3bca15db84
SHA18cb1add53fcc35505744428e00c183ef6f6ca935
SHA2569cde9d1e56160b28e870bba232bbe213b3054cf1c65186b082ada3c58c33e540
SHA512ecc06f5d89f785eb94851334c16a57275cfcd0bbfe5717914ac2d444a14f36db88be717a8cfee306b124c7e702f58ca045976a1e36d57dcf9c4feac8ad1b010b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Guitar\Weird World.trkpreset
Filesize649KB
MD57ce4e66b5ca8b692519d280fd7a8dba7
SHA16981f83ca4fb943d1fe75200bd307c3d7591547a
SHA25667b278ee321024742150b788e4f74e0326c489fc686a60d496c1d7c2c3cdaf91
SHA5124c9e88eff515bca6bc6a9878db007b701fe62ab84eaf73db9cf51f4daa787d0871db4e7eef6d7b4edad874c50c74680d3c9b177bfa7796d584f26110c3a05013
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Key - Rhtymic oddities.trkpreset
Filesize15KB
MD50f84f639eb70a9d54c330886b59f6564
SHA11e117be27a1d5da5a22e4378e5e758d987ad37c1
SHA256dbf9660303586e55dfb1053211c49c2ded590d36e9be40135ba80025bc64edd6
SHA512812fc3d854cc9ffcfedf96845efb1d0c7e41aba05e3f0164c12d75c6d3e6c711a2acf2d4d435afd13b75cfd96718341d9e4560685c66b154e25caaf6adfc28f4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Keys - Atmospheric .trkpreset
Filesize19KB
MD502514a48994d1474bd83c9d3520a074a
SHA1b2855b9d755399992d1ed9ae61fd82fbebc4eae3
SHA2560574f38d81e64a837f2769d2912c475d4e97e2a0d34eaa92d6d30784071caf23
SHA512234a25b7931b88942520058004cce9398639230ac19305948f29437c18f65d15ee8fb4a043251ed5bd49e7bf7ab509e7c392edfbeff25719b2f4b02c924add82
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Keys - Buildup Efx.trkpreset
Filesize30KB
MD5fd6922f98a066247ae60e39b008843f6
SHA1d0749ff5d924f574f7ec62dd15c7c7219b06b99b
SHA2568c9f0070835ab58a8bcdaaac460d9946a0facfbc4abc3008204aa2c4814d300f
SHA512bac6cb07530ea5dabf188cf6c74c78771c2a8b865544d2ae1194e9273f40b3224f6511fe277d9069b070d09d3e7ad4caa12bc78df38cd747f529b5c321508e93
-
Filesize
26KB
MD5e9cfcb525f5093a9f49f8f56153541ce
SHA140b525c811b1648f1209749ef17b083e5d571359
SHA25626446518647b1028bdb3e17414991b56777eb5e8d879fc8d7a2affb2e556e69b
SHA512e2f0b825dbf8afd1ba9aa95c4bc8232e78d57ac0c74ef8a275aa73b48bbb68b18bb1fe9e256bb92c66c8e569473ce56749c73853da9a696f7b9469ad4ae3f193
-
Filesize
28KB
MD5baa3e18c7ab5bb5fd0ec94b90bc86d27
SHA1d8a64b4869c3c293ce41ed56d89722b3590fabcf
SHA25689401e786c0c8306515a424134e31d1f0bbbdaa0058b610504e32845c7ddb586
SHA5129e2c8bd5f3aa0d8471e1daa5cbf1e552e6f0492d58cf49fb37c636a45c8906d6c19f8b46dcec3e975ab1e5016e46c4116143b1d2c365d4c570635b6b8b1efff0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\MIDI channel splitter.trkpreset
Filesize3KB
MD540cef272038f7d16c8f4b74d9537e844
SHA18427f68cbf7fca87299e97c3a6b00f9e8b688dc6
SHA2564b130e0bc39f9c8b70c9066a85fdbc1c80a429bc15a3c73419fb487cc8df3dc2
SHA5125de61c920c1cf53eb8f45880e8f79edbfc3da8f602f17ebacf020d5dffe8dc4198f8d85598523dd519966e411e1a0504bbd74d4ba2324b1378d20ea7e46fe943
-
Filesize
3KB
MD5ebaf68c58b09345b4b5e6277cddcfddc
SHA1c58b936c4be93d3840494920b31f5085a01bd9a1
SHA2563f719c9ac465e8d4f245408a335ee3e228138e5520d4cef78ebdde1b2e24d13a
SHA51244c0ef7d04c3b0876b2d8ffe32b924d281bcd8524dbb5e020218d383abb3242e5d2822a1915b50a1607bc4631d5da45287417868217eddded2d6ea7a89dcfbfc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Mixing - 3 Band Compressor.trkpreset
Filesize10KB
MD592c6c250a34269ef82ef483d97b47f81
SHA10d903d41f8eb1a4f02f5c196df65d42b8c109fc1
SHA256fe39191543d5cd430801df9401a6c6178921b919a25e15b9b32777d6ca8c6f4b
SHA51211678ae928d74abbbb8391ec77e522cafe3d85bc74ab2dfaed336d7333f12d00550dae6f86e46b0b23da1bd2ae3f60b545ed1b840806a7ea0ebb0431f2b4467a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Mixing - Hi Freq Denoiser.trkpreset
Filesize6KB
MD5bc1b92da38996512ed33f3cb5afeee06
SHA19d516b46e8525bfd13c997c3d3a18f4e1316cc57
SHA2567f277bc98a942de7bd6e6e424443260506e8d842ead7c4f87ffb5f21b6d25720
SHA512c97d42aae1a2a5394aac508f9590c5f0e497ed5b0f0754a49493535377be66072e5f03da6aa330c06cd88fc77d397561952e8aeee5d706700b49984850afaeea
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Modifiers\3rd Below Echo.trkpreset
Filesize239KB
MD5f8b505deb591072b12ac4c9fa2d23a8c
SHA135b49395d6ff43f916dfb5cc85fff7950faf7bd1
SHA25653fc7162c4bd8fd5b762ccd8f0b9a842e3a894bc9f052be31b3f49faf8f23878
SHA512aafe4e5931012f6b59ce631c4636a6e5a18d675264b8bfb8966c9588c5f92b8c6fe068743e0495a91950b5d3390f1a923e4f5f32a91dc71c5a2989089c719640
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Modifiers\Berlin Tech.trkpreset
Filesize355KB
MD575e87117fcc0fe81ca4818b145c56289
SHA10b77023181f8a2dbd739af35a767717d9fefeff7
SHA256a67c191a62f48e8bfc1485f88da5fe8bc9f00ba9622c0e8c8425f696102fa5a3
SHA5124ccd1bcd02a1d1f995e09aa3f77a938775facb16df7fdf8ef66d8ecfa7e3304651cdd2344ea39eadbb2e487cdac9be6c5ba1d8dd954dc7bc03429326c4e44156
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Modifiers\Phased Winds.trkpreset
Filesize201KB
MD519ca34a8e6c3849dd0bbc15e5a43589b
SHA14c7719f74e0b7590d266c8af8963b625b81f3ec0
SHA2567b0ef8c456182ee8ea3825349e8fbf2f514d4b8576b966fd1da14a235eb945db
SHA5127f90e34198dde96a24dcde07c7e659f22465573202b628b9562ae0856717f25634633fb5f31a8d09191415ac732d420874599036ccd39a48c914e51a1b8880e5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Modifiers\Split Beats.trkpreset
Filesize320KB
MD5c17871babbdf5982ac0c2481fc385837
SHA14ea1977881e80906cb7e17ea06f0f8dc11da1a10
SHA25607a1b92bc91c1398bee0298e90a7fcee929ef27d7163b8ce514bef213fb80dab
SHA51287012036380c279e675693651f48f80d8d47e133a7f6486b8842b10d24a3fefa2163c1350c1b705482320b19cd50ab18070f60a879220420bae3064b569ddf7d
-
Filesize
210KB
MD5b2c5f60b9fa63e95b983559f12143fbb
SHA1fb80cdef6888e9c10213ee5bfb9dcf3ffb6b9dc5
SHA25600eebdcccd0b3c37efeee94757aacb324c0b95cb421ad38fc279de1fcbca403e
SHA51206c39a6571f0f50553eded68f26a3a3ebc3f4efc648d2c525f7224f7ec8e8c6d319967f47ac252b087ddb3d09e3f8d0aa1fb3f61f9f0f7ef4f230754186af97d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Modifiers\Wide Dynamic Verb.trkpreset
Filesize233KB
MD5aa18201cadd2b932b0e52b7aac71920f
SHA174180a25b127f019861c5be1c151fcf76a058203
SHA256b4fe26fee2977d55f817791c365f4d87c6419ba41841689d7bc23533c223a0d3
SHA51216074823da65e4186619411128c51961494cf938de661846d5144806a6dfc1eccd3bc9ad0eedee30f8ae46188c97acf98c2404c110edcece9788b962d943a0cc
-
Filesize
995B
MD5878f114bd341bd92c3e855d49fdf89d7
SHA13c328efc8fe3fe79fd67570b0795e41d92403c96
SHA25632a6ada346924e2224f8886157e78c2022f63f04095160060b35a3ac808cb185
SHA512b27a4cd90da95e7b1be444437f9f9d56eeafa0489c2dc3c85d4ff98e3422d8c723bfec2711b3d6aa1cd74abe51ce3f118547a386ed5390f574b6a61cb2961148
-
Filesize
3KB
MD5f0744eb3a23f4af696a433c15264dcb8
SHA15f54a38af24be69224351b8c0f316634bee187cc
SHA25647d5f88458e768b2d69f66e97940cd24374d9a35082fcd567e253bb00d39d548
SHA5122191cbf0edbbbefa128183620c890803b02ce60df4820fc23cdc98b73ce71b609bbce3adf7c1f83976e47011d9ed3184850f024cdab2f35fbc5c87060581df22
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Piano - Grand Piano.trkpreset
Filesize9KB
MD5d784a84798b76a3f5bd27a005d103a73
SHA1982a9fd7a6b661ba3580f7fb65d55f63a99d4e48
SHA256f1bc42f743331e402cfb8bf44bc20f845ecea4e26410487f7049a8b2e995c5e4
SHA512e924d28a7931a3842017c98cf5df5af463be7364519cc0b794e57422360db192ee87dd60980ddb0db07b9e42a95e5a29484a45e8f8c6fb6393770c11268cd747
-
Filesize
12KB
MD516cfddaa892e885a4bfa823046609873
SHA17645b973ccac63719c08f6c8b97636ee1c3ee1b5
SHA256a515b6138a2540713665885c3706907e9963c584cd58417c3ebfed4ad5fe8c39
SHA5121eb7703e608c346e590c540c3dfe2af36cc71f88753b4ed98731e0f81982cfe9554b395eda90afd97ea1f3d8bdfc50a196021ad8e456711d354908cc2f873634
-
Filesize
1KB
MD5d00ce90f841a02de178a2e89331dfd9a
SHA14e58d4b62403c4972e9baec970a35d19ece20fa1
SHA256f8adde0001600df9764d0afc5be5275a7c480db0674f1af2269d1c6130efd742
SHA512974f3b7ebdfbacb1f599130196267f558bbce2640da0c7781b1acac2f106721d044e7bfa7715fe4295dd45fdc322e077b698b9cd1caf49c877bb9fbd39a1a99f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Violin - Big Theatre.trkpreset
Filesize26KB
MD50ca38397ba3b732535be901aa727f502
SHA17cecf2ac6b13c18df29cc88e4a2ad65be24547ad
SHA2568ddb1fbb439aa5d8c11fe7fbdac50e3311423c9b22d8f79caca00baaec6c57f0
SHA51262b2aa04ca969187db1e31e076251346ec584e8965ad192558971be915233269f094908dad310be437276f8c5da4fcacc061bf368085052e1cd59d685681ec76
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Vocal - Crowdreply.trkpreset
Filesize44KB
MD5372c0157be33de9287683555adb7be13
SHA13df7cf6766a1fcd444655d6e801fcd2c9cd3263e
SHA256042fe94fcb48cbedea7826fd3f6d245375e093946aa7f73620cdaa35d78fc7a1
SHA5122667ccd695e295c4462858891814866237a6d6eaebea756d270e07b2b5f0f20713a0e0b9daa32ed3865a932a254e09574fb30e68885e1bb62f0c93246700d1ba
-
Filesize
44KB
MD57c5b2e6d854f024e0c397cb0b0c4271f
SHA1c29fa6071190563b2a96df13e5cac919f96cf744
SHA256322e48ba181e6e694283bf387bbe14df7897dae932cd94ad4463bbd3e24489b1
SHA512e350fc13ad12d35eae5806e41fbf1c09392ad9095b7c1c760dd58facd5535d674d9bd1acba7a3d3ea0673d930361f2a36e5f33c98a9f5c300b48e332060fb291
-
Filesize
10KB
MD54b1bf6f8fb400625c618fb109779c158
SHA1a579ba472620b6ef8251b27acb52d7d3aa292afc
SHA256f3b728e25b7d4b8ea037d025ce0d406e09c4caecd89e06a9aa99461a0c698729
SHA5127e569702003e31052c9b1975f38332b5af3749ded2c7003d3577e94e2dc8dfd89a615402516e039f81069f9c62fcfc40a20c01944a9d463f457b1a38016e4731
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Vocal - Long Delay EFX.trkpreset
Filesize24KB
MD57c66ac153f43c563d5bd480f2ba066cb
SHA1e193396460a1256fe4497d234257064918517fe0
SHA256f3a2107ea5bd9c713aa1c54c86f9596bbaac8ca9c34e17d5ed61802e117be459
SHA512c05d7099cdebecca2ae85f772be36b74790c72846b65c241f02a2865a0958b79542f80817e036c7c04abf6c241eec8026997fa6b25abebc96231f88092a3d2d2
-
Filesize
10KB
MD58785956a14e2e5cb35c9ef9fb49c5e0c
SHA1afd1408b712baa5ed77d2676932e532a7f6ada95
SHA256d171b228a61de61f73a049e69e7970ebff46e66d07b0cee7e1bf82477d1f8f70
SHA51248a4af25c3d99f28fa02d287ff06fd5d98203fb3f4e92907eabd92806a5bcced1606fe7c7495356ead17badea1630da1f9a926f4ebf512375574cb19309ea550
-
Filesize
33KB
MD5270d2744c93b3e3206d3806e852520d1
SHA128f9b6bd6186eef66ee24a16edbb375411acbbfc
SHA256878583ccfc3b5844fcccd43267e383e77f6457fb44f05e3274ebdaa7f5945dda
SHA512050035d2be66324f94f73f8fcbab19031ec9113d670bda11cab785cba0f5c06ca77782e8da1ac4dc1f8c4f835f44b6fa41a68a034f09e83b3ce6f20f60cf691e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Vocal - Stuttering wide.trkpreset
Filesize33KB
MD5979f5b3dbd4e61652b4cd9010019ae7f
SHA161ff2dae9f92477e2b9a35ef5857de00e7d38551
SHA2561b9434529da785b80fecf2462ab2dd63a1f80126206704d7ac2e710048378095
SHA512e1d6b305f5a4c841fb798bbbdbb0d6f4f5cf0b5c1698282bdf1b600be52815054dd8c189066743b1819de8979e1edf0625d7fe03c537da43b65f1655f14d5f06
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Racks\Vocal - Subtle Delay Dub.trkpreset
Filesize24KB
MD5c6f17178dfed0418f9007b5c646af921
SHA1ac4accd5e50e6d48386ff7dad031d239310aae3a
SHA256e5b8b2ee8d02b7089aca2fc7ef9f010f3090fb4bacb6d56dfed7597c15f2f7cc
SHA5125843c720808b8918b3832c81fabb069b3d6f7ce628d11a9d972a5ba030a674c986ffff387db1c450aa8854db8ad73c064dae2d42d677bf0bf307d98894fea62c
-
Filesize
461B
MD5e181c6155a04ba61712213b7a3cc9312
SHA1e274f8fe30beb267451928ec361a511e0e70ca39
SHA256b47b7e45b0afb2964acb7f8e957598bc6b28bc5f74d268c1e46308b8e9aaeac3
SHA51227ce5df7ef492d2a26b761e0968891f7be19180906892e516fd82f9efb615d2412a85a16208139e877718f34def198e23c6a9b4831a303260e26093b948eb90e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Remove Silence\Voiceover.trkpreset
Filesize392B
MD5355a5844923af09b34a4ffae8547b298
SHA1bd10a0647b10e2eb9a61d8d72c598efb0f239a92
SHA256bb3d404d9fe9ac25134fd0139573fc0b4602b19ef9edee156c3ead487fc7998b
SHA512aff27196d5ca3ea2f6a25331284b0b74b72c82f9f880db7d34b8399dd11607221ea258442bbe636edaf2089da32d17e23d8c5b8731c5b00686898775578a8f79
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 1.trkpreset
Filesize2KB
MD53d2541fa6fe4dfb96f9a8c1bb34c7680
SHA1b52752df2ee13e89d2ffc3a855bc68b082ef9a51
SHA256c755826d5a08166d4624a8b3907399468712af71dc020a24bbceea5436a53248
SHA512ee2b508a46cf1441645753c0df02343195982bd1583cf0065688759e6ad344fe3edbf65f8a5bba692e9ac03379380b0421ce27b717416edc912bf40a538ea028
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 10.trkpreset
Filesize2KB
MD53de8a0435bd41ceebc3b2e4914b01034
SHA1868c0763724e44b3dafb3a3311087d99bd4b2df9
SHA256a6a83c33319b77df8ca6abb91bdd619e16f5b1f044abaa3332b53230a090085e
SHA5120b06ada93b7553014962858cc970044d3e054c578b201322b1e6265da1505f7781b58e3506efd213046b9b65a9c71e00332b5354caf574b5ff2b8dc79bd131c5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 11.trkpreset
Filesize2KB
MD502c019e9c2bd25446c849b456d566969
SHA17ead5b458528006de06b8f785bfafcfda2edec2e
SHA256328787d2ccec8735104ed7e94827e7ffbc2d1646823351d95fb780e2a4696a86
SHA512e888e97dd8f42dc3dbc8f3adacbda164fe5a9d2dd5fc90ce454c5423068662eb553dc119ce7c553d5e835f5b3a124952793dd51522fbb8bb1a611edf85ab24e0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 12.trkpreset
Filesize2KB
MD58b7ac8bd0052beadf3ca1cb6a3b76c44
SHA13782e986884fc096e777a2c0be856e4d18116dc9
SHA256183093a59971eeed629e317b2508aa545f6ab5c7a1387ba3cd0c6bcc4f675b88
SHA512f1e222db76017f220b3481c6f7fbf06d072e7faac2a6b08c904055d7fa0f291e81cdd953f96ce13e6bee5eed459fa166d586bfc4f84b1a139eb7b7c65489d74d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 13.trkpreset
Filesize2KB
MD5af8cd59b3aa658c9c0923ec9b2e72f7b
SHA1a59da333b4cfb98ccbc23359a46be4c792dbddca
SHA256c4de5719229565f57ba48374bd66493dbafeb57b9b569d851a5bec521d26de51
SHA5128d9b29fc3001a91428057754a672484465de25bb394d02fe90c7df44148e16a4320049bf87c958208acec20549682135aca9ddad4b857f54bd1f3361ad350295
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 2.trkpreset
Filesize2KB
MD56d269d5be9c1cb84831ca8c2241ad3fc
SHA1df80dfcef8d3dd867579f6a73823041b993bbd90
SHA256b82b1fa4d69b5d43a8503fda3a541f2f4bb990421a2bfbe633302f16c5a10dc7
SHA512760b682e7f065c27d3cc67e064cbedc51b2f99471f31ebae09463cb8c17e936c35ed0e3647ddfef7c18cc73a992f64ba92f3ad82e4bc6ef07fb67b7cf1c1c00a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 3.trkpreset
Filesize2KB
MD568770c1135ae6df5a71129a1fa321d38
SHA1fba3ce984d0293daf5eb1fd77dddaef57a5df4ca
SHA25688d3f0891ac2e9a5927eb80baf1bba0612bf267bd7fb35d35679c2665505ba9b
SHA512f577cd56259fdb2ceaed2fd1e88329d92ff086e4904a5b0bda53246630e06f016ed03d87e607a51aade0c088557fc48915cf3b2df96fedfe593fae7adbdda213
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 4.trkpreset
Filesize2KB
MD5eb4c7828cef2f08904c33c5c4f2ff17d
SHA117731a6bbd59f79ca5ca31d948695b97e02e4067
SHA2569ffebb15fbdab4ea36fae8c8e8ec4f0180a50075f200cb5b0a9746e7dea41216
SHA51274ea4e9532492858a5a25da63128e0714e872fb2425b57952cf155d32ec4a8ecc5755f15e3c26b0457f209adcb09a282d7ede010798a61b7fcc30c4bc282b117
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 5.trkpreset
Filesize2KB
MD529ff67d4a2d28973b6ec664f1fca5565
SHA1b82bf0ea5db38ab0fe3a58c92ac70d9f5f41bd22
SHA256a1c912a6eba5535927f0dd97aa6b6cf17328cf35fb2a34666cb48e4f7086c7fa
SHA512693473f410dad273f9ceb236704e9769c8db0a0208e61e6fd761ca79555534373e2371cde91c20cd4827ee00a4b65ba8e6f7f6bae67d1148fe9957de36a0a79e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 6.trkpreset
Filesize2KB
MD53c21c665a4c593ee885ca0f14a485c1c
SHA1a548f17a4cb8921a4a6288fbfbb065a019c7a946
SHA25673f7cc7612262c77f11d51bcaa780b45333ae9289b2a955b21b0226bb2dadf6a
SHA512685ab50a19569f6ce2a5311394f902c2e1cc5d169f203a17ed119be1e60d6e6dce49b5fbd897d9cb7e927fe2dd3f3116513a72dbd78feda0fdc692ec643a0668
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 7.trkpreset
Filesize2KB
MD54ba5847b63fb90a5e2763bd80946dd3d
SHA1ea0f04d439eb8b77b253320a5a974643ff4898bc
SHA25611ca1468b2e3c38d8d75c47dfce827161e6d532068966c51424d3672f31a4f2e
SHA512d65f4cf78d499c3c70192eb68c8222a9b8ed4e495dde0c4c65e13cfd649f2628340d27635eee67342daaa440d29429d30fe4bf9eaf711ceb7ae5904a08885e14
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 8.trkpreset
Filesize2KB
MD5547076546e7ce8fdecc30c93c98a6090
SHA1373c79db59c63a2b44af6bb898e77d90865cd6da
SHA2561c594767b430eeb6f5af601529c6ed10fbf9c16e10b831d2a241f1cafbc1de46
SHA51227d62691c22597961e6cef47dfaef44418157b64b338de49d50dea2b7555e3d033f71a35e654b49b892fadc014aa983bfc35cf5a8ed2dc7103c25dd213e06a66
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Baleric House\Step Clip Balearic House 9.trkpreset
Filesize2KB
MD57404671f9d4b7911b001c3e08cbf18ae
SHA17ec1f904d7ef4b8f7623dbc557e288b553d5d79f
SHA256fcb96c5092ad9e6b69609a11d6530a0e719ecf71aca0374b2695f0f3ab5e9a7d
SHA5122b07277c0ac7292802e4df548cb2693655055d17d54dbed71f338cf4cbfd3200e50675f566cdbbad561cbfd6c42a88881e594f9ab0e92a21e992ec7ae70a1d74
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Blues\Step Clip Blues 1.trkpreset
Filesize10KB
MD5bb8a5c59032ac36a2ee30c788fd2b64c
SHA1d3e18a493080d142dccbce943310fc775ae6d675
SHA256782a3ea2549adb902a97f5fd61aff07a2500090992973961f2658a1ac24e3184
SHA51204e566229538accceccd1d74cd6cff3f4d0d406c6fb3e32bdb53a95cb8ba2d67cf4c23db5979d0ffc7a1a95a49427432003424402c9d42f8a2002f48a89ac92f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Blues\Step Clip Blues 2.trkpreset
Filesize11KB
MD592b767243d2ef3b8127c483f83f8eb15
SHA115956ad428379d1f52427dd16acbc140f47391f1
SHA256af80c2d8beacef9f9cc0efb3ede05621511357ee7c126c7602b80741a83ab86b
SHA5125f19e1d478d7156a29acc41652921dbd0933bd3a3c0d409046f4ec362d474c5d207befc2f11b7cf42ea79857292dbac8d436b666f9d1672d020a49459b6e1249
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Blues\Step Clip Blues 3.trkpreset
Filesize14KB
MD5670d4643f84ea90fd10e8f1bc025235a
SHA1946423c5437e8b7b6ce3a8220c256b6c1b6b26c2
SHA2569f8695dbe4b651518509681b9ad5d8b0289f26b856726776138903dc70c52bbe
SHA51225312dd45625b191d18e4ebc0f2bced8d0cc538b95159c95fce4b99fa386d280a9bb676ca2c0b6f380fab9a4ab6de38b07b207f8413730415d5c18666800a934
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 1.trkpreset
Filesize1KB
MD56bd9e0089cfd7d42163b18916c5dd56d
SHA1bf13992f0a269859908f62007080bf8d0b565f95
SHA256be329f96aa007a96e27879088cad4d5a696e93bdf56312cc74cf5f07868402e2
SHA5128ab8d6cd1eff3e7a08757e1bcae9f7c8e63d05dab482b5272f1da51f3732576090265a5c265d283296899a6c16fc8a61f87a83644e46f6227186f8ab63580c14
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 10.trkpreset
Filesize2KB
MD567125c07523feb8d0100dc8e883c5f0e
SHA141c1c170741303716400c45a3b7ffb493d3bfc61
SHA25619d4ad790fe8556e27d0deebd0a074195e95937a9fe962f2a0208009ff25cada
SHA512bb6b0d77bead84eed35877ad1743b9f12b90cb238da0fec5844c7f38452748a4d5c07612c3e089d10f81b03a7ba0f5b7a6407416072c24ef72be14805006e77d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 11.trkpreset
Filesize2KB
MD5b93bd4c0b9f5af01f72ad6b979ba30c4
SHA10cde124b0b9c30a66e7ac02fdbc812f5e75b75da
SHA25604ac6f7971d30d3c11b17abda772c09c9cd330c0f167c269f26bd517684f7136
SHA5123c2fdeb664a2d45e77d68ac6dd445763685c487b144c5502e22277af648d5a0af0156b439810088192f8ec4f7fabbf67cd6266733023f027847130a07a288a7f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 12.trkpreset
Filesize2KB
MD5868a8cda9ddd15ac734591a92c07136b
SHA1b049b95e8e37f44f0e765c7246ef77a4de96c43b
SHA2564758d924ae8b8b1e8c1f00b0f37b8f19659fb537899a9eb0d0e909499d446fdd
SHA5121248b1d18e7e8e57a84956033a3ac97dcefd4b318a84ebe7b5df238e478420793b32dda17a05cea0d706a8ae9c812fdfc7221638cca204ebdd4386befbaad312
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 13.trkpreset
Filesize2KB
MD5f978d4ae2e5bc930c4f24d2b466b0d9b
SHA111a2f9fc5fcf5500edcd0f55d4c6c0e355a44827
SHA256773c19bb64c216b24b636a10960fd77bf08210d9e8efed3d4423d815e1ce68d5
SHA512e9ad6698578ae05fd5bab69e1b502541d0532910ed30854b0a9df289e00bd3f140114346cefa37f4ef41036a3318935817c18525b2eae63a69fba78b3eae3205
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 14.trkpreset
Filesize2KB
MD51ef5ca990be1b8e5bb495fe01eb3433a
SHA1a94da653019f0279fb063ca73a23624aff49e776
SHA256b5b9a4c29d9b8bc0d2201eaba918bd77662c6ed70dd7481b0cd66f4c845e52ba
SHA51241c31badae68a6cf51847c62569ec2e5c99f889fcb34af6965e290190db2699ba13f33c4687e852d8502bb2aa714a1ca6e8f8c5cee6dc03d60f7409ac71c7a30
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 15.trkpreset
Filesize2KB
MD5d1de1049a66e8c53b7d34a09c7d49094
SHA170de6cb5e020a321252c7edae7f1796353b5b240
SHA256f8609d5ee492e42342bc5daeb7956a80a625cf49ae6f95da7526292909d6b2ff
SHA5128d1e561495a1134b21eab0bed5c6b2d0c3132c781bfa4e86e8500b4d9faad94af2b780970fbcbefadfbe47133575c4175d6d0de05c426ad40cbd1d920a901141
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 16.trkpreset
Filesize2KB
MD5ab54d899d4873dc8247a45b1da38ead8
SHA11d99816fdd1d9250aa44dd4e0ab5a722836c093d
SHA256fcbbee48b80278bd89cccf76ec4c853665d341b27f8989ec3e74b68039a55d5f
SHA51280f172ea27dafb0b8c72ff3be884cda3d768709da8ab26b9dcf838f88756de67298d844ce945f808dfab1835369665d0d8902cd52dfa2351f95ab45c16f71623
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 17.trkpreset
Filesize2KB
MD531db32f8ae88c449a6a26779ba08c6d4
SHA1509d374ec17a8dff2c46357f500dd126a85d9ac2
SHA256d3246325d2602bc4b190b2dd81f33e07d9707857ed5a87f837153fbc2572fd9f
SHA512d60b942c59ef118527171b1f38934d2b8103ea63cbcba759c125005eb47fbe4d523ab997749181f5182981b7df317b5469e8dae85b6fe1a586f2f92eef71caa5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 18.trkpreset
Filesize3KB
MD5b50122364f136702284d1a61d7ee1cef
SHA17291367f620919165a9ea717800a3391de766ceb
SHA25690f69f2a1943b80ab7606be5b8150c412999f277a1fc98499faf9bec244e13e4
SHA512757de36d6eae85935d58b2bd9dfc028645ed1d2da20b619282d8daa5df4e07f8dc6b8a40dd78c076059590654439dba7ae08a1238caf65b2e051cf7d50437ee7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 19.trkpreset
Filesize3KB
MD593897fb78dcc19df97af8dd8b739e971
SHA15d331b240db3a556c66d8cd25b12967897bc6c37
SHA2560161a54baf81d5f4c7bf60c5fa83f213660071402375b96cc44a7fd2799ebc88
SHA512de6f8fadb0f6fd060389465e2f447e82eff71c5dcd8a90c8a4dabcc0a9ed00bf3800aab977b93ba2899a22514a54280f2f0a54519a342fe5ea917ab69ff22489
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 2.trkpreset
Filesize1KB
MD55a0cac460645ad16b65023607ec7f62c
SHA1acaa0079bb78a6adb38f7c90c6edfca5073c7581
SHA25637ffd48b379d331487b5dd65794f79de9c71faf5a7d87650fdc766838442e830
SHA512d043e85202629d37149f0ae3ab705ba4a086a38ef0b790a675d4f0d4adcd8b8cc6878a702a0cf23b2619be7d5cb4bc28b6097758829797213c0e588dae1bfbd1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 3.trkpreset
Filesize2KB
MD581809a6d3ee45ec3283191c92a3fefd9
SHA126cd99e1ed911f4798cbc99c7ddd357487735ed4
SHA256d79dfe95e530cf0aeaad3da481803c672319e0f02552bd4da55dea1bed931c8d
SHA5129281ef15151c232b0b845732f8fb99d38f72a1a92e0fe58c705d3fea57a24e0fcf17a10eb2499638199e881cf5c641a22223b022cd3db09b0bd15dde35f39aac
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 4.trkpreset
Filesize2KB
MD52b84a4f84ec09e5341f8957ddd21611a
SHA1d5072527fc6d797ac3031ab228f535733873ca87
SHA25645c3e7d974e52483646412e10e3b52f332da5e03ded9fc084c245e6197d25c28
SHA512f0ef434830d398c46fa83263857c3077ebc9687075488d65209f286c87cd614ff628e91ebc09daf2b541b5fcc662bc9f4a3af96f92a02cf665782e792083ad3a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 5.trkpreset
Filesize3KB
MD5259af6ff43f05d9c566e51df2ebf3d2d
SHA1d36648e0c52167e02f27e40489814f4f124ee663
SHA2564513efc5a52a5aa02c715c4b2761d86e9e09ebe0a04547d16562a16ccdcd6aa8
SHA512255e2494f4ca7dedcb8e98fbb102050f2e331862004ede3749fa3b7e262fd65ad0b5c257b427bc7cc03fd7fa0e562258df61d27079f0ef0431e0a75a7bc186e8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 6.trkpreset
Filesize3KB
MD532e6326642c5da3bef1bc556e2a05389
SHA17da6a5cc82833fa6f67df6d3702e2747f4c4c1bd
SHA25676882df88bc5cd74eb65832d000196d94e688ad50e1645c45a2c52c7274c0725
SHA5122af3b3a63b797dbaac21d04e4753060884429ae7b02aff5a2520000cb9ffb45eee2921abd59e1f8a5752f53ac0a4d8e48cce2e9184f44193fd2c684ac6366767
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 7.trkpreset
Filesize3KB
MD565ebc66a80b34056f512070dcfb86533
SHA1112508a41e72b61647e820d1c0966ce0fdfe1306
SHA256868602dccb00b687e5e44e712bcb187b4486d426e84b8ae10681193242e9e5a7
SHA512a853ca7b35f7aceed5faa1f605891c42575954696671f9eeda173e7e777eedab181803dfeb2fc43af63e709063a95735c26e751e09c047727b557fdbb0feb42c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 8.trkpreset
Filesize3KB
MD5af098729e8cf9363a40fc9ae6c4952f5
SHA16b71a1c2f18f34f6d6932456ac56655a61fe59ed
SHA2561d51ffb02b876804401002b311e19f42c69265a7926e914ace5977d0a43edc4d
SHA512c71ae3c5f1a932eb2f0bde5da97700dcada2344975ee9130c37784c9d23724da41d06cce3300eb83dfe564a1dddf213e355146b00517e899c62f1a8169a7ae0d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dance Hall\Step Clip Dance Hall 9.trkpreset
Filesize2KB
MD5f42abbecbdde414eddc750ee56b464cc
SHA1d126ce6794223f45c5ec6e2319fd4eeaa1761f6c
SHA2563affff8341ecc2c55d395e2ddaab46dd6762d1ebec6895db8072f43cbfa8d0c1
SHA512be1365eb5cd49bb087f111b7e4e093f6a012c6694a29544a8607d1a6ec8f78e21cf79b2b5e68b2bc4cfc3d53e9e641bf9e5c5034c14f865c478c939f852814db
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 1.trkpreset
Filesize1KB
MD5193a1d64ba5e5cdbb245b36979f2a7c6
SHA1255e186fef3f76ddd678efa6e7dbbb060cd6504a
SHA256d3569e1fa569d37515902b179c12169d0fe80b2990a06d8a6cfaa03021f6c1ac
SHA5120ca448370d12e5b4cad78a966a357238f47e8ba66612ba9f7fcd4c0ec319ca12c01335cfcd2383c7b2d2e0fe56d6f346001eb9077b98a36e2f19948c16b74d42
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 10.trkpreset
Filesize3KB
MD521b41181b3540652afb05c44d51a95b7
SHA1dfa808aec64d2473af64e060890e275c26dc8599
SHA256fff2f573b82f4b409cca3b37839a26471375ae3ea92e368ea15e1497a41fb640
SHA512281f6e896f4544b7d8093f676309d16750b58629668e6df6acfd6f8f12ca8d345ebc030ba974675184de1ac9afef7106d01b83bb76a5cd809653d2237b20bf70
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 11.trkpreset
Filesize2KB
MD5bda958c1431007fec88fe2e4d3109409
SHA19979c87e160de78e68aa163172a1c115e366f99e
SHA256187ac79e3d2a3c3122845ce15a5154383f4c783ea886dcb541a4786a14b2ae74
SHA5122de9b1721cfe5ed8e1441d9915dabb245b7e249f8da0d82a7d6f4e2ca0c4e56072b4487d1688572adb0285b11e267512108c94cfc43c1d130b401ed9e6390b54
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 12.trkpreset
Filesize3KB
MD522fc4046090ab5df81ee5ff130f8a59a
SHA13093b42969f9ed67f4120dc73fb9c0b4b62094ec
SHA2566e76d7b6f08fc712c48ea7f0242eb4cf2d72a1e63c377c7293069f65919626d5
SHA512d48ca7efbe8ba72814308bcc95d797ffdbec1c470358dfe0977ef052a2c6aca9ad54b7bed757d79a94ab905d579ae176173a28be297c134285c525f6bba6452c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 13.trkpreset
Filesize3KB
MD56a30b2fae598a3f7fa321647b9be75c9
SHA19803f9cda96fcf684545393c41d155bc35ac0c73
SHA256dfdb03ea6aa475ea179b2f4926303c4553e981e0ea9bdbf2f3d03303c29c8a74
SHA51299e65bbd623f8ec56a032725b377b0af145dee2f64c18b010315c7eab5d7e189c074b8a09bbeee143aff98fbaff38b610cc5c7293e384cbb238d2cdd08c2e36c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 14.trkpreset
Filesize3KB
MD5b9a317d2ff36cd4d677f42fa53435274
SHA1383f925d6e128e0073ebc5806b8afc75a9c5c0f7
SHA256ffeca45d4c29ae911cbfc9025857fecb119521c7749b0b09174f0cf7feb9be9a
SHA512779ad56e0e889ce23762b737e929732094aa3a772adebbd074ce3dfc00e7ca232aeadf8e14e64470c615a73f6b37b697ccc09d204ad65ed8f03b1e0d3a64af48
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 15.trkpreset
Filesize3KB
MD538acc4b35df6e4775f539796839a3cd9
SHA1c491045903c789a128da408458c4bd8dd631d3f0
SHA256fa15ba81556e8c87f51f7495e873bf2075ad1ba4aaf2cacd9590429927b4824c
SHA512aa48c9cae279751e721f92f88da7d2ecdceffcc59a9f104653540ef33907f8f90b70c664f459964ef546168aceb8b5e294b4611710e86c4febe208bb1d967749
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 16.trkpreset
Filesize3KB
MD515e93ee127bef6587987c2bd442e43eb
SHA1075b05ec5f211d4732667bf2aa9e900e49f80817
SHA256f73b3545d5bf5a0920c773e8c5affb69b03d6edb1718ac513d3ef3ae74a6dcd1
SHA512c9590453e61f98a3334673cca12dc75746519d5e41120601d37166e5d2faf30fa103d572c5d5d50d02e6bf5bf69ac6d3e034a00741b5719776de08513692c26a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 17.trkpreset
Filesize3KB
MD59468b886d6c2008da5208f27d23c83c7
SHA127a0dfd8bc9fbe9af345a50d76adbc4ce17d8164
SHA2568115d754946908856f72575b1f25dcf1c028c615a566016fd3f23cc02b6d4fbc
SHA512a706bd7219f674decb8a39095ae69c7e914fa0b5d007479cfc467a9e53951a4681c7ef045704f76bd64c9d36d5e03d2b246b73d79c1623bb0da539b885ac0c4b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 18.trkpreset
Filesize3KB
MD550eb7cb2ec7b15fe7cdb0e92eb7fa3fe
SHA14ad41cc6af6a2b1d54f9f9ef4a7afa57a64f12da
SHA256e8f5c3a220534cd3b42b19800cb37c9241da7a302ba69bc200e9bca5a5275b5f
SHA51255a05eb4792b0dae0afa4b2453668a41c0eef73461621e491f8b7e8e760b97af702d5aa0fc5f3ad4709bba1be019086f7f1f8271f4b7aba85473e3dba80f65c9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 2.trkpreset
Filesize2KB
MD5aa45190d6e9954a6de6a8634c2511e40
SHA19671571f7273181eaa4e5339ab7d9cfa59becff2
SHA2569ddf803a2402120a877d3de9e4010605e6d635af80938d319384f7c578c7324c
SHA512dd7e6aadd077d0efe58a2548cfbbcaf670c6e6fef2fdf7ecdd10dfcda39358201df396e479475d22415a31e7061f83dfca9e4c3d0d20a5b30d2cfb378c3363ef
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 3.trkpreset
Filesize2KB
MD5bc2aa6031e14672032cfb933a45072de
SHA120feb4b16314a537d460463ec1ea125ec6c54283
SHA25609a3bd2d8446cfd2b35c43612b7048c577f3d932b62c370a74be823b38713208
SHA512c60ac78c0894b4d0fa8e130598be797cbcd035293b70b1627ee3919da60005047fb34f2b4653e5af7473a4ccc8d16fe42fcac368d6d9bf53f05b521f03c0ecc1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 4.trkpreset
Filesize2KB
MD5b5093e57cbc159d0644fd15c282a9c15
SHA19168f22c8dfdd37d5ee36cc0186cdaf7c24d01ff
SHA25695ce3b12df94898970133047d30fade9eec8637bcc22a16a999458b99fa88308
SHA512cad8b8fbe3930598253294465699f14513b62222dd6f8b1a59b7bca1d4f953e11ff48d08a2e1ec1d8b756655dc0bb9e2660da2d28af9b06ae6a8ea90b327364a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 5.trkpreset
Filesize2KB
MD558ed238f5f1ac1d6ea98e60dae8eb84f
SHA1f6fed1655910265647519aa3691f62fcf5b3b772
SHA256ac1c1dd541cb299758dd393d5bf18cf9b4dbe6725d9b844dfba4d39aca619f38
SHA512691b1f33335331f54416d44ecafa1465e61b333d4c4987ac59ccab237decaa6e6bf9617e3a255517d9f7d5bbc25428acc88266388bd7a8861fa41995e3053b31
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 6.trkpreset
Filesize2KB
MD55149dc05afff9cc09b646c7c0e9da811
SHA116a34aa0e408e4d52522eb1f61c2056e115bc619
SHA256e4b4da387e5d479020d8acc2499333b6447a9e792a6a20ad7e7bda701dbbb26e
SHA5121871b0be7c8909fdc053a0d30ac4dfae0842cd6246ebfc829130a4c7e070b020fdfb5b808b79187c64d527b95d31e0e6cbb2d8df16cc260d87995e83b0230f8d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 7.trkpreset
Filesize3KB
MD519fbe8b3d8ea10431e6dd2bc6f6436b7
SHA1beea2644c424ca1b10a94bf3517d275051d54c8d
SHA25602b1023a961a6e016700c3df9af78f32865e5c22cd5be6bee91bfb0d9f0b776b
SHA512505b4f02e2d214b1933c00b5fcc10333a4400f9cb272e31ba442ed2c0f7afa2025590ecc43a3d38c541960ccaeec3befe1d13a644daa45104667650fb5d600d2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 8.trkpreset
Filesize2KB
MD5e1f4b9d4ed5ee996536dcae53abefb38
SHA158df85946404f880f5a031e85f97657e46b232c4
SHA25628e530f516f791d9d40c639336bb5e2852fbb5d7b2129af31509a6188d0741ef
SHA512552e67de6e12d72895286fd9368da507960c202b137f73f4d67611667d17dd52cf4ae792208647d294bd8b2c91eb348b86ec0eeafff303a5a09159bc4c9cf20d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Disco\Step Clip Disco 9.trkpreset
Filesize3KB
MD531bcc018c4183018e6b8be5d1532c1b2
SHA1487367abbe824c11f2d536f1409b3e9e5a30ef3a
SHA2567c30068344c290f565f48dbfac0ebc30034bdc136107b5f32bd59371e8e36d78
SHA51288a27b69f36d2b8ff691586cff4b22a6d038d1b42eff1c1792584a9df2bd3a8b6497757e044a2dac1386996353aa3a0a6fa60028a453253e2ecaa187152fcd46
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 1.trkpreset
Filesize2KB
MD5ecd416a064427d09e4a548b70dffa6f3
SHA13f7294d0772a931926ba4d6940c514462e92e1f5
SHA256ed8626ddc7093eaa55be2c8f8e19b7723e35d150f04b11df1404aa315c976639
SHA512abe9755a0c73cb08ad31e13fdb2bc51d8f421c7bc9dcefb0cdca4dac57dc1a8d2f1dbdfa3de16b5abc3865fcfb817280a39d5a32b89b2daa0f3ac3d5523e0d6b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 10.trkpreset
Filesize2KB
MD5d12cd7e8c4ec79964ab557b54b203b41
SHA19c1664eb532772bf0197ebd2c86b52ec0aedbdf3
SHA2567d4ab2cc7b44183d19198e302bd5583a8e3cae5680881e65455ed01b4cefc27a
SHA5122010631dadce42bad04bd850ddbb362a20364f3b184b0270765c0387b3c3e2ec7ceb312e1c6c54760cd93bbcb84fca6c74ec8282433431e69595984dfe1f729c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 11.trkpreset
Filesize2KB
MD512c35ea0ae069f07c485cfe2e5589fd8
SHA1eb79ed6932dd618a3c91390c55c43ecfbc9ec858
SHA2563b47f3c8724fb3438ee5d34e72bcefc31ff0395c3f6c6c332cd8650b91426f81
SHA5128d89f14944bcf12a883372c9268d5af57e12e6cd3c8dc6addf6cab5e84b397024aa4531408a6df539f1ad59cb3f03701d2b1745001abc174dcda66193d2a9bb1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 12.trkpreset
Filesize2KB
MD5a965c1fb1f3cec90903b03ec4ad7f9bf
SHA156f6275d7da1553c4046d44fae13ed8d268abd0a
SHA2569e4bb56a2a8180db56e69f7ff5945bcecc12f6f387ad8f865b40c0123bacc5eb
SHA51265fcd9597580485a9fc284f1a83e868dabb2b9198402f1bc3f17222bcbd01dbd97b52ba00ecdcc0559985bd21c46c8c4deabd0b3ba56025454ceeb3fda9f8315
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 13.trkpreset
Filesize2KB
MD53e203a396d99ac40b9b4ee40f88c7a2f
SHA1dcc8c91ebe7936407ac1842d11f3d9cd82a1ca7e
SHA2566c4367e1eb20051b5682242bcc9f4532136f7b8a562e6439f446183a44dfb199
SHA51282f061428af37231f8d8054fc3e3ea25ae2f19bb280774ee75796931ef6d69348aaac4a4c33f13f6f739919e6580b61550e9bb2b04340bfbdea71e629faeeb18
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 14.trkpreset
Filesize2KB
MD5f28126ab0d05aa350b1ef1fb20b90b84
SHA11c14ae0e58cc0b72cb481955275817b4f1bcd07c
SHA256f6032294453e2095bd6ceb8df31a3db44340bb68b358a3ff44d2b55877de623a
SHA512543275e97b65ff042d9b8cb34c365ea4395243eacb7a421bb18b3f4e4c1170be075700dba9e22c002b2e9073c938f3432a499757a555d9910d5a9496ee2dd843
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 15.trkpreset
Filesize2KB
MD519f375ffbd828420b1d0881f47ca19d5
SHA176a2183d99ce213190f3b3e304efa02826595bd2
SHA25612b4c9304f25cd28cf4ea4f37d86e5132d5d302934e306694f94ac4b2c722e4d
SHA512b078c8f4e7ca0fc6b4f72b481c916b3e367d9f4131fa0110bcc17e2cd27cf0f620eef38ff45122d89caf83b26cca57d0e0093f73dd6d4521780357d608696026
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 16.trkpreset
Filesize2KB
MD5c6645eb050d28d63d9d01eee0ccad5ba
SHA18f7e9a53f144055ebc9e91cff6e7701760d65cf3
SHA2560d3e3dbadec7710a1233f095f41f3ee68371eb4312ee28351c55e34fe612d5df
SHA512b984223378688d6c5f1838c1e9306034dbfcafd997650e93b8f8a26d1322db48c01a552f65be8d96b1dce69453eceff5d72cafd72415e6fd956a8b386c2d57e4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 17.trkpreset
Filesize2KB
MD51072d6f8447b8bf7283d250f920a576c
SHA1dd7e1de1671a9c45e55d96c8ad5a8c91774b47e1
SHA256c83fe480bf4f189529b6b5ece71b9e595255e25bc755fdada2724a5510e6d947
SHA51246a67e8fabf2881dddb3269917700394c0ad2202109a295540b197d965c03d55a449718c2b208667ef15b6450931ae9e11406a8d8df96b31ac323395c1d300b9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 18.trkpreset
Filesize2KB
MD5a311980891113c9676daf1377c7dde98
SHA1e86a4ff529ab383715c339719cb6ffec5eec0529
SHA256f256c4e67487a539ea39e71f8351bed2d3b9612dbc061f4198af1845fa6256f3
SHA512f2d3169319074ca21431ac21203323de63cb6204dd854e97ff7cc24bb613d349e8e94b33d51f8ace754b1d000f1efac333380737055c498a9a5b7e011af41c4b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 2.trkpreset
Filesize2KB
MD53cc9d82030a711c4719f41a66da7ec3e
SHA1482295542e9458d3c92630ed62700b555200b93d
SHA256c97f663fe8405bd150b4464141cd9462c5f181a989f110661288007c43dcf8d1
SHA512936b49e974cd6c9c90739b912a182012a436423c209fb544b7c273864045533d71e3f448597f86c67f842b0c4f18f49b06b6515db1cefef188c09846278cc43a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 3.trkpreset
Filesize2KB
MD54933408ace34fc455cdb322dcb858415
SHA100555a02e8c5608de57909c7fcf5041d095b34aa
SHA2564e3de5150a979b11398c1ab404e4744adc7efa8c42a147f42aad29e218317f3f
SHA512ef8391e60a8dd0e019a4bb224d02f02b9a5837beab312d06a260788ef77d992b1c1fe1cf66a726baa1f1b3e41ba2e467d20f4d6890306e9a4bfc38adbbf23010
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 4.trkpreset
Filesize2KB
MD5e6da7f6c468894770b402bfbacb39ee3
SHA1f6c791b9c18d3d09af0967476c3c6f5b9de438ee
SHA25662c4bfc9e657a0d32b744bb808bd4691c8ee3c61e7ea19f94699dfc9d3c8fb07
SHA51263463112d060d498a6723212e5b1ff2dbb26cdbe8deb18fc661b4ffd1398dbc9bc60ea70926c90f609996b5d773a68fd853c54abc32cba82be7d738308197651
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 5.trkpreset
Filesize2KB
MD5bdf34aaa9727eb42c1df4ef489fa50f8
SHA1818eb14f40d10f60adc6078cd9f1141c904f1ed4
SHA256525b619a338ba9fd5a9af55e0a13e347493cf33b89c8dcf3ac01bb683f6c3dc9
SHA5120597a89b07075e50ccbba8f4b5945fccecd6640737aa0f736c2ce22c0db6fcb4e332a36bf575e6206c1bf59112d5e3bcf885e02e2c55628924d8aea717bd4d17
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 6.trkpreset
Filesize1KB
MD555e3d2d8b361f60fd05a15d0b91ecdc0
SHA102b2b741ead4e76f9c89ee28162555d028d6fc31
SHA25613afeb1c62d0fb054a065aa970845ed4a0c561959e2ad7bd8e58528a4ba22b4d
SHA512039d7b265c3ed91528cfbccbe3cf85c833d51b90dd9495010189030c83326ee677381d892eeabcc350d8cfdb03195a153bf2e14d54b7a60f5465fb003e484189
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 7.trkpreset
Filesize1KB
MD5cfdd9bdd296762e8497f513cb1036ea1
SHA173aadc4e820036f6d4f09b1bc61529ca6db2a68e
SHA256c2a53da2aeb1439a414f2d5b166469871043038c6904f3bf5c0daf11145b73c2
SHA5120ac6410352c1f4b4eb490a52162f174af3f09a4f999086b1293c41a4363989a295f87cd171c4fec26268982170a1ca9f082d8b87336243b2626f2b81361f2b34
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 8.trkpreset
Filesize1KB
MD52bc2d31557ccdc343b2a3847cdce06b8
SHA13ac79aa0f6d8aa3590948222031ad21b21045507
SHA2565a589dc817da257cc7a698df629b3f060ce462894043a9bb72305e69bceb401a
SHA5120e9f4ced021eb72430e32a3e63ef3577b2765994f17e9eb56b0bdae3966a0f2ae1025edff3b2537ef6b2139d642eea6f52063e3ccd6079a8f9e5063b1ee106be
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Drum and Bass\Step Clip DnB 9.trkpreset
Filesize2KB
MD5dd9258dfa532d21ed2c31498d69b0c16
SHA10f6ff2ec4c8403c36e86a38b086025ee0df0fd66
SHA256f9f859064fb29039f18baf2aee919eed995c11ac3ac83a75b272103d32be0677
SHA512002b5f5c653e6a04f7501a69f455ff8b374a82355d34b5f7ea898d3f327e89fcf37e552d21e17b6a209dc6d1a66d232e336120c86515d3bc7a3f57b216af7f79
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 1.trkpreset
Filesize1KB
MD5e3fdd4b491e275897fcd388e9c908c14
SHA11842355e341ab7476bf6d4771cc0f02f4f995b00
SHA256a59f2a4d0526fbde8efab04cb9faf473cc89186d928c75cf8a3717ad7f91315a
SHA512dd19b64174ec2c71c2d3c15304f0136626401e1138c7b78aca8f5b33d6a8af7a2d38f4639ba410b3f4885b508d003bd78beb235d9ba7b597f7c09fd582247d1d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 10.trkpreset
Filesize2KB
MD573e9635f95a9fd9eb0176f0a759b492d
SHA1b8b8331af6cee30ff53d5eb65708e650f5256e71
SHA256d670b6c633a40cd0cff31ef74334baa07dd7f89b49303d70c223cc2df26e9102
SHA512bf6bce8acea8dd42d2d122a747ed09faa24996d8cfd8bef46bc1cac90416f2a36bd30815a7d25b98c2c74a37d1dd624794abc5fe250c351f14a306ac625859e9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 11.trkpreset
Filesize2KB
MD5541859f14dfe6b439cbacf50992634a8
SHA13729431abe3562a353877917435c2406cb69160f
SHA256d4c456b32f75fbc435201c2f445630910ffd6c31278aff1fb3cf019349eef2cc
SHA51294b72d973a1dadaf294b266b79243e1bfc096a2932decc9acb8b35b030d686e479ff02e1f6b1d5d024f7b171de67a490bc0ede8a79082482d5381834e385309d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 12.trkpreset
Filesize2KB
MD545f93c81347022a7863f91c644441c1c
SHA11575aa45082f11749a342fe8be24b2e91b54c59c
SHA256bf613df442fa1951bdbe498bb45694a29e4c8c680397572f2fa3cca9e338d509
SHA51221146a7e4ffe47a4447664dfbf4d62d5c155c478f1275f0436a6b20b75cdf1487e7d0c52de83f93de9874ca3c760a5a8de0ac1cfc99db64a59572af74a79893c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 13.trkpreset
Filesize3KB
MD5b744b61793617edf4cc44eea4462d220
SHA1d73f32ad963843c1777b57144794b98614311125
SHA256904744d40f8eb6b64253f870ae5a9694df57579379eb273ed996df813ba0fcac
SHA512aab6bfc8a66148a55c04f67cca72ddf55cf871df939de787d10b777d55ab0e600cbd095f0e42c21273e9a5cd3cf30ce56e4ab230b73a1d23c1b4007b9b1df3b4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 2.trkpreset
Filesize2KB
MD588350de611fb2ab9d4843aabcd0564c0
SHA1f150899cfd99d6350b8ac7fbed4bc529d20a94d6
SHA256b66a2fa00896094bb5b9150fe05cd94f599f6ceaf8aa8ffd5986a39dfb660902
SHA512547eb88b360e46ec2ed974d299bde9f459299fe86fac3a1077b2f46b8732f3b68581433829f2e21170def443f78891d27474bdad53dfb741fd04b6a1e60e28a5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 3.trkpreset
Filesize2KB
MD5ad8c4d7c386189c9b9fc66bfcafa64cb
SHA191fc6b26db05719d4f638839a7d4b21a35799e3f
SHA256c420c1f61626a6f284efa065e59aeab6b5567a2806c0500c9e8c28c93a14c40a
SHA5126b8e8361887e7725c48617b6fcf8005e7e6a9c851bc72baa02ad13ebb8208a7421f3c3ed43f4c05105de358ac261b1dbd1e290056fc334f2d5c91fad3afa9c14
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 4.trkpreset
Filesize2KB
MD51e7f204caad48dc5a451530233c25bf9
SHA11c71e31d524348676c868e1b581cd27e274c24e3
SHA25667a4a6cd547befdbc54d4f46768b278f42de4c665bc150f6c52d385ec263fbc1
SHA512878ed665d75971e52a98899898c50f266845b8ed31c810c829258c79e0d6d90a1f025375eca0bbd16e84a7f5224b826e049717cc63c3f7101df672b5f13561e5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 5.trkpreset
Filesize2KB
MD5faf92a3d237112434c4210a8103fdc57
SHA12f89fcf6b7400ed8840cf7c57592273f5b651463
SHA2569529ead470570724eb04e15eaee2eb39171046e81fbecc3f8bfba798fe588a39
SHA51220c83b4fb136a45a4eac8874e39d5e5f652db3b03b36c097ab82adb5b627b392ee496014ab6b728dfcbb7f1aea47cc4082e3ced9f209c873bcc90746d0fb67fd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 6.trkpreset
Filesize2KB
MD5aed18eff4a28a199a2e1577c2f4a5761
SHA156eadf6ba662acd81cee973ad650f5d3ab6846f3
SHA256e2702dcfa563627a987e8013eeba6f16c8d8327c3b60bf90c2404f8e18657385
SHA5124c0fa4126b3f27b29ee9ec52a3a3ab08b2764ff78b036b34780445eca1db3f962ed6da67b1b216a6072d1091198052a618ff67308cc1bc3c6526d043b9b133f8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 7.trkpreset
Filesize2KB
MD57e0a1956ff062f795ca9d8e245fc6a73
SHA1f8959f3ffd20849eb3cf5cb097b2907deb6ebda6
SHA25624a64ddf5a889afd63c33cc4d916a7d0a71c241e2e97cdbf6aaff867d2d873f6
SHA512a04eca9323706dc4dbbc99f2cbee896cd4eb21232a2a32ed9e6f9020d47303528ae600b6fe60a396cdf88e89a6a14d4eac681bb7aad71bdd07b3cbe733d9fd69
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 8.trkpreset
Filesize2KB
MD54b305f4bdd33c7ef9cfda3155fc33ac8
SHA10dc136f3932650a9131a346474939c88b23f50eb
SHA256935f9eb27ba43ea13dda4da95ebfa67ccf691cde1893bdfb520c8d400f8a515d
SHA512274bb4b18609ab5a1c23e324066d535bd7ec288c8608e6b80788ba67b9555ace565afc8a14de9d36343423d4b7a20a9f4ed4fe0dc96371e8beb8fd5c5d650451
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Dubstep\Step Clip Dubstep 9.trkpreset
Filesize2KB
MD578537a9868723ba168645ad81013bcf8
SHA1fbc908f74018f727300cbad6ebb0e4706e6da4c5
SHA256f97ed1d9fe361e7b3bbc64e572304751b18be9927eee3cb52e0f142ab56b08b0
SHA5127832c684b6939e5608060aca5975d352dd572f242be548c83c3b976ec3d893cc81c26aefb3b46f3860d403a0f7bad1c22c280e351ee3df76d6d1e8c63f4a9b1a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 1.trkpreset
Filesize1KB
MD5c6a840f5c05bb2838123ac9fb2a85b3b
SHA1e8a928d682be76f248a0ef5f49a37399b2beeb4f
SHA2567184f6128bc813094137a6d8c7e2cda2306f3b9e6764e950e27a21ac58d4f81f
SHA51283a0509edfb71a9f367120e5944d313168eefdf72543d88fc3da1981c04fbaf32d11cc99a6bb7f266da5d5e5d1e73aec9fe262021a0c3544645f35d8580bd9fb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 10.trkpreset
Filesize2KB
MD5dcbaaa7d125dcdf30517baa500344a47
SHA1581e14c1349de289d5d8e9725c34b5961e81931d
SHA256101494ce893be300e98f757ac4f79ba2e6b67d4e9c99125ab83598928614fe21
SHA51254cfb474a994d2e12f4da13ff18d36e8850f1bfb426b4be1bdcead14d0561b3e8dd94a916ee304997023a92d9d62195544e3ad22989a2a7fb08123d32706d8b8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 11.trkpreset
Filesize2KB
MD530adb5e12a0c10030521d7c30eb4c9fc
SHA11fce4444869ddbd0a4d6cc76e82fb25cb90b61c4
SHA25643650a7f5c61bb10ea71c35f4c81bf395db69c23430200586883b9bd0680b079
SHA512a08044dcc9fc361a4d84499d3130e430a43b1efec9c0e33ed1072aad2a0dfb4454570aebf6ca2286d9f98729cd227bb4d5fa118d6778363a1f3f0e378b569b8c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 12.trkpreset
Filesize2KB
MD5875fc689ae20327a5cb60ab081309b38
SHA1bcd85bf71471c017a5e69444e802bfcad2878350
SHA256eaf90bf18610dd9057cc4c10b575cd9271f5d681cfb5fcb05fb17ea6ca461db7
SHA51272afd18f3f33909f152aacdd4ef367331dbf88d6380cfe333b33e36bf804ce20ec96864c8dd4a7abc6cd7634757104155eb97d2cdb33c8b889fe48c1d891d8b9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 13.trkpreset
Filesize2KB
MD55cf227ac76ac48e3af57186735c2d89d
SHA158769ca01f9165b54e866e7cf001b86a5e4eb2fe
SHA256d431bcd5daf6059e71c863fe20c0d5885d99ba9af73d1c93fdc91e4bec1537e9
SHA5126b8ede7b95d1f8959c81e2aac822ee1598d87f7a5bce36242915de29a1666a93a39582fb043667945515beb3f87de4b38da03093095a9742ee8042ed32c306bc
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 14.trkpreset
Filesize2KB
MD56771d981225a6493154b268b0e744f9e
SHA1c01fdfd6bad6977dbfb08ba25dbee111136b48fd
SHA256adfa2688d4f273b7ec8b108300f1ca4991fe684887a73f6a434e038dcae2d849
SHA512514a09caf30c67f29cd3223a8daf521cfe95b772af7a825ee8937a3afd73761203c6938a8728305f32029be8fd620573d7e3916e3e61604c3f0124783bfef60e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 15.trkpreset
Filesize3KB
MD5764933f2d0722cdebb9067b40fd2dcb2
SHA15ff6f2ad11d1c542750e168813d6dc0e3a07e705
SHA2563f3cdf838b39a277679c926ec29a6ea2bbb4a9bd6af0b48c630f72550194bc67
SHA512655615eddd0dec8050b1069170ef4bd9572df978227b468cf6bbaccc443a30a786b614535340d6c94fcea3cfc28cf153b119a20e691f67a71e6a583a4daa58d7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 16.trkpreset
Filesize2KB
MD5d9ddd47f877d6dc7b5d81c6100ef1873
SHA15d08585e6cad8743d3272971b976f5dd3d41f0f2
SHA25672755a4c8335421e80068ce8448cfe6bd97ec2463fc1f79251df9db508874b1d
SHA512ca42fd62760a71b3637edd9809c7547302828430e125bd98b07ca9488e18d8ed2b1e6ee10ddb209cf809a5192f47a0094deaef010f506519a19ac16a366a1366
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 17.trkpreset
Filesize2KB
MD5067f51984617c701d03cf802e2b9ab56
SHA19376f6dd91678e8f5aaec06916157df93598471e
SHA2566c47469568fd61469481d97ca693adb8a3c1f92ad9a3d598d268ea9b8685d268
SHA51221ba9f0a5c56cd561d2f826c6cc37ebce253e4a81a948df5de2c7474c2579bccbdd4145707f7ec0913b884a7c045d5aa21c9671b5738d809be54695a585c8699
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 18.trkpreset
Filesize3KB
MD5ea355a68196e9223c632faf6582e1469
SHA11da3b9879fc0ed819e1945661b47d42103fc2506
SHA25679540e61bd284dba8251fd490a7cdec164404604b70e3d5f1cce661dfda0337f
SHA512c12a2a4666d6979d73f0d954e8b16946a19eafca15b94785cd211cb05f0c33507e5aaf30bb6e8a9faf2afa699bf84b84098effe2310b939f99644b34452e5cf9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 19.trkpreset
Filesize4KB
MD5af0b75de5208c779fd8722475e9e3141
SHA10eac225d49ded96db0c9cb5b42464f4aab86c348
SHA25687b13c9bec284f96b473be90bcf0077b77a89b356b9a8c77cae58875d8290397
SHA512ef3c34b2ebc15f3122517fba3643021c19a7b3e4c0fa5726ba5a417f47bb7e4ec6136bc7fccc800b8281e8e2f1a06ea5731a01eb20124ce1dd2156243177e0e9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 2.trkpreset
Filesize1KB
MD517b99d28fd89928176eff600de97fc91
SHA1751fdabe7f36287ca0a3f900caf006489ea00e8e
SHA256109a2e5c43abcb7c9292b4f462f25429a1cde631e7980f1305b37740bc792a44
SHA512d2f6f9cc0d6f836f0e87cb77e3a106a103405d980ecf8b790ec2553641efb3ca7499a16eae13501eba7b281cb904b36dfe24912f46231332f6da53b4aae06c84
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 3.trkpreset
Filesize2KB
MD5004e35e9ae8478a3f3de46d2d4c77cb4
SHA1ab4bc06e055c6e7a9039e6aaa8dd1ab215007751
SHA2565e659abfa7910270188c909f3ccc2be17264e13549d3e7db9b108be0bbee8ae3
SHA512f586359ed7893de069f9da5c184748680b1eb2cc2d6804a2e2d478fd79a892a8bd58aa6d9255fc52cfbee076cb1b812d27dcf08f3c169d13f75a25bb2063912d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 4.trkpreset
Filesize2KB
MD506e45c1ba9eab1fc346f722e046d3b8c
SHA198c48b107cbb1edca9656f8fb586feaabf54e7a4
SHA256604083433472d59133cdf7edc6ad3ce985f00bcb5af14c9410ad23fe962a7db2
SHA512d974dfe847072991a2099af1c418b1717e4c061c2325306149284fec982187287d6b79654700a12840ca45ad0eed496923bcf128c321d2808598959a1c0486f2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 5.trkpreset
Filesize3KB
MD546a10a80214ca009f84ad83fda51c1a0
SHA170ee0a1ff580e38731df33bd9653c2247b7b03a9
SHA2564e57000bf009689a87240ef14355d94aea2f66a4ad7a9d41222e438122f029d4
SHA512c7d3baeda6a4c04023c4161aff50b02492906f9e2c901147a6b953d3159c2f58de8e9bdf71a6cd3b7e1daed2d3000da0f32d3ee11966f66505e436e87e11c0d8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 6.trkpreset
Filesize3KB
MD52f3941338f439f7f6183ed82b770da74
SHA1251cc178c7ac87c76dd8d174de402023a0d8bd0c
SHA256e16da80292072dff9ad60b0797d2f44b7eb11d093070073e27efb3497f2f1955
SHA512588cf1324067b7d397a14c4ff3c8363aa7b9b5f9ce093d18b4e31afe7fc55c87b3012c08011856e5a3a9ef131cfd6dfa1a4467366e0c317aea49bab586add74b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 7.trkpreset
Filesize3KB
MD56018b480280a6d61f8b25fe15312ee24
SHA1bfacb8ef6b6ce774ee4095acc64465247fa9116b
SHA256030e2ae014eeacc911cf1bbaa2aec3a10fd39faa8db749c215a873e7a12afe08
SHA51200131475260e52f84960a431c78902a299e4f494a8baf4e84e04e238079c6e1e5cea9179d9c16a41bf9e83a104710117a53ad60956b6ca6df1bb95b6f7edd0b6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 8.trkpreset
Filesize4KB
MD59ead1d7553c1c8ba73671570edccce59
SHA126118ffd5b93822445f543a9160784b4741a81ee
SHA2562dfc3077e089178b8968ed14b7d7a94762e56c13b1d665b9688d4884ad8f2420
SHA51238c7d68ac0e9308d3cdd370334472ff7df9fbd5a09e48dfad4789ba21cc824b2ba887c994283f642cf2369cb524c38c902aaf805bad4e16c8988cc654b1969cd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Electro\Step Clip Electro 9.trkpreset
Filesize2KB
MD5206deca9e2e8a21ec66468cfb22adf22
SHA11f976ff2341e319a46b1d104608e148f44072c05
SHA2561df2154af973b9e8ed70aaff9f7b512dee3448d0bd0a1629f52ba30c15f7771d
SHA51262b4e3d7ce4e0a33fcc4c8219f196a77387c4fd07c70aaba1c31dcd4ee5039fcfb6791086996f4c112423df1fdba1ae91b19be0e51572cd790d529c1db05600f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 1.trkpreset
Filesize1KB
MD5139c9d7f855a6cf86974f792e00f6d51
SHA11f10af5e6ea32ff1636f27efda6624b75d65824f
SHA2569b39e974c7001300958a0579238609011ebf86403eb843f8427492189d1f7aef
SHA51269d781b21a4c42d1611352b568d22a66a4d59fae8d43d5e965f677d99f8612e9db86b1de9938c0bcd537a48dafc564d5ee96287bd658c86098103f93f2c0bc7c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 2.trkpreset
Filesize2KB
MD5c43726feda7caef1d955bf4db3e879ff
SHA1a434cd0fa4e2fe32d16ce9a84c00d27ef23d4dd5
SHA256d90ce13a71990de017805b6e57228daf66dfc2f4cf8fc5a31da20db024ced302
SHA512851e78d8f230b250d21bd3a013f4db1efa0ee0c97f6d631a0405062adc975aa7b9bfa529f9e7affafe96bcbe91d25eb1efad673eb8794d81307467aa8c1904f6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 3.trkpreset
Filesize2KB
MD5d6130e76f34ba8e12e7f83aeee665750
SHA167e56d090b3923f6b958d75e1399c51ba830be3a
SHA256247433c54bd94fb6ebd4cd672bc30e1f9ae7c53036c6e3d461576c8d80006fd1
SHA5121372c7bf5f0119e534ee6a920ae8c583f69389b8f099b6602964cef2ccfa002d9338082f8582e5f13630f0497ac21c1aa4a1ba1f63e62e331eefa92e0aba4548
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 4.trkpreset
Filesize2KB
MD5e1010c1e69605197fe227504d9ae0c43
SHA1bb60cfdbeb7122ba7c2190c03f9adec005883ae3
SHA256f53bcfd441f064fcd98f602edeab35f23e2e693e5f32691cb95a86f78f17456e
SHA512bcf7b9657762617c7aedbde231471f56fe807d00006badcfbcf726fc32629728145bc21adbafd5c04aa4b4490d2bc04e9ea4b3788a55d5dd13d271150021e057
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 5.trkpreset
Filesize1KB
MD539a1b9930f2622ccd8bf702f2a81085a
SHA1181b88e52bda4404a405c0b4c630d6fedd7c0319
SHA256c254fd114db03d55d94b4281b94829b4b3bc8650a856eb5f8c95bf7034a0ebd7
SHA512c19e0e74ada5917fc90192d18dd1f324dcd0c3178a023157793a486071cf224ad01b879b9740437e488e405d24f5f7c1e37013c6963805a6e8c0bb581c92e64d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 6.trkpreset
Filesize2KB
MD519ab80ecadcf4766c8e1ee07c735b66d
SHA183ad6caa35053e43a720b30b68fd5db7cbd23644
SHA256d46fc55ba6fe30aa14baca891efbfb21a0e221b9a3b716ea8eb5914155ac0ac2
SHA512791f6c8b5a2c2300363911a0c2ae9fc1bd132ca05fd036d46629c46d538641f34da29cb6bb1b0afe14771d969de14dc4b40f09ed9107e267dbf9b63f63bbc552
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 7.trkpreset
Filesize2KB
MD5f6b607fdcfc3ecbcf7b647e10983ab3d
SHA1d8aea5b082d0ae4834945c2a67b0c5385a077130
SHA256426a18ab75d4704a193555f0fcb422865d07f02107d1466f74b1601f55ef25c7
SHA5125979b90fb3d9ab535dce166a1d8228d8b0755cea7d268b453feb7fd65990e3e6f2b5678663a1d49e0003efdcba8436dfb29f6a25c0cbaf02f789c45797491aa9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 8.trkpreset
Filesize2KB
MD599e3f92bc8e2d49efa4322711b3d6115
SHA195faf86ba2899b032db3e443d32edb072c54eba9
SHA256b36503d27b6fc6fb17a585e43eaf3604fb4ac622522ce94b43090ff63922cad0
SHA512e9354ea5caabe8838b7a97cbe139584b2ca4717c6284dd2bdef431524bd98ea99d7536de6f04c0947560a2811307bf557dadaa82d750c45fc709f66085ce4987
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Garage\Step Clip Garage 9.trkpreset
Filesize2KB
MD5696f6aa6cd7ef2913eec8f041b0c0d22
SHA19852d3d0c2c928b7e28a0f36d55d9084f536585c
SHA2563294eaae6341a77d368ade9e034245bbde9a07e9971dad8ed8fbc9c09184de69
SHA512610b3f05eeb9b1293ecfed4945765e2fef401d8d430a341a51c88f701392513652507c6d23c9f126b46cab58dd45b592a510655fe32dfb01ead59d14433d566a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip Hop.trkpreset
Filesize1KB
MD549e00b1caa56e4f25d2662da4d1e6e70
SHA1d557ce3f81c3946d0e2d426db47473d8cefb877d
SHA2562cf88422dd6c2ddd21103b102c2eaf5f9bbca81552bf6d235801fec536a9ee0d
SHA512421bd241e92cba779b5d7326e28a90cd32c7662ca73e50b1be38aaa1a1ac0995ef5fbab74cc5ed44668578cdf379829dd26413a893b9a7e97fd9f74011b3d027
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 1.trkpreset
Filesize1KB
MD5f9ef95a2bf32139b6a4d23958a127181
SHA150a3cbec2853a4f4dc2f1bb49621e1508a8dcc14
SHA256f5487e62c8ee366fecc4d879d7a468e2fe15ce15c5ddab08b5803fa6f6408102
SHA5122e294410f7328f1593d2f85a06697b18186c946e1c03b15f7ed2c847d16cd2a11847191692158bcf9bc2603ffcf69f2bd47854d8bcea628a067d89328304f073
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 10.trkpreset
Filesize3KB
MD50c04ec589380bb319429976d22984978
SHA118557bfbd52c7ae9f1b8a275535ab16b4d091cf7
SHA256e8929f6482e013eb35d3db917a0a3c9839de5b8aa95395fd743d014499434bd0
SHA512d0e12421f02dd8b52a7fcbe21efbe5d233843cfe9e9b7546bb861f5b8fc09cdee7b354e35339b8ce7134f6663a87e6b21e8958ec8ccb69090a6e8822a8ae8574
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 11.trkpreset
Filesize2KB
MD5bce3be94650ea708ac8e1314602296eb
SHA131f053f96b22a08c105b9cccb470eb479c4f4806
SHA256611fac2798647aeaa1650be118801d9dcc614658bf13025b8d4f262f8bcff5fd
SHA5125eb54bf675072b61f70df941ff117398376f2d3ad786ff67415b484f664bb4ca550f752a9bb7920cb637e0c027881eeda31160aeb9f12bce82bfee4c29e8fdcb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 12.trkpreset
Filesize3KB
MD5bd8fb3fe309a72b6bee69665355ca5f6
SHA19160097d2c3dc58375fe3d33ac9e1bae9a9ad010
SHA256f185f0f008c368abc988f0854819d1940854e99bd9ae749096a061cca8107c51
SHA51255bf52dd1ee13875630897da20e43d6b290defb71f14cabd43536f9646c943d8c11edd0f4e2f246b35f7170a45665e0fc8b6b9ef87e479f0866ac3f4ad788100
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 13.trkpreset
Filesize3KB
MD5f6eee9441af8437c259804f4e8060a2a
SHA1ea879a33810d35536723a2c04245664a8ed9b6cf
SHA2561ba3f5cd633e493e01c57c69afaf741c321376a4b45bf2a1ab42de2a220aba52
SHA512ffe35ce4b19066a96916123097e456307730da975df2561b6d70b2b66e4266ea3d51de6f588fb788b9816149957bcc847b161c9f861ecd33019c6a820ab24127
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 14.trkpreset
Filesize2KB
MD5c2620e42fb6d46eba5cb226faaf9fb14
SHA1afe242286e424c55c60b07cbdcaf0f8a759a00e4
SHA2560dd5f22f1406a4fcc5b43056687960af4e9e6a850fa080110ad3e2e44d8140ca
SHA512a8571f8da0ad92c4ea7d55faecd2ff3761c56b1673b990b23679f6a723ef5c70b9f2bcdde3ed036b622f320a8d7c5dd4718b55e3ee01347b4daf1416b4ad3f23
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 15.trkpreset
Filesize2KB
MD55a0a6167e26ed9c537121d92e5246599
SHA1e091b76e83332fbbfeacf5e65d5db1eee9b8651c
SHA2562a8eff1720fe49f635920aa52b11a44ba7d099b426b30ed9b3239a162580a773
SHA5127a3540d0f95f4fcb340c0ce9a807cabe4e0a2de95c0a2bc7d44f309a1735399bf446a95839c663e8d57e24fc682b0f0887b80220ec14930e9ce82a8b72b82336
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 16.trkpreset
Filesize2KB
MD51a748c0b6cf072de6242f96ddd8dacf6
SHA18f5e748163a9946b0e27be0170a0f1da01f84f31
SHA256a6ec7c0029cedc9631846d5943b1e2a3acad4489c748bcd02c3864a83ad9c08a
SHA512ff956cdaabbaf2e0e7e52bb928eed451e806101c167fd534a7005f21fde91f95bfcc6e01ef9f4f9b772c390f668dcbb3508881826a8aa09331e199e5f4633c3d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 17.trkpreset
Filesize2KB
MD52d6c40e97e444e5aa039827c3610712d
SHA14609b587139f71a22e2c21058d339ac67e06e87c
SHA256ed2cd7ea83c2978362661691d1bceb59ee9b43aac4d3eca153f31ba4111b244d
SHA5125be1cc993233c197c0950adc837de769545c224292b3f5b9236d72e88f37f723c77dd5dda3b41773965513dfd07c210320c8f3db35cab15173db07a236c62998
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 18.trkpreset
Filesize2KB
MD57a6620de6b09aa6752eac3d097dea1c1
SHA10eb0378942f83c262eb00c3e4365faa3491b8842
SHA25645ed53608c00213c4342eeff4d50dbaf377d65dd8808a0f1deb540df82723a0d
SHA51210b6f8afbd608073ce7cba4ee19e71f75de0af040663565134a1bbbe06f3340590a8b31dff45a1b57098682b277bfe9a4d104069be3fbf972df1bad84fd0d650
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 19.trkpreset
Filesize2KB
MD5df90b074a2556bd9bd7f6478c2d0665c
SHA1df230f9ef9da207ead61ccde95a27ce33f6c79d3
SHA256758dd31c26585c58dacb371c8e07e1760572b37d338f5b6cddc99eecb1923582
SHA512d7e694af04dfcdbc524818dbea9fee345cc47a7afa492e3beb0d60719fdf08a64e9091c2d2705a8be1f0140ccee33aa1369ea76955506c4433c87ca54ba443b4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 2.trkpreset
Filesize1KB
MD52c12e60034fc03800bcc67fdadca4e88
SHA1bc1529c1902d4c4356ae7c4ea67af650c1042e1a
SHA25674dee9ee2ad69272924773f16c82316c11d0e1753b3a630aab4c84c4a745dd0d
SHA5121a9f369f541f15cdad783af958085420b419019d07def8a85713351e327e0aa6c38d552c7de97196849686dc3e30ba1ea98cc48b0aa407e5f65053ce14f52cfb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 20.trkpreset
Filesize2KB
MD58fd515cf9bbf8206d3312bbd6fa3e475
SHA12b8e00bf497962443b4baf97e1b13deee182f5e4
SHA256143e500279aea82c947f266baaaa120c9e9b11a5a729f3d94abbeaa0f5c34d49
SHA51237975f23d931cde6ab838419bf8f3d2c7aac49315d1c1c9be7ca27a7e1bcd4ea98cf35e5a169c29d8f4009c08faa9b82837559764cd48ff111e60b0202649df0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 21.trkpreset
Filesize2KB
MD5667fd68c4e310b1df20d0d548fb27933
SHA1f859415f649697eab4ae00b5450bbe359a7bdd5c
SHA25655c774f4d215ab36437fbf4e75ed9fb776366ea740f8cd77a344d65de01eee68
SHA5125c77f3777936d85e81cb1f3a3a717c450d3f2787b6edd0cf303ebec10ca396fb6c099c59837f1c5c47f980c3cec1c0d3c00418dd1012b5959db71a72cb0c8507
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 22.trkpreset
Filesize2KB
MD52fe0f03b9a57731d03b41ea21d8ff5ef
SHA103ca6cde7e6beed0835a0907acab6559e555a35d
SHA256bee53507ab71729a74509d184318f76d54e7cef4f5b700a5030937ffc7e11a0b
SHA51292967b87e4c75aa773533688a60add2e40d007b6b97ad0d74f23b41f4a1056ff03dc51bdf5967d6d67304cff169eba95cb46ad663b12be2b3333c38cba429cb0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 23.trkpreset
Filesize2KB
MD5ec35f0e82341a46f9ccdb864507511dc
SHA122174267e4a4ca3ead5420e9ae0ea4d7528ba623
SHA256e85096d29cd3b8f6068b27ecff653e103ce82c2fa0764aadba4e5b48442f1f2c
SHA512083c6458c0df86e01b2b12907a544c18c9d1b5b7f90e004fb9c7f22e46f9906ceb67bd30e7f3dc3043dc99872f819699d696b6bc61f45df7bad8fbe9fce1c25d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 24.trkpreset
Filesize2KB
MD527bce172edf3c337fc80c3f7d492d053
SHA12e70878070c091b65bfbcd6cc41f8eea56de8c23
SHA2568572fa0d87edc942fa6e2151d9c4e6121a2666c1f508e74dd2b57139d0dffee9
SHA5124683484ae91a76227946f75dc9093ae2edfb44a842437348c1f8fd146319d15200375f419cb06837174ec561a21be10910da538df97f182e3fb51f4ab3aa182d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 25.trkpreset
Filesize2KB
MD5209f3d4f187a16622f9c41301f48eb11
SHA1c68f869c9821f753acf0b116f3fa86edb8b177dd
SHA2568626010c9bf20b5fe4d30bc7eaf95d43b1467514dced53c91ffeedeeb68634d9
SHA5127ed95645dbe035ed74a7557195ba5f3ee292b053c00f9aabb611a962f94e24f66c467905ca848d2d3fe947ed975d7c618cde200938d2596653b6cf5c7a14a085
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 26.trkpreset
Filesize2KB
MD521ff0ff0265715fdbda9f35e93bff127
SHA16d02a6307718561f2bf9e12c6799c516de508ff0
SHA25632c9f9ab1253545b98f3fa2ff347c3930cb013846ba3148d9e0e62c9a751cf3b
SHA512349eaf700e95cd7131eb7187566dd19086f3d1c0dea0931aa2ac2dd2237794c6a0f2e2a4aa2e73973cea6f71bf6744507037fa9443700e9e0e86d75f520a7c99
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 27.trkpreset
Filesize2KB
MD5cf12d66aab31cb2252771bcb5f34c72b
SHA116b5c546a949674c81070a729b0fb7f5246adcde
SHA2563f605cecf3ede1fc8c9276cc63ea9f35aca10806d09d1f1144c3a9f26b8293e7
SHA512c36713361b36db3e6c7c5ee15a77125f4addf9f3daf7a5e4810d3ba2c5b57c39c0a88b1eebea28da62d9e953aa70e2f590599d7039f5cd56a09c5a9fe5a928e6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 28.trkpreset
Filesize2KB
MD52898ae1795e03aacd25fac30478b491c
SHA127545968f7878f0b9d1860f16343ac36f509348d
SHA256245f11e32a4e1bbbf9e9f990e1286fe769d2265957d4bc48d2528f4e150594a7
SHA51272259e145b52b0b88805a0ff3a27396f1196f1027655000e5d1583f50b4a1bc00f787b00e39d11615fb5bfbf41c9fd5dbcfc00f87694798e23ae8826831494b8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 29.trkpreset
Filesize2KB
MD57cb39fa108ef1584c02f9af2807295cf
SHA131d116719cc4488808de39030d1de589fbddc74e
SHA256be4d55e7672770a80be0dfed242fee821358ceadbe924cee02706a3c4ff67a58
SHA5123e2af58af3f109351ab026478cd9aef044237e4ac252a48e9edea878e6e3e667c2b0d2a327616786906f757ae3a85351367767a5f778f255f4e228cead016a41
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 3.trkpreset
Filesize1KB
MD5f3b1b5198177350d6d48629248e78c51
SHA132096349a85a5b59b83cb24faa32dfac7fb33e78
SHA25682b02a6f777969921a186674099ec0658630ce209abb46f1b5cfdb0b23218939
SHA5129dd83d26362e26e127cf9fbf4cf6e585f6c529844e9d6d720eb35650538edd3089a5834360e9b8469e87676a40f9a76ac2b43e9d51ee1a390392511ef92ff990
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 30.trkpreset
Filesize2KB
MD5543429b01d73cf294ace355e33a71c08
SHA1a4e73514c512612f67f96a147937280fb44da199
SHA256088a6a86d75ea4093f4efa4f1b73a5e3168aec6294253023c4dfb50ccba686a6
SHA512d62b7e5cd4832b68cab39af318837ddcc14c07176aaa852dad1ccb24cc5797e3a7d1c2b2fe23a00902d1b54f78d7a403f4f638f0dfb6da0c906bd60aa446b4f7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 31.trkpreset
Filesize2KB
MD57d0422ea329042ca3efd791f1ebe4fc5
SHA119b7879e1712f828eaba80ea050cfe65bc843d1e
SHA256dd3c684ec7adc32fe6a2be0ce459cb3ec7357793b689355d24d68317524942b8
SHA512baf6e4d7122737fd11955b5ea9532fe556ac89e119d8d428a18dbe88b02b527c227439184c2231ea32a1d9261399eb269f63b704b8a6d11830734fe2b232efcb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 32.trkpreset
Filesize2KB
MD53f0b0c4b68a6e9611ec6297c7d3f8151
SHA1c8f264256a721386ac0922cdc0bf31c6642bf234
SHA2567d47110013eba7ed7ec94c6413b76cf4fd980d8664b61344ef716e8a3be31db6
SHA512343f4dd994b227132babc54e33a48c60327657de3056903f36e8f6f5dc976c7196c4c4828050e46014b96699016565fb600d4e4012b11317873e90899a6eedc3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 33.trkpreset
Filesize1KB
MD5e608dc735dd87d023d4a6c115e02b53b
SHA1f82e156ee159561cdc6d8532aeeb2f5fd80fe3e3
SHA2566c8611bfeb2fdd115e95094b087ac5bc38ad1d821112e95eb3735f883055eb1b
SHA5129e29ccb5906e6673319d4888e2a73b161a7eb9bcc6b4bee29bd99bde59cbd95b195359776f6d7f11346921113dada7916a70efdfffe775b526f67ad108dda188
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 34.trkpreset
Filesize2KB
MD5a467c7b3728ef51c3163f68e28e96935
SHA1684b327a2bf4dd1ff24f58a3d7e9270013bbcbc4
SHA2563cf512aae639027b06b6089bfee8b83cae24aacc40f33b718a1e64dd561bbce7
SHA512f0d922fba202115ef5b464871a16f037c36372e8643527832f77131a4a2193dae119c00fd48e909e57bfcee3e1a6ea138d94c5b3e79c3f0fe738b268bfb49783
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 35.trkpreset
Filesize2KB
MD53998dc847bbff5fba17112bb9cf68ee3
SHA139460225bb9b8352d32bd561e140964da09ab0c3
SHA25618ecce055e8889be1cae70033186964b40d85cd344c9f274431aa3ff3b3833bb
SHA512cc9c0106d1a2b61cf4c424e038303534a1be6d66254d66874db6e739e9b14b8bf5658249edfca79a03a267df8ce7a31ca8a569bfbb124ba0101584203025a848
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 36.trkpreset
Filesize2KB
MD503e5b97a61e519f706b2f225241d9a12
SHA1f24f12d8402cee3a72cdad3cb073348a9ba0c973
SHA256a78534c83ca5e6ca54d773fc992930d5281d12f98b16fc81c6bcbe7419428b82
SHA5124aebaccbc6a43972a7e9dc5cd1e7766104efa84dceb38e5a7f362c1c0f7eb268d1df7c16b5883b9f8145a5177c60368e11989b76ceb620ae296bb5c0c9129520
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 37.trkpreset
Filesize2KB
MD5a505d443a82fcb5e0f57ebd37fb6acb8
SHA1f4f3568f198f0487bb8035068d681aa7a3f3d92c
SHA256bd68d9979a31916b218e2d9e525c8f98f529b0dffb326ad38e22dc2765a6d6ab
SHA5125c25548c6c43d4e5907381ff095ebcbfe1881dcdc63570a46ff641ada105557d373bfaca40eb34dc68ec783204b013213ac9cc266a6ea31ee598456570214586
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 38.trkpreset
Filesize2KB
MD527e63cf41da71a14c8d7122a0a488247
SHA1a977819960e081a9e11069c8c2fb22d5e3640075
SHA2567acaeeb3e9fbb5495aa89008f6c2cbec7097d8c5372782400fdf3268179aaf7f
SHA5123499642eb3e64138bb14c125a727e19b386f620677015986fd79a0f079932372bc0552ce76ef882772f3d7606d22520c1798b080e5cb12984d6631842656d517
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 39.trkpreset
Filesize2KB
MD54a3b50f97cc0137aea7f41a292fc6a18
SHA1a7dfb1ddc350ab23226fb28e8e14a01ad3b7bd42
SHA25693e58e44ec999d8999109576d8eb9f12a3c2d779356ee6bcb033dedc54460e5e
SHA5122f41be25fe513afc9f4ad22b9b383f10681720d9fc20ad11ce677a94836daa0cb0ac9029e824e00f837c2087edf7bfdeaa6af35b66bbcb39272ea7d671a87eb5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 4.trkpreset
Filesize1KB
MD52de785eecf5b2134f4960ee10390c482
SHA1a09531a6c69e3641c51888d3011b5cbd2c144677
SHA2568f935f3de5c162d259170e202b786420ede45af692aab4664b546fdc3d5ffa6f
SHA512f12e9d5bbc1c4a48d601978caac18406991991ded6ae8e3bb42d7dddfaa8dc41dcbcaac701029a78f772cc7660907af8e2f832752d72fbb8050f887e7eef717e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 40.trkpreset
Filesize2KB
MD5779d5493e3f58b114615bc9afd0b58c0
SHA1fed5eb2d05626c15da91caed8c69888bda15a817
SHA256273f8788a6b972f0051290f628954fb1b89f32291fde5699affc461ad64b494c
SHA512359b9b4d12f2dd7112fb5da2967254c29abbd3bd8676050f71b62105efc9d1b06fa08b0ca079cdde19077a129492af675a2d196fe17c185cf122aa85a2038c2f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 41.trkpreset
Filesize2KB
MD505fdf0da7ac6c62f10feb6ab17987362
SHA13b4daac7a0c83c00c270c4ccdf5c8d6b4cf506f2
SHA256f314ff4bf82fef69dce46ca5fb8921437d63ae1ce4e2ba66d6ca89d824364d68
SHA5123b81f545dcafe9d91e9e5f4138a6e2217ee01fba23c2c5850d2359db6c66e5631e5d40044c6395372209c6aacc6667c5f70678538ea64f9b9522e115f8394f20
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 42.trkpreset
Filesize2KB
MD5619a33fbcc23d41e6ffe1d30b2edddd7
SHA16a07e0fa379b9fbfae2315ae965d62f9954a8334
SHA2561739a77f408838d07e238110a53b4ea85dad9ffedc104838208e25b2bf5f0b9f
SHA5123ec19641eceedfb081d6ff94f6550c92e0091fd297fe84f5b61c279d91f82c28f24cf2935cf342d1f0b18f7b8957ebbe9e41b9a1835d8bcd72e70dbdd70c1cbd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 43.trkpreset
Filesize2KB
MD50293908dac78cd3c55272938e62f097f
SHA19b55c0423284e944ebdae73f15e9e71abfa22c75
SHA256624ce9ceeec2d6fdc30f828667b3ad36e90dbfc11b08501addf3bc1e3fd84bff
SHA512b2a9148dd9efbd3b60e78441f649cab5a23552f4d551f5ae5d0f952d1e8fc1aa03e71e575614ba4034bd8523618e4be492805f1a71d30aa27e4ddc5f12b59e89
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 44.trkpreset
Filesize2KB
MD54e80767eff2aa376dadc18d089e12bb4
SHA120ceb1edb5357de7694bc4622bc34d77c859b1ba
SHA2567bc12a46f7dc6960e6a69bb1a1e930a1fe610d6791eab4a9cc96ec6a8363ceb9
SHA5125aa53992006f1755589b30d48cfe920a6891b49a9cf2d76050807aa6aab6d4a503fa313e73bb824f2a4ccccd6abca6f843a0fdfa7150db2df9eb1823633d3e6b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 5.trkpreset
Filesize2KB
MD5b03f6b16dcc3c973ce31d1e17ff297ba
SHA1e5888a047b2355ac7e72124485bb917beba92864
SHA256137a11a9aaf51817ad5bbc91cd00b307663f13a4d1191e647d9f101eb7e9b184
SHA5125000572c6dbf0b4b8820282f352c454414650f6fb81e1997c1ac5e822fd7345309b6dae891ff0f6251e2ebc496be51d7c31a76d839e310166f84914ee5e49a73
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 6.trkpreset
Filesize2KB
MD57cc4c4f891342dd4860d49657bd79053
SHA1ecadf479914e5c4927f654349d28e98269c5ab35
SHA2562f0891c40cd554fb075589f1a9ba23676dce48d36084be8bb2e09b9e80ba2ca5
SHA51266e1ab03ef7d5cfae531d2716d624586dc6a6d08bc9c3666cd3a857757234f55d5c8deb16cb4a90e51b8cf8a8d9a4b46ed6e8a4c71494ba3153d7ad818679b21
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 7.trkpreset
Filesize3KB
MD5d033fea1c6d715a6781b7b49b8b77d24
SHA13fcbd1bf1ed0f4571d4add0ac9793e7dda18df04
SHA256fd8b63cca2d21de7be60bd4dba0ef649ebe410484f3167cd5d6f05ac85d26048
SHA5129ae7074a8ee6d4149b877ebc8bf4f79b479583affd116e4bfdf19cdbc679452e8199d74bd317324e0db51b11bb48823253a66e88df9192581514d256b9b26796
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 8.trkpreset
Filesize3KB
MD5db38d2284a9b09818201d7ed9fd84088
SHA1c99227e95550e139460139af04331817922d6231
SHA2560e7d2f753b50e0d547a2664fe68e7acc14aa6b0ce6a27a30e29c775609caf69b
SHA51275de7a23193900da51a32c13b28188eb6e539116786f66f63932218d6f8046f1c065f68be4411abd7b4a0972ef9aef834b67a9e7ad8e5140bd1c4c740f98dd9b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Hip Hop\Step Clip Hip-Hop 9.trkpreset
Filesize3KB
MD52a23d8b781cfca10102327e04c803761
SHA115af828d85caa04d58c2115cfa230bb6e343bd84
SHA256388a7088fde155e787460b66a964b2547347287c52e62c92c405741d1950e3c4
SHA512b95a4bdfd6ed73b1f05f6b1d03861f94f7a1bf1fdc92becd2a31d2e5f3b67823bb1c15233939c8279378b49bbe994f8985c0cb7509c43ac6bb5267611e17727b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 1.trkpreset
Filesize1KB
MD50c5b238224ef1e229d69ff9cce600e6b
SHA178a3e149f608621a3fe8b846fa193f23573b39ab
SHA256e1864b1a18e9d0c85c47e20333c0337e374b52ad5c2da29d4792d90c88a30d58
SHA5122f8299202d468c5feb2c69e5766da3dc94c20b48980657e13d08ade85e603962c3e26be55ad67d27282592eb570a2e04546459bc9508f609fe50f5247d13d6e3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 10.trkpreset
Filesize1KB
MD5006dcae6decc450438f8f5d7dd60cdac
SHA1541f154240e2a0ca06d985166d16a3bb173d72f5
SHA256571e8a1b7409a25e888168c738fffb9d4b5f85a907341194f5ecaf2cfbf69ee2
SHA5120bc7343a2f3243745aabae0549e5fae6fc078822c6425642fd985ee7fb1106c2a63c21c3b83ba6f6fe0e6e58fec1337722fc4e5dffdf5ea03e5681d661621f1a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 11.trkpreset
Filesize1KB
MD5e432e5e5df2bc1a6fc449c0f13c6e067
SHA1756f49307a744042af776dbe82cffd50415ea3c2
SHA2568979f44d0756385b7db3f29d1c796f24da7947fd519393ed6cd0e5b5058c2664
SHA512d2a5b1237b67383faf9be3749496c5887700efae02e21b9fffce235dd2555b317f7573ccd66fa32c221650d03e90ea730f1a23235ddf3cb65345c36a2611c90c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 12.trkpreset
Filesize2KB
MD5189edf1569e94342e08ecd0da8f0dffb
SHA15dd7e835f251e848677866f1ea52cc9f6f78cbdc
SHA2562b4c38adab53482fd511e5fca64e124da3fdf4915d66f6d378c64c04bdcb7262
SHA512515f82857e9dea6bbea280abf616d5dfaeb2e321ff762575438e3f5ae4f64ecb9813d25a5fd020f86b3f9a4c6d6dffa423b0321e040c77d5bfef2443d6392ed9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 13.trkpreset
Filesize2KB
MD546d73d9138db6245717e757cb852d4c2
SHA1e471e696623580f85f6e711ebc511ff0c8e0b31c
SHA256b90cf08632e27fe21136a81d0ebaf195d6c8ae8294d38b89527f1b00fff5db3e
SHA51237d01d7d7686ef4a87fc30a5f9607b07ccd45221c904eca09be9b2217a8564f0f32b0d28fe6e27ed5e7c33e9a7224fb7d00ecab53bb976f263a7f2eff2195983
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 14.trkpreset
Filesize2KB
MD5306087955e89a6dfcae20fabdad259c1
SHA1d5e8632cb98a2b1fb43104e8c4c34348954529b9
SHA256db568f698ca719bfa78892e7f2c4979f4008b86d93284c73390988ddc3d4dbdd
SHA51236116b192ce9fe255b87397ccef9b743e4549447d90f3d9548af07ee29e9d1aa724e054874279dd773364c15baa5294ae9ae4bfbc18905d8a035370b7bef200b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 15.trkpreset
Filesize2KB
MD5775b0867ba675a51816877f27978bb52
SHA1f9142a5c3c0191f73a158b243596f2384cc8d91d
SHA256f9b620a2d05a7756e3f921d47f83f66eda9b6e2f96c323dd235bba8c8ea663b8
SHA5129e01d8e76e0f8df1f90a7e6e9cb904ff35c066eff4fc58391ae1831bef6fa93d26fa6e27ca847da320eda0cf2ea7b8d1dc6095e8a1f510f225d24fc932733663
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 16.trkpreset
Filesize3KB
MD5f67ef11f78db15e97784e14b17ad354e
SHA1f47251f7a3d683206362204183803333a0386c02
SHA256bf6b71e88cfd467154fe2c599eac72f0a013a482844c9f604c4b6db63b961836
SHA51252d3c41ba4f7c635849a0f66a37e810855402da1cab2e107fd1f05934332ea727edc40634394dd3409c04cb546308147eaff18ae8b23b7bdfaeda85a6cdbf773
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 17.trkpreset
Filesize3KB
MD5120b93a8594ba4ffb4f2c1a7c48c4754
SHA1c3c15453b63682153e36dd5d141d119ab4238b6d
SHA25688c73186de665db8b0fa569e6eaeed8328c221fb536b09e135808a25e9589c38
SHA5126bcc2230967e4d66f5a6c94000684f19da295caaebdb3a9d8a989d943aab982e96b0f23fb686c8fe1b0c49a4406aa29d140eb6aadf101ace58852b14c6316ad5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 18.trkpreset
Filesize3KB
MD5d00331452c0ae49654ff399f8a72eb0b
SHA104ee06883e35edf1841ff5cb35f6aa0124b4aec7
SHA25645f6eef524714165ed8601a3e206353841ca7d020ce11c672107440e79309e9b
SHA51291b526bedef9e0120c8bfeda94d583581eec91f37da2fa71d6a65da94fec1617f830262fb21bdc18b7a165ffda7b709b23d2b902005deaab8c1554293050eb43
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 19.trkpreset
Filesize3KB
MD5dd4a389512230854211b143beceda16c
SHA1c77d42ce0ae32ef07b0cef618f486fa48d7de90a
SHA256ed0791eab3e589ecd245fb975ffd7a004a159c9d5fbbb24b82e7ecabf7fca8bd
SHA5122622b182e9024fe13ffb267e5b7ce12f078168e5ecc7ff56f34b08bd24ad9b01f540849c5fcde3978e5eb5c6f72a0207c81829248b1a7ae89d51ad319c75659c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 2.trkpreset
Filesize1KB
MD5dfd53eb4d1fee77cbd0841fda734c4b6
SHA19e003cd8251f30d8311cb14495fba6bfe62007ca
SHA256eb2ef02612b1a63730d183f4f57a83b6025ab5e5b47b4a2ac9b1531881261c97
SHA51271e6f3ab5eb1aefde62a36cfc92179119f05abade94e9ec97179a2cc384e673e886ea623b3b9617f50f0c1e1ae954bcce09fb5ce32079823b676b3bab3dad5b9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 20.trkpreset
Filesize3KB
MD5332dff6b5f35a432474d5ae75e94e7dc
SHA14e8e936c03a82ff5e8ec56da2bdd91e615dc9ead
SHA256b26b921ddb1c762b0b45ca0aaa06c13ee97b5e2ed1b253e4b32f08711f19d2ae
SHA512d9b3e2e727928171bbe27cf3778b332d1554b77586875c6d78df64a712ac3ffee8eb8884a2964ead74cfe6971694bd41cce6ec47c636b690fe9ef144fcffa25d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 3.trkpreset
Filesize1KB
MD5d42533345e076dbce8631dddf4e06cd4
SHA1a80c38e6965e09252f9395593ad546d8cbc7d86d
SHA256087bdba16cd78040ed42735911123cf4df13e17032c864d0a653df33a56ae102
SHA51284cee9eb0e63b079952b12bb27722bb51c2df5fe846b38027b797057b55123e0703eab0d8fb2fc36526cdc7219891dd0cbcdb1daf808c1064d23cb4cc166abd0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 4.trkpreset
Filesize1KB
MD5bff1a1d02c257914cc2f586b5275a16b
SHA187859ed2dcd29d93a9b2af8fecf84cadfabd8f75
SHA2569e395d79822772f0bac474447af89ba117568f55f8836312ddd17fdfdfad2920
SHA512e0bc247944aa959b595881862be8f7dee112078cc4c0c8b4b44080073c6da84952b2d02b3152d6e6bf155690c151ed9f4daf599917a16a564eddfe6a6f1020d4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 5.trkpreset
Filesize1KB
MD58642bd369f99eec9c9645813f02d9fe7
SHA191929a7cdbdb57cbac87470e7d176820323cf7a3
SHA2563d73935b94633931793dcfdf08a90727bcd929bc7b1f9c9d08cd30fb4861a66a
SHA512bc68c169af0c78fcf8b0af8658f9c38439bf1491082f10cbd250dabe27de9140dc36a8ad8f9f5d4ac1a116f5181b94bef07e3b42ea98b76d4de56028cea68e08
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 6.trkpreset
Filesize1KB
MD569dbbfd584fb9b95dae142a757888354
SHA158bef2d0a4634840d24cf444c977112619e641ff
SHA2564a52ea4a0a141f1a3d42895d82751d4c5f5875752f9710ebf365fed939971063
SHA512d867e3d47c1e3966d41b435857967faabf9908673fa695435c8df34ff061fa226d306e299ed71588e7e2b78d5f38d7c08e0db25501c59b75e148d4266cfe5cc0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 7.trkpreset
Filesize1KB
MD57832347816acb073728d9c98b9e44f31
SHA1eee55ddfd7b5b2d77e57263cf008fc3bc538c42e
SHA25612832628f6f3d29118b61ceab5455c2208eccfe2c35a1176cc16c6fb5ec76efd
SHA5122e79fba1c006ef79ac41c17bacdc71feb4c3df6a60e57449a2acdae77bcb015e4bb7f85cfdabf24577666f5f15aec7ca427836e3ac1bfe1a431b1461c81e61e9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 8.trkpreset
Filesize2KB
MD50ed731cd6dbdadaeda24033809973f93
SHA1acdcb66c80445ef67bcf2b6dd603565ff6456308
SHA2567be5cc23d89439a855226c6f3127743d37430b59c76deb221e2f4bdc5bbea3e8
SHA5124fdc1b641eca3edcfc821fd76bb2a934311d2f44063d56ab2961528636b199e070d0bdd58434cd8fb1b4bf2047722a30985c89950db7d1c405d7c5955c4defbb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Juke\Step Clip Juke 9.trkpreset
Filesize1KB
MD55428c2c5a82be1434d210247e44c4fb4
SHA146e842946e48beb3337e739a444121196f84300d
SHA2560332d4aa9945b2c08edd215a3a8407316d5e4e065369cd83046e730db722efc4
SHA5122f200fac7d6560f0ec623323062d3908cdd470ecd347c8edc61855d4c81d5a21c17a23f4a252a7861ceeb3427b1b36c0501c84c84db178cf37932758941c410c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 1.trkpreset
Filesize2KB
MD58b9312aa32551657f10bd7dbee503dfc
SHA1e6f23d0afd717b4164277b0b448da9bc2807e96c
SHA25630a5dec8724dabcd9cd996ae85c6c4f4fe0db77d95eb15e1aa92228af567114b
SHA512025fc2891a66935ca04ec2c959363ea463200416115e87eb2eedcca55c68019aceb3cf7f247efae8b7412941812386b53e5f797dc93051a14d94798d1dbe8c12
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 10.trkpreset
Filesize2KB
MD53fbceb59474840e00660d8a2efa32e7c
SHA14a90b6d6fac90733f60c155b49c69fb768acfa99
SHA2568746c544a868e8185c4a607a6b290bd00841a331f9417f5afb528300cd5a5250
SHA512611b1e867c98e8e9e324206bd1aee1b6043a9a074f1f7812a965149458d7f8da2bd122450628e360c594f30eb7a8b2a87b0937b608de77227efc96cc04e8a98f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 11.trkpreset
Filesize2KB
MD555ee1f7f3590bf092ed42c41ce777306
SHA172177a2f1cec9ac4095fb5b2748188700e253ce9
SHA256395f500d93cfcca3a010ca99b9c2dfa825f726ae2bcb7309c27b390128f53163
SHA5120ed4d21cf3c0527509d157b8a22b206b4cfcf9c85d96bd1dbf9fd5eee75384e449ea49bbde8f0801c1f1d14393e83038104ee07b33cef3ea6b11b388f399d8ee
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 12.trkpreset
Filesize2KB
MD5428008843fa219ec6c88c44ae575e35b
SHA1b37911e1b5510f722f9a68ddfd862c66c173c917
SHA256064fdef7376ebcda5a1f91d3f5d695c2ef95d027b8aa9930cc7861da90a606a5
SHA5122967d39583d319e1fe2629bd2b4ef966577b2bcab5b592436a7602a0ae6f542f2ab0687f9af7987ca0e619369d444dc42d08e35e70ff29bb1ff5f71a7ac7d6e0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 13.trkpreset
Filesize2KB
MD59b4a536dec30bf43eaa3c4ad5a455181
SHA1bdb2c79d1a1e83262f704ce6cbc43668540e4a7e
SHA256bdd51a93c59c91a23d7bfa600fb5b8ae225adb1aba2ca93a0550553a9abcd71a
SHA5127a9ed839460636c426ffe649cf50bc5bf48d1bab43e6336dbb6b4d56fcd51a0520df37e4c09502560c976f7c34f532f0298879fbe003a3e81644bf5c65f220ca
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 14.trkpreset
Filesize1KB
MD5d667f244e079d2f1172f6178c164790b
SHA11733387c99ebfae10c47d56af5f1a89988b72494
SHA2569fbba0d72e30cdf1c66dad45b5a60cb518cc302eeaf16303b5147d8ba5f2cdc5
SHA512e12fec1679c744fa857e09c609ce11f3d6caf56ab5e07600223fa6a97b580c81f585fc006b650ded47acb17e797699f3a4276a79e5540bc4caba1a2d4b42954e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 15.trkpreset
Filesize2KB
MD5513014916d56263df5a4696b320acaa5
SHA117875c310e84eef3840bb6ffcf1617fc5782d191
SHA256935b15c17ca384a99282c89e84856e18ca8cd5140a22c4e0947ed6a123fc2500
SHA5120e62ab0839a4060479e21219e2efa1f715951d85c1099fa318d0cb7572af06b316202496525854a6fa59d701230cfdc3e96bf6ffb1d4f263776852ef496e5c60
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 16.trkpreset
Filesize2KB
MD58335b0d43bfdfc68c64b4b757ef6c024
SHA1411a8f9592deb1597241db3aced910d2819ab27c
SHA2562b759343c5f6e745af6dbeba3b661ba54c66cadd70e0557ca6ae0204d11b23c7
SHA512636ac5aa1fc42a1b8e8f2f0edd32584a9953b545a827b8ab1c55768aef349e4f5c5f701983bb43c67a01aceace0baa298de8dcbef6b1c5e7a1b44cdaab84b411
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 17.trkpreset
Filesize2KB
MD5289d71f989bdf40776c5edbff00e07e9
SHA11712ecfd018162b31790ea38a955a48fc1cb46e6
SHA256b51f9dd1156832e6f6a5c62f528d903cd4a125905d880d234e31db412f8ee68a
SHA51230ac062073dd5901c4bf8297276aa12ad6aeef8db794b119d7e6bc7f07e4a30a7cbe67256a3065d891372c578c569895892e1abc362d33a445837752eb5c1c4a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 18.trkpreset
Filesize2KB
MD51d1efc2ce25543ffbfefd3dbc06494bd
SHA1785076f2b7c43f761e26f8db3a90fcb374b68c98
SHA256a478ba1c0554bf6b20d1a170e0146bb1a2eb68e6cf80d02fcfbb7c8820013fdc
SHA5124bd70b80de32feca1009c40e7f7e76cbdf9612c45bb062836b78097e6c9740e49595e80a2c09a17cac5ff4440d744c3933be8af74766026c0c5c94859bd9efd1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 19.trkpreset
Filesize2KB
MD5a6b71fb5d3c207f5a46be25c01a44010
SHA152a077b28372f08177236f694663c60f15270ef8
SHA256fcd72fd849e20989e53b0fc4768498a7a7de462f53b78cc40c866e681c845ad6
SHA512fcb1bb7438ce70e4043aa5d84cd512a50860aebe1f1c341da3d8089ee8f4d4c5613b3e9b33ca81c87f9e3bbc37de75a4beba6ece788296066b48c338348345f6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 2.trkpreset
Filesize2KB
MD55f09046b0086f3d1830d8c0c84576e98
SHA1a44757102c893243764ce0b35406b0fcdc257272
SHA256d4e7cb6e7d64125c86d678b2c0445cab87f68e6d7b5685337b3f54b4362f6d24
SHA512cbc2cfedb1e132e10467f340599ea92cab2164f5f04fbfc9bbe3084a03cebcc41dc0f8fcc059b8435128eadf3ace52645f6281cb010c772b2a58f34f58b3ec97
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 20.trkpreset
Filesize2KB
MD5ae5ee167d5bdb9b208d27f69e76ab5ee
SHA19ffcbf3c67bd7c489450ea81be1e9ad892ca2c8f
SHA256a7fe756c248db499f6777d0983460d27edb74aabc38bcf7dbdf231d7c430b18d
SHA5122e53e02ecde23be671d1039063b049fa35a2e744afab1f7a583ad9eb07ea8cab8bb29212299dde94eda18096506a54426c57d23e1a9edcb4efb5148bde191b3b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 21.trkpreset
Filesize2KB
MD5bb07ee1c19f2ca8b43b188c3ce0f4dc5
SHA147de2f1486a1b62e9a33f7d2717489be7e832cbe
SHA256ac0be16a7bdfd6a64c34b4f4bb9b812fd068c4d8430bca552b5661d87f42f42c
SHA512e4d0c5129869f661750d5ac747261fcf4f47415436937e99d09e70049b2f24904dbfcbd40edac597a6a1b9d10add9d561c4e26556de8c235dccc1fffe42f0d6f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 22.trkpreset
Filesize2KB
MD52994663bc8d90f940f8b919ad2215d15
SHA17380f556bf4755c1e7738531e5a20ed39b2a0dda
SHA2569349721ee85af91caa73511151027dcc4966483a7981dcface57594f3e1fd5eb
SHA512dfccb7ef241409593b781eccb680fa41fa2b302e1a06341e017581d169018aff9cc97ddb98253c945c620adb80177e10c8f407af3d8354f374f16667ad82cdb5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 23.trkpreset
Filesize2KB
MD5fb9fd5beadc36b8b1130a44fd25c609b
SHA1a7b01a7808ac5091df34d19b82a37f14b6e2a9e8
SHA256c0f24b741173779d9949df837ea9c28c03e85cc955a5ca17cb9e9e3e050a1d8e
SHA5129794e65f0ece665d0024cc031246eff2340f7ccce8c8bcc2743949364b4d8ed70e14b837fecfc49d0b47e6d0ab6115cceea262806f6a3de3c6892d95ae807901
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 24.trkpreset
Filesize2KB
MD56f17dfd13321a71cad185820afea7631
SHA1121ce33a0c80ef96b606a34162138fade934ee08
SHA256c48be06966311f9a487d9598ac93d3423a94436ebf661e9d645154b11a37ae00
SHA512f022f0eb1756c865b629dcd4b6f5269fe724c5d776b5e31ef31e56607f3c9bbab186db4a62ee2356619c03ec60b370246dd877f0da356a1d52aa0ecf237967f6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 25.trkpreset
Filesize2KB
MD5fe9bb55ef5249c0a3605b9eb34510405
SHA1a043f60e53bc3321d0529723bfc52472f888ba6e
SHA256ce5d1baf92ffd992bf3585b0e5a3e8603e69982cda0753319c55913a769e6783
SHA51203dbe8e2588a215448ff4663dc6c5f83c1fdb7722f9ee01a7cdb21131ce2db1dfd37a2a75a5e0c98b2ec79348e8283b9d3ce7bb90d12732990d2f969c91f6218
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 26.trkpreset
Filesize2KB
MD59b7a8284215816ef38558a34be8ee24f
SHA17b66015d06a8b4d4ff933de413cb125414c03bd1
SHA25634e745903def0e0e060d8b2fb9a79b1325c5c840be1e629a65da144cf9b095bc
SHA512f83e1fa75d06460f3629cb9af0bfee7930ad7f3b694738abd01ada4ed1ec5b0fd7354d180e237949386fdf7852b169f48c59bb32b7dd552c33a2a25d6f8df393
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 27.trkpreset
Filesize2KB
MD5121e205b716649a99295e88f91e086bf
SHA15cd7ee283edb850f3f9d22a3949aac55c54d3929
SHA25619e5db60a98800e8b21cd65be789e8b3b2fce7d997b4aa2e5beabfcf6c176799
SHA512e0c901a51fef6d0f0053716f667458c957a10a83e0f4a9f557035dc51ab1a4fae98b702fb92c31da121dd453ce3ca8917b531288eb334162b2182f84a1a60e9c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 28.trkpreset
Filesize1KB
MD5bb263091604dd5089e8d440c38685898
SHA14b3e6f1feb97a1ac2bdda241af03833e336f9f60
SHA25637f0aa9af43bf17c0fa282151589bf98ef8cdc2a78136c492c9476e38875e9b1
SHA512a8652472032c9a9fca0f03e1893c9ed8f17ddaeec2ab24e7ce1a8dab72ecc619722f91f339881c92abf460a3c7235373d27a54c52ae74b3aedd9f1837062012c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 29.trkpreset
Filesize1KB
MD56245387329f03c72c82bc60a1a3dbd06
SHA1b226dca0c8198253c54a2bd3ce14b041d72e1617
SHA25692b66484bc5ad57e0315cae3efcf1f08a781a8e6ed9aa05176b4e92446459dbd
SHA5126b7dd0cc01a5e85960617b30101e25f2eb178bff402840703bcfe9bae7c5d6359d1fea31d97af651f1928f09b1cb26c3b0459f4edb881b62b1a3ffd23a212563
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 3.trkpreset
Filesize2KB
MD52a0a3e928ed4a0a3fa5997b5aec0d4b4
SHA1dea1d441b1f0fbf00d37f3afa50d0fdf8648fc38
SHA256c50710a53fd851bcc32436154ef92ad5c8e72d4e0b4904cb263b1708da34f24d
SHA51204c2176b335856de28790c4c654e4ff4fb358077409d272007d7db41737875645d4f7cb1a2c2d4bb8b5aedc688538cfe2f8431d4104ef02e18b7601068961aa5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 30.trkpreset
Filesize1KB
MD520f27550184800425b4155e3a845ba3e
SHA1cdd462519c1a4ea79afc542f9f5ce8ea3654ec49
SHA25687a1dd3cf04f3d48901187bacc87ffb31a89e42c817d988098f1cfb1d98846ee
SHA512bace79a25e491846247347ad2342c900cb45cf3c7f54ae838de36f9be42424122af826572628fc3032a1e8a61b377e7e21b53972db669d069620836e5bb95093
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 31.trkpreset
Filesize2KB
MD598a3fc2333ed3660ffa71567f5809d09
SHA15e8342311142ba5620238be4c59644d6b976dc7a
SHA25642414c1028ebd5f0de9fd0defc935b66694b702c5ecf9e88e3ab351c7a4668a5
SHA5128bfa66174f093c430cd4bac173f7f18a7a43210961656d6c062bc6d37457f1b02736bc85bf966b3e8db3081d993d0891cc51c732a9e52d6a1b45949c013de5b4
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 4.trkpreset
Filesize2KB
MD5c9f2cf6242790d34ccb65e90e555432e
SHA124c7ae2efed8bef8f220c560352e40bf82a0142e
SHA2567423b1060c293a2ca0f1cdb934577a573f051d29fe05c615a8f2443bf7d45a78
SHA5123599a1ad351cd264c07e00606ad6b61589c83cd159f96d93b4b87a4ff80a32fc26123c995b5418d772d558f8afe3d7662388e92f4bbf7d260150b00e5276f396
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 5.trkpreset
Filesize2KB
MD582001302468bc88bf0d24f70c6ddf413
SHA1f8e0577349959d47a3926cf6ad625a6ecc517022
SHA256fb0e0b8b75126a00cdd503cfec5d15baed82f7ea5056dbe9844d717bf06d115e
SHA51224469ef8df5a06b2a6fd797b6dd1dacfd909c87973035ff7392b3f3956b548c95c92889b9ae914ed90be851122e085d5efc85a030463016675b5749236f9b56a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 6.trkpreset
Filesize2KB
MD56014edf0dd8649094a859269e035e35f
SHA194034a8e4a863d382d1c167c868b006488064ecd
SHA2566c0a647a959518c60011e53957f5049808605f4d15c678aafd9ed5fb29bcab72
SHA512d0d74026a433915b7d2b976a3a9dda37de5eb7ca491bcc475fd363472266c945e6ce50c069c25e8efae1270a5f1b0b258af808dfff823c0fc67be0a2903c1425
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 7.trkpreset
Filesize1KB
MD59f0ce8f33f1b09d206f99ced3933096e
SHA1ef653b16d637eb88c62be42c3684ab766e1bb4bf
SHA256e8832fa6d494301960efa92ad76b943d47d0a041226d2135c4995fa538a4f469
SHA5129f64436d5539c2a5f1eafd0cf57b0a568a4e95569aeb3480e58c94f5ddb5cff6105a87827ad6f0340c52e3aa4c528854be620a609b3a47edad438ea24605849a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 8.trkpreset
Filesize2KB
MD5af6103b31d7ed4d596edb96dc06cff22
SHA18a590c38f39c5bdf8a75bc8b8d9775823335193f
SHA25601cb5c657aeb3108992625dfcdffbd5e10a86eea8cf5a07329057016db2b3742
SHA51212ceb0c94cd6b633c2607b0617d7ec2d34030454901c40e9c4e08311155eae6085b9f8b2b9d67d3bb3d7e3b2573fe1ef680968f9d073009f65a99a9fbc6db686
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Jungle\Step Clip Jungle 9.trkpreset
Filesize2KB
MD5a5498e93c34aab6dd10e650e96eec5e9
SHA1d0621f09c514bcc7b889694144df5d1b1ddef7e1
SHA256edbaad18cb76e548e11c6aac46bfa1b75bc4aaa5ea95268e1c89f3d886211dee
SHA5128fb12cff6db590b911a6aade7c506ef84de837f0de084b58a73a1fb9adb5d6c3fef9b4d5f4c871174c4f2d5cdf3669f2ef554e3c711995554f6107bdfdb99e36
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Misc\Step Clip Bossa Nova.trkpreset
Filesize1KB
MD50875882e4f8fb6fbeb201822b109cc49
SHA1b6c07125046cf7af522f679c476a85fde6ffc881
SHA256808660cc72af2e5d77bc73c186d215d7f170241aef9608cc288ed7e78edf773c
SHA5128a3d6dd5567d03d72c10a81a7ebce2eecd287c2dbd1a6760d3a48fa5bbe4741c7ce07c8fac115f59c654f5a86f25c5696f1dd4f8b2cf0b409dc970ac6618e1ba
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Misc\Step Clip Break.trkpreset
Filesize7KB
MD59f796986d1e2fb0acdb348a617cb3980
SHA1026adb45e97cbef858709b4a67121f673a50d871
SHA25616e1db3d913034a21dccb88d694c26ea473906a8115ff6a6d8ede05d651d8bbc
SHA512f1975cd116cc1c400377f084cd03ebd240960d8f581fea7067e021af74a67edd5c54a206a9bd9da1515977d7926a0d0696350f34bbc6817b8f22db36985e1a80
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Misc\Step Clip Country.trkpreset
Filesize6KB
MD5598fc9bbbdd4e5e5b2b8a8e92231d783
SHA13c142917669201dc0e9a39fd63d21d6bf1b370f1
SHA2568285da8a64cbdec089bd25848d72554d99036a5f98defc410b532514c28d482f
SHA512d38a160f85b3bf43024a437a2ad9c595c7fd6cc46f74a967a74a3f1faf10b1f1492292d7858b3725af6e741443350a91fee5008bf2e0601f51c7c3a66a6b053c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Misc\Step Clip Funk.trkpreset
Filesize1KB
MD5b563434f205126c8a4a405d8ed17dd79
SHA119dd233e7c3a916396ab1b2f11a346b298942c9e
SHA256fe4b3b65399ee14a3aed184358858315653abb33f13766e0a2b3ad1410f38640
SHA512c0dc747a72390dcb8851b1eafde4f90263e57050acd7b758e5aeeccf1c31acbf66c126ab66781739602e84f62d456bf068b94f90294c693457a6d3797f4f939e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton1.trkpreset
Filesize1KB
MD5678f570dc36d39de5c044110ca0daae0
SHA1033895c411c34bfa9926d33e30629632cea94152
SHA2565fc809e8df3a3f69906b6a2d138bdec02f1ae05add0ae21647049216f5017e30
SHA5124f138b1a8c2e932a19142d3509563a08c4fe1e4bfc84135d0832b65cf5b784b39ff79514289a6bba365d9f6487e151a0f5f11d581b473d81586de25e829edae3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton10.trkpreset
Filesize3KB
MD5ddaa1513c0654bbf34ac14045e50a20d
SHA175578a95aaa429db5c2668b282b63cb9b3a7c8d1
SHA2561ce098ffa7a10065f6cde568a1f279a8cacf354fa4f821ec524f3c5a6019d0ec
SHA512ff1105cc9747e735fda2d7a37209a35288b98de66849a94a969369f87f53ae177f72c970e1825c4b817c98b40ef4aba22cab21f9bf85cffe670323470eb4e2c1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton11.trkpreset
Filesize3KB
MD55d42da4cb09a10fc312a4b09e9f2eb00
SHA1d6f5e15186f518728bd3705cf92190f97d743e2d
SHA2568b8f17f1eafaeee4ff2779ace694a5edf4d4f63fe1019874ae1a7831c5004920
SHA51211235bf33071cb30be99bc6773ff7566135a7f6f63c5e4f6f79ac47f8230d6e9b2bb6c1885feb1b06c23771ed8dad08f51e278fcdfb64bc989657b887e6a56ae
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton12.trkpreset
Filesize3KB
MD5b0f87a868155619546d70d5c1e6179cf
SHA186c0461c0b41729a9b4aa6ae5f5fe2b7ab913f61
SHA2562cf6354243b83ad1504be0d33266167f465f0b10d453ea1bcbe9eba520ab96cd
SHA512541357d25fbe224b8d7f0e71bef1f0646a7a86b852e2408017155992dceeab3e1b32273c72419dab6db00a6e0d847b52556ddbca8cae0fb04be96d34dbd19f10
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton13.trkpreset
Filesize3KB
MD5377478823131becd632d1c75342cece4
SHA1a762f026ecfdd43b9b00af18b98842d4d1cd1b2f
SHA256c539d76cb8dc8bccce142bf2cc3c1441054e02d5d5fc87f239a766d119943d0e
SHA512569f672022c952db716e2523df98a205976721502012f6e24cf858e2adad80267fbf470c35cf4a67beb961630755c76ce0e1217704b2a1135305fa0bdf173bb7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton14.trkpreset
Filesize3KB
MD5d4ed0772dcecfeac27f466b2d7998ef7
SHA10d1dba8fdd50b41c92b1a6ecfc4ec9fb05a2cb72
SHA25602c04f12b46f37e28e35dab8be4dc8e99bf6b6bf812d641fa7e7d8693cfa7a80
SHA5129dfdf75659ee7e580ad2c36a0f3ba7f69323800212856391f8e72b84435f112cc501db4370b1befa1a5086ab4082a3e7d30bab6b827712c0539343f7cabfb2b5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton15.trkpreset
Filesize3KB
MD53d80d5f8e033c6f45211fafa6b27ea79
SHA171bcd68f710696e5192ee990198d91e1f94d1569
SHA2562573fd370d6e94461a121cc5ca86e965e81f41a05518b8b04f0e247a21b76de6
SHA5128414911a3a3a276c179925bf5d6e4bce55e5df9ed0d5ff72adb807c4033aec159db47a67fa4c446fbd1b7640c9e05a05c33b9e0cae76f66b772122c9068c247d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton16.trkpreset
Filesize3KB
MD5c8709c1a64968ec38643d664bdd4e580
SHA1a7d0c1854c2ca3fc98accb246241a84ba7ce7b7d
SHA256774b3d9a35ce583022fce9476d0a21abedfa9185b23a299e8dc830916d6a4d95
SHA512d65fcf8d1e158ce64f0155421de48be3b68942716d31333d045ed9d2d23e6f7a9cc730f8bd43911d48de3d28ef90abc749461d605bd8fa0ab8eda4b4dcf2e1e9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton17.trkpreset
Filesize2KB
MD53f21b59b50d9392802dff7dfdaaa0f09
SHA1ac58f1be114c2b2fbee29e2f28f6e0ed08bf8146
SHA256347a9bdcd278e9e31bbcbcb05e5b355310f1143b05c4c269251557c2b9752a80
SHA512381b22dcbf6e46602efc0a802a76c72f5a2ede5dd49fb718cc9cb98320f7c7ed8de465c5f6ba2d25ed04f5e914002c93a109678cd59443ac00f9d7494c4b51b8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton18.trkpreset
Filesize3KB
MD5f78470402fa3a8207c446737c4eaabc1
SHA158a38c31df3a0c7164bed20ac49c2d5dec9f3bea
SHA256a0f3d98841835c1b7d625a79ec714c443ef7a06d462211ee6dab9723f4225cc8
SHA5120db0ae2cf482d47ef7a9904eafd569ffa1dfdfa98afb0c95cbd45da1265168d64f932a69a74567b6deb41d1f58d7ef7637ad9404280e13bb83f37a2dac2e4250
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton19.trkpreset
Filesize3KB
MD5c51d72835444e531e3678747c5bd5ee2
SHA1571a0e5594908e48e2b00aad9445f1ac97548406
SHA256b4533a1b66696bdff75660074aede5041fbf285eab6346172e84562f42d42df2
SHA5126242a893756f0b0d0e883605e9d122a90ed11cc193b0bc9c60dbaba3e155e82dfeb5da46ec314ef45dd25102ddcee5fa0e58d20292631a489ae0b44748b6c152
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton2.trkpreset
Filesize2KB
MD59aeb86a24515cd6d36416ed33b142254
SHA15a5f85042dc8a1fecb1a94f1e41deb4966b82b40
SHA2567ffff205ac00b6a57e3aa0790b3f0977a4304da26072c8cf04b788ce9f481b42
SHA5126d93ba8df230fdf5f993cf380232383e5e551c3c71ea068b6cd4ba539c4e8e7b88bfa2e6bd6b9e349249791068a840a549cb38dc44826c9c12743f981df9fec2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton3.trkpreset
Filesize2KB
MD5db2189c0a48cae59eb3b1528db0aa1c7
SHA1dea71683fb0ae36f024f583da35171432a835390
SHA256e7ec2cff2696dc1dcded1e961b6fa585a19b0b49cde5971df487e0d3d0ae6497
SHA512966b2d7a1fdd6a2a7dafcbc84b0dc99a15320f9cccafc90e00e55d1469db4aa23a4bfef71793bc4ba7c0afddc099ae7f3478ecc85f1734216ec5a0904cb12a67
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton4.trkpreset
Filesize2KB
MD51c628aeebbe0422da355888d2d441a76
SHA1157c4fa5a41ddf870241510790a739a3e6069096
SHA256626bb1c931d6d44ca49b79502065f79797058342b709b3de3273aa1845c0fc49
SHA512d92136db9f9381bd40b70f2502711079958df1192613204d04cab9b50d9e39e1796e45315207ee9510a7687cea38d333b8835935029f554f37fa8fd4821c67fe
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton5.trkpreset
Filesize1KB
MD5f9164fed97d63c1d1a6fcfdbea72b857
SHA194d43c3a7ed901695203866bcd47fed2245322c4
SHA256f0aa9dee6df4d9807ecc960db34679f7cf470a8070964f7824e63ed3e91221e7
SHA51204aecfb3b17fe9670dc8a8fcfea405c587b441d2e2cc8bdf6c8f07cf7fc52e7833753e737fd93c9a60628a7f9ead265e98523e4addd295f995dc1692c2e2263d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton6.trkpreset
Filesize2KB
MD52529823a14c86829064ababee339726e
SHA119c99c130840c971c472461e75346a0f13b2b3fd
SHA2560b3ad244807224f45be5e68d93b4e30e86309febe77cc36519755aa4f5f779d6
SHA51291f0f40fffcd5c001cbae1b8e5d75e610041574f3d8a478aab4871d8d35c34398e82dd8ace736d46d544cf3a426206aa52ab706d2d2eb91e2484321743ce4038
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton7.trkpreset
Filesize3KB
MD51aed7a9f4dcd453c67f50f028b77c1d5
SHA19f02db901323e0d3e6da9f6974554bb5e6679fac
SHA25613ee8928422f296b62b16692a81d183f861d53a3a1bc0914312c02ad4f06a8ea
SHA5127987b7e88971ccbdc45a167f403f12cde1090838f8e0e198ab59d183ebbdd4da7e1f155c2e33dbc9a372ab449b65cbb983d42ffa04c92efb1a250c506a26a68d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton8.trkpreset
Filesize3KB
MD54099037fb4e5412a895612b68a22d324
SHA107e6e0667c6efb587dd1df7504b51898c44bb93f
SHA256311ea1ac8f50747eb16d3a2cb8cc840420c5675df4ecd8181487dc61f16c095e
SHA512f5110bb006758f73ed96597a7dad0063f9e27d509f8cb86d8cd9c755c8b17ef3f6f5011e47cb3d2d314b2ebf17183402501482f07f127fbbc62e1a74ec94896c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Moombahton\Step Clip Moombahton9.trkpreset
Filesize3KB
MD5fa5c18d1f9f2aa5198d772106578b685
SHA18b7ea930b3471417708e4d42fd48f2d61ae87f24
SHA256c5edec06712371834cb6cfac8ce02412825d9192448225b079ddb31478c088c3
SHA512d42a6fd23ef7761aa9be3a39eb05ef1dd4bf4f16edb5540d5ea717adff3e79c52b242836e5959c736ad5f3b8527b5f35b1aef89a7ae94daa0c5db386c36260a6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 1.trkpreset
Filesize2KB
MD56a301647a7d19b76d0815d204a24f32f
SHA198ffb7844aceefa16985309e912d61d1cc8f66d6
SHA2569be4f2a7ffa29ac3ad633b1494e7d0e73d4a2c7f8e5bbdcff4466e732a80f71d
SHA5128e661a71f501c56bd0f3881d5a983e6d9c5b282d02ff536e04d98a14e821b10876a239cb2dbeac4dc6287b4b62a4cd3079db22ee426ec933f7ca0e46b8ac8eea
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 10.trkpreset
Filesize4KB
MD5df9db572087cc33ad77bc7fd50eb0794
SHA15142da254b7a7a852b16f715af4e2178b109a41e
SHA2560c36871cf0f0be61087e941e7ec43d3ad5a7e7c9abcc3759ec75db30ace5736f
SHA512233347d0792710c7197ce8bbf1405ad9737d16668bb513496c5c7160caa8df29af5f2edddd86fab2d7d5e87ad94e1eb18366d06bfc5f79c500f165b81aad0eb8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 11.trkpreset
Filesize4KB
MD54f9fd7277124e06e77af59730e0cd01e
SHA16683c300d953bc5c2ab11262094e66fddfef91ef
SHA256e1373782707d69ade06278254ae651a2063d51ce1d0699f0b2a650a6eca5d88d
SHA512e166002e877979c4737bfc514865f3a17fe07cdc8016fc643f3515bf0edb9915b731fba331ef05e7e35a1cecc023da8758c594a261f61d67393875a10611a507
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 12.trkpreset
Filesize2KB
MD5964a247e32a0df1099a2ba6bb5155177
SHA166a2dc869830eefe33aecfa180261d9b2b834d30
SHA25614cfe17b9b0fc2b858879ae570c5feaab765699f7a95dd6206a84dc3e046601e
SHA5123b71e5ed6fd51498677a43029c0b0d44898fbaeb8b1ed3a262e56efdb568c83b76f449a01cc178030fb53d1e22a4795d7b400947a891652c29891f0a0ac10987
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 13.trkpreset
Filesize2KB
MD5a9d778f50ae6fd22d730ea01b06252bf
SHA129ad519a07949559e974b5bd87dfd350fcd8419e
SHA256e0aa44aa7a27ee6c4e0bde5d259e7d5d695e5b03230bd1225928f7f8f648e4b8
SHA512ce2fb3417356502376d1c7051d45d69c4cba23173c13a60ea77ebc3cfe1a8cdd69ca69d676f86775ca583699169d5d25b9ebf8ca7e4c7cd7d07b919f1bf43ee8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 14.trkpreset
Filesize3KB
MD5b7ba33775f00da0f82c8fce68930e874
SHA1176508118419975b372c84a8e6037e7c8390b1d2
SHA256a6dcc6603e38db91d89e140ce191bba9ba22d3c9189fc35a5b4a1af378febce7
SHA5127b51721c9d81193f6f6c18d43ce27828949c2447a9dc90d08f971931944108117c18c58e7a47e6f675dca4c1d4cd98b2686c43569f03eca0d686c42cc413234d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 15.trkpreset
Filesize3KB
MD5ae56da85f3d256c418f43f6005f4f33c
SHA1b9ca2da182b9d46d6a023883c4cbd067371baa6a
SHA256fcd2f93301ee1e5a11072b3202895eac9a080df0c90b28aa3c37619adf108e1d
SHA512bf5484e3c0d2d4515af599806392655f82d9e15700bf2d4b958333933e13c2426e72ee84ef4a1b65d77ce9b648d1d8e71a351629591693a6ae488b980bf5c433
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 16.trkpreset
Filesize4KB
MD5ffa8a04558f270ec1d8cc6ccad757b58
SHA1bcf1bd125d13c9563988620a01b6d93706484096
SHA256c19f53cb330b499c2779f74b1eec33a9289b6689ecf636100e786c897568739b
SHA5124a37a77508cab21e24f49b597f43475ba3cb0293a5a351ca3ee9f977dacd5e06ec0229bb8eb2f809df967f62931d6dd1617ca829e67ebaa16ee0804c296691e6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 17.trkpreset
Filesize4KB
MD545b1444653ed9621d66b04ec1093cc96
SHA15c2e871b799b7329e908525913ff3e0f1e01fe42
SHA256f2620e9e58927386f264d67f3386fdaa33eb99cd0d2c59a0de5f83f4cdea0bbd
SHA5124e097b5bbb1bc16406a27877e9f17214a7eb47d8bfb0f33d686d16295fb2e37cfeb7fee9286b2bf783e58edb9d6ec83ecc834e77c79ceab5e0cbd58a5a78cd60
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 18.trkpreset
Filesize3KB
MD5e2b376efac1b3e5451b18f5883f4f788
SHA13e5a89c5051c50266bca241ee4c9a4669ebd84c0
SHA256910dee60db960f30a3c0b1d8303a940d63976ddd92d50670d5683820443da943
SHA512b9f78af1631d1171e6e0dd12667d0d34f905ddd834a0ba77d42ff92e7d0bafecf82c162942ec0bb232130eb946a3c32afba33ec33bf3cfc49ab09a1eded3dfea
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 2.trkpreset
Filesize2KB
MD5975001ca4c55eab507672ade9bde4929
SHA158112d34e2737b8cb580f53f9bc7e5f927fcae4b
SHA2564e3fb4f97b630c4da9961101b512f0190c535577f37435cc9e79a922dc267038
SHA5126dafe8e36d7e90ffcfeedcc7a9a59b32bb24f676e96e0bda79c2d263145f58ec88b8a2113459148a70bc52206ba9a341b22ca29d6b3c4f63349f1d61fc24f9f1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 3.trkpreset
Filesize2KB
MD5ca453ebd2f4c03493b62cd3592f321d8
SHA1c9a0e1f54268610c75924b47624042903d38c05d
SHA2569d2a71e06fdc5e3403f856341ff1cbe3f05d6721d06426afe7637455d2fb5544
SHA512ad05707704aaf63e42c96fdcadc75588504b342c1790ba13dfba595461667eadbd0a6f429fa443eace37e36eba08def9f04faad84dc444da5a86604c7ad6d9ab
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 4.trkpreset
Filesize3KB
MD5ee729b4c3c274ff14787bc4399c74b53
SHA130ad7471006089fd136b47126f5ecd25994bea06
SHA2560846d3a4ada5eb239ac5978bcd2fc691fbb794130526ca2be10c99c076adddc1
SHA51286337292f462186f91e7e5b8c4c580b8e0ee8173397cfdadedd015d09758d2d4eb542baa9df13f7cf2cb48af255c11fc980c9fac7b64007eb8fac1c2e48192f8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 5.trkpreset
Filesize3KB
MD5d1a7c93b753f61f8875b536660b56623
SHA19bd2eebdb045bda3da10cf1b65b60d61ac566415
SHA2565119fd1eb98c949e2f322921b44e7c6fb3a468809ef4fcc4ea9287f28ba06266
SHA512acf6d6655a1b4bb6cee3435e27c113aee77fb972b1d74d068d63d01078bbc9765f3d50fe91eaeab6540aa7daf9c0dfea246bb7f52c484b5df8c37f8ba656ffa2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 6.trkpreset
Filesize3KB
MD534256a951867c4df5dfacb062cf7af4a
SHA10ea8239fde39dd07c5975f1b868483eb7f4d7849
SHA256d2f2aafaeb21685c4bae23119a8713833d67b7869800fcc19a307b5f10a7cbe4
SHA51256ae7f0a0611d42f899c6de1d2eb1359439b3faabbc0fb831268b2ada4f9ec50a04091b34b4420c0f4b0b37065ac162c7beb98c6466357f029f694234421fd2d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 7.trkpreset
Filesize3KB
MD57720c3b4520e45035b1427cb46c6b979
SHA176897225fcc21d06c18065cd7edd073ad009d896
SHA25654bfc6debf3b22cf073aa8c46edf68d918dedb6e69d1177807a0bfde89df169a
SHA5129fd29170a0149aac946cfecbbd571ef837619ffad57e1832c432decbbd07cc8f9be7c97134791355ca138b8832a3c8598c68ef8c20463c40a67202b9f19b7b7c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 8.trkpreset
Filesize3KB
MD5a29a80b51cd61bcabb91786e0780ae61
SHA180c7c275ea43c641d05ad3647252cf201d957e99
SHA2561728d3f357e42e940dfba1de9a5f5575a873409a128a7875e4afed7fd608ea5c
SHA5120fa55a4787cac274db9c877c6ef824c53786a06b194e13c29c24c459343244804467bbf2937ee6b3d687ccc7feb1d6a7ada1840ea6552bb3d7a48b127c9096d0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Nu Cumbia\Step Clip Nu Cumbia 9.trkpreset
Filesize3KB
MD57422eb2ae5c3d89b0769b062d3d7df2d
SHA19fdccf3fbafb14fb5f4e2a85db4397cee54c5f31
SHA256d43cb8e174c11af6a1b29c8e8ce0e592a384d1df099ef7fd58313fabdfb1f7c2
SHA51263a031ff1fb1bba180dfca92ed9894685a97e8dc18eff9f5498ae4c3070c57ed2c3dd463810b41347b169a1bceed29698137785a6ad02b451a0fec6563222eb8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 1.trkpreset
Filesize2KB
MD58cd0e9585f9c263264ac48f9fa049585
SHA1423524e7b5a88c8412b297e98238bd071de6cb00
SHA2566d1ab41390c9101858795ee4d06732b24b9440d1a1b6e47f61dddec94cbe3796
SHA5122e73d12a2834d701822a05481232d97adc514c7cc9289cf209ebc56066910ea0193567fd291ee827547d81c336c4c74e248835b37bbc0ff9a6fc11077f92fcfb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 2.trkpreset
Filesize2KB
MD589881900b61b63e7479437d25f3e8585
SHA120d1d9d2b15d4e02e4a433a6c63a74d16cdb085b
SHA2560026e889ea131f2a8bd18218e6e60e2ad70b1ba236da5ecb89c2a01e3b974db8
SHA51236fa1f8d49eed1dec9189208472f5594c2019b4725d148ab8140c989a0131590ea0822391417ef6824196bca59e7c9f9c1f022a9d77af3c950a16d6836924a97
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 3.trkpreset
Filesize2KB
MD504ee1982a985ebc891b36923fdcbbc18
SHA14487a03ea54f8a374e0285112c267db64b21c437
SHA256c3de9f02d36e0eb92e257b9d90717203342f340f5c25a17cf40b1eae2ef1175c
SHA512176cd00f317ba7b1412d395c885dd2e0299d47fd5cf4bf721ebfca8fec607b8c230562e35298203efc0e07817c15df48e9b1227c0b670e19ea94079eaad98eb0
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 4.trkpreset
Filesize3KB
MD546695fa9afe626a165190096ba5fe11e
SHA1e9b845468cec5c41154b4e0baa5964fefd61a103
SHA25667350eb7991d861f84ab2642a19b756a9fa431e684b9df17d1789e1d5f992ec8
SHA51268abf306ce10dd9ad86aff0c884764f3c4a8b3376cde3420a41c5a5394355a1dc3029bff153beac29a431e6ef9d804bbf857a88f28b4506a3e21f39d416f68c5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 5.trkpreset
Filesize3KB
MD5d7a0f85f37a32949702e10419cb4cf78
SHA16e0440529a20e117a2b0eafdda7a42c94c256b4e
SHA256e9eda4a09cb556ee64b3a81637afb7dc0053942364a5dd2499c04af72f28d2fd
SHA512d08f9457652c97cc8bea99b0c69fe570a7d4d8a0331d9ce421f8f0bbc56b7b27feb3825a598a4d168d94d7150ea3093d6fb1b3b5010bd9ccbda9e5e29b77ea66
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 6.trkpreset
Filesize2KB
MD513567fcdb898d50a1c0b919d72c52979
SHA158408a3940a748985db07f4ae37a48f43f00816a
SHA25678b8e052424b1de401028a796c2764fcc51a6a405040530ec6e6cd1d489105b6
SHA51266642d32d421a59e93b11f80f39c77a8f69134fc5009ca0de7ff239c0ce6179efecc757c5eea9296532562d90e462c127b6d25a2670d1dc08e497a1b6cb4bb53
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 7.trkpreset
Filesize2KB
MD5199fd4554571d9c725d3dfe423db5f0f
SHA1bc19377df4d32232a918f159bdeb40d44f50e07a
SHA2562639068593504567b3f8bcd30adca6c230004708d419ede30ee53aa587693bdc
SHA512c1a2b4443eff6f6c8f281d3feb31740d008f7b0f0c433ac883fc587d0681e1e56bb80296b2ba66918d3cc6e4f21db7c4e1323a61f29216cb53779d09abd3eb14
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 8.trkpreset
Filesize2KB
MD552c5929b9a80b714810f2df97a33ab43
SHA1414e26a0c9e772952ed4814a68e3d371a2d2e323
SHA2560c80bd3b39eb0009b25d04fdcafba5e039b8825974669b9b3096ece76a0d1b7f
SHA512664a459b8918abb54438eef2576446014239818b18583b1f9f433d17751f2aebe5c0750884b8b005295f13fa99826ea308c8a1910214abf951ee438e972c42ca
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fill 9.trkpreset
Filesize1KB
MD547eb62023e847ec111d9b63c26956af2
SHA1c1c91c2ce01263b46f75cffade6c7ce40027934c
SHA256f009169d34785b930a2e515883f50e8bd529c47ca5e4c5feabed08cfdedc0ea2
SHA512aa7c37ad6c8566ad4de93350ec3cfd5c9cfa9dfab1960dfd2116fa600dc1a554e48d8b7b3b990023a8f6845df92d0b7f807b4e40f54987cf0b3ea1c8a947ef5e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Four On The Floor.trkpreset
Filesize1KB
MD559de044aa72127500a7e097707b7ed01
SHA1cdc1835fb19af16d19649a64df90d34b525ebdc0
SHA256171edf7c397f5d97b5b7feddf6b3e8fc05486b01db9a77a89f11cd703b7b86ab
SHA51273353d8fc96f375ca70e353396b18b3c21885ffb318b024b4fc4836e239160a549bc6b13c681e5e5d384a8ed1f4a14ab637a1b0a5e04d63681a4e6d416e3082b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Fout On The Floor 2.trkpreset
Filesize1KB
MD592408f91175dbe50e0361230917a8c2f
SHA13b15fe2b4641a8822d65f826621faedc58ada5ed
SHA256aeca6b7e934f2016364e01a1fa0ba9add8943db4d377ddfaee18d05e38c66181
SHA51227a24dbdf2750a838cf1d27bd66121a69baa79a4095a60613caa158c567bd8e06ab2d766f19fbba5c6080535c518ec81a37c9216e1f09cf4e6f805a3f7d405ee
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 1.trkpreset
Filesize1KB
MD5191f4a8f9895e2439f3d2eaa22ed48f4
SHA182a21c2d950dd250ecb547b164ad5f7f4717980b
SHA256b0c64e9db131ed6abfb36838a627dad605bbd173f64fd2748c2f92f826aaaecf
SHA512e1b41738c6c1725d64b80cc324a08166cf71cf3e331aac2865f9c3c423ea47ac4f14b3200dc5e547107962875adef8e3627e71050c57dddff26864ee1126d3d8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 10.trkpreset
Filesize2KB
MD53defef1f10a37a1773d56180aa8ad620
SHA13942c139ffcc7d1ee5be38aec0ce614c3b848fb2
SHA2565e2f944a702a6678a9ed7a00c7e27a7cb09d63e9ed09e0770a27afb571804ad2
SHA512216656e3270e1bd14b208587284940c9caa1a19f971ad4bf7767e1bd6ac49e58385c2d840cd3cad2577f23d1f464b38c92bfb66cf1388b04903c14660c6b567b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 11.trkpreset
Filesize2KB
MD5fe6d12cbeaa9b6bc7f17c6cc5cb25a22
SHA160a4ed6ef7316b5eaecc2110200302edb73d88a2
SHA2565140185fdfbb0f8fc15d73c4bf94c332deb13908969749ba1498309c8bcf6b09
SHA51281e94ec1d81fc9c0df01e06219e33d617935bccdb528b06355796319321f278184664ec505aff1455baf03d4c86ee56f0b65764bf6cd72f35aa3104ffa3d8ab3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 12.trkpreset
Filesize3KB
MD5aea02a13364bd9f76f37948305c297fa
SHA1f6adba4594b5c9686afd520b177bf6930d91fffb
SHA256c700a31704e5d33e3c1864efd433ed3189574215bbc91ef299aee98789e7a46a
SHA5122e2093f192d4cfb544386c8d1a6b90f89d45c62943ac46c293791a39573784f6dc5ebbd326cf2b775edad184fa827eef275aa7b234d7e1886f002ec20cf57dcf
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 13.trkpreset
Filesize2KB
MD59117f1a3d6729f9d96c6201d0349c25b
SHA188658e56240fe1d3f8ff21cde70b43ffca44d75f
SHA2566c2320fa2c1c8f89d64b3a10d02d8c1198252807ccd05dfb553f78f0c1f8fe32
SHA512b265543e3560545d599944a4462f6b373ea1cec7727eaad07cc30d10826c3456d77e502ca6df47200ca148ea7f55bbee431c3eed6f3764654d337797d6bf0058
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 14.trkpreset
Filesize2KB
MD5729c8fa82cbc81d52be41f775d396bc8
SHA15347b367190357e76a2529648f6696e19f0181b1
SHA256d459ad82c7d30eb7332839c386c73bbb63ee74231c7ab08cfb43f7a07803202e
SHA5125fe1586a1ab0e9aa3a99f5a9ead5dbbb4b8b8c0b42542a49f820a01a003efd0b0df9cc8d61288ad6530cb841796795fc04599345e35a2d9d38e73c34a71b40fd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 15.trkpreset
Filesize3KB
MD52d91cc7643791f1f7656bc3110c8903b
SHA1a6b4c5e8fe110c475aea7fc5ee2284a044066a4b
SHA25639f3009a9f95da7d5a1d50d348b3d9672b61ba9d2c7b409f5de74b4a24a769bd
SHA512b1b4d15862227c2bd4e273555a6f253129420d79dcb0be2fd9f52e983056ae3a3b6873846b2f910f0e6a5ed8cbe83bb8d8e33339b79b581c9233089ad538a0c5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 16.trkpreset
Filesize3KB
MD58cd93b761b20b3698a2cf275b371f4a3
SHA1a82a17148e27d4be4f519dafdb23a528000d18dc
SHA256596ce247c650a08c379d9254756bb9fe3ddc44cff29a0ad9942852bcfde58c18
SHA512ff347d1bb09b429e0fffdb65a5763fdf1dc513b45b2be501c16e1feb488ef78e56d79b2903f9bdbcc060698c9beb1f6e9d44727601517fecc43cca99191fbb98
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 17.trkpreset
Filesize3KB
MD58543c6c2a40d62e92a59ae40fc3096cb
SHA1d475dc5698ec87c7087831a257e42eabadf19f47
SHA25652dac9ab7f1e5230dc2a95ed3d1c37fae3e259ba8a1b57d362a052834147c4f0
SHA512d990ddc62761acc74182c8701fe2e401e908469603aa127b36f8d543f7625805c5748f8cae3df919f4507980ef465d9051a431b0298984d44aa7c4732a6766b8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 18.trkpreset
Filesize2KB
MD59970e476cd0f5199edbf4d72806a76d4
SHA19d1a4c6c5881ee2d5f3793d37277e08eba70e31b
SHA256d66247b67572fd36447ab2f3b66c73dae8d0e5e1e15b71b898ba032df5350861
SHA51202113c69b47cba7eb55abe2a963f083c4d79f6b12f0379a97876cbc4ae50723fc3ad5dd1ea7a98def261a4b634607a58f3550c189d1a4164c0c346e2c0eaed8c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 19.trkpreset
Filesize1KB
MD5107eb8eef33d0161ed54f03298574dfb
SHA1f8ec7bf5372694662bf3f91829a158a5b3f6fc21
SHA256fae4ca398ed883311f33131e17beb4c664630275899997c6479fbe8b944df437
SHA51224b3aedeab93b769a0ca10478068edebfe8e82a0a4ba84398bea70def925aa5bd353d49f6ecf2030000f60b5d73a940ada4fdac93b95d9353b3fa5cd229f76f6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 2.trkpreset
Filesize1KB
MD5341ffdeabf98828deb046cf56e3e3477
SHA1a6ca1c0725b739538f0b6c22f6149e1f8552fa0f
SHA256bd18c2a68980aac10bc2ebb10152dac131d1554691a9d0601b6d75a0dcde0581
SHA5127a2b3e04c3c3eb094cc583757ad6b71e8f6a9e7d78b48aea807622dcf0487ae48051c93cab53dd04ea286f14005de46ae406d0d6fa695aa4ee208d5a8e7ac632
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 20.trkpreset
Filesize2KB
MD5885f32b4aaf57e14da32360319b559bb
SHA1317829a0821912710d46096a8b418ca76c51bb22
SHA2566ec7d27c4f3190dd81355064debd91666a20dd547b0e6c365f5dc0d62d52da45
SHA5122abcc4060cea1fe78798551c4a151f23b2c7941e09e3e66843cd082325dd6e808f5cd20417dea1377c7a018c22689c0d56e96c0af6cbb4854981f015c3ed37c8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 21.trkpreset
Filesize2KB
MD573fd8bbb6bb4a8aa8738e39f594843d9
SHA1300ef293e28af5ec4bf657850b53cb8911c66431
SHA25628b9479b007ae23fd557f57b712875ec7460ebd935056547c90a3f2468ac2439
SHA512f38fdf74c83f33c8665594bd3dc713a7db56dc203f3b2721091e7e602a65a87e523600ad0e2cae048a929ff864e0cba9d29e4a77c78b71796de37c915ac1cedf
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 22.trkpreset
Filesize2KB
MD55ef66fc9416ab03b8af57113e4f4b7e3
SHA11d8caeda94a0b6ad49958def7a5a58dc0dc89a9f
SHA2568488d2e3879cedd4a7db7eab1a0cf98cd4ba5ccc9f94a894d64d5213927e53d1
SHA5125b5b78cbcc72c2a268dd134165a4804891b1f7f62c8c596b178038cfcbc36ccc836a045aba051547ba9180b7187b993399286078616e55078c300fce4e92518d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 23.trkpreset
Filesize2KB
MD549791e64c5a32d344c7fb37984d1238b
SHA1ba809edaa056d2699f0d4562eb80342bf5e96c0e
SHA256327491472dd0afa81ad751c5ff82e5f5f1f822c40b386b6403b4030bef05258e
SHA512f693a2416e7be48f0667118d3424b7ce9e888b8dc9ff2bd51f27d4b28e4c33a109944baaea25f80b4e67da3d779e8fb7b53c18dbfa14e712eb28f50c46204abd
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 3.trkpreset
Filesize2KB
MD5f37f0536f350be17c51cc17bf268a729
SHA1f27ebb123d03ec6d65e41a1819a3019572891e13
SHA256337445da2f4e0c73760ebbbb03ab438947306c739f78c1946871b107e0732e8f
SHA512566dbd7177932a4fe5cfcc06fc5d5a5b882f234235c546c874db9650aba393fe97b1cb358cda24f3c2a81cfd9b81cddb2fdf22e04fb77b85bbfead7fd92fa05e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 4.trkpreset
Filesize2KB
MD536d25979a3364f9433396e2b3d8f07c1
SHA1a87e45afa2b18bb2218e64aca0b8987feb11c0cf
SHA2560033448ab7663b530ab54d75ee945af4a5d411e31cd78141189d65dace64e92b
SHA51223ee3c6c538f52a8a58e1a163d63f8f5e32f1a6e7442f2837c0bd9ebc41002552b992d564bdf410a2bcf3893ceab6bd41b58aec91891fb94384e987381c1b426
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 5.trkpreset
Filesize2KB
MD554e424c4243bf9fa0d32dfcf871b7a06
SHA17586832b2b1f2f350267d314eea5075c4700006c
SHA256e2546a7a6f6eeb340f20994d10e47c6ade7c7245f68e6eb4202fcb86d032116a
SHA51243f3d3a0afdd42c13591d7ecd0f7dcd81a461a977638ae00deec1a2a2042ab974ee978cf5881d93bc802b77a8dc0c4cb90001e68b5e467af4c5fb025569ab822
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 6.trkpreset
Filesize2KB
MD57854d0eb5e29e211c06fc5f5c6ef9782
SHA1ef063997ebfa33b5564a71aa8399bec9a6c83df1
SHA256998457101a597453483d096a3b2a350f776a239b2756e464878659a670be79b8
SHA5120f1e99b3a761b39d59d2ecc71b084e014dbc689f53120f0b430a35742fd934048902b278301009968bf65e39a343cb731e5ade374f95a76b68ee4b0410d803c3
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 7.trkpreset
Filesize2KB
MD5d9625332da5e4b862f24df231e80610d
SHA13e34b4f7bc866aef24d0d3958655df6d664579a5
SHA2568ec10c275317ed9fc89b5dee1f96fb6dcac782457535e198a961b9d68b273225
SHA512d2901121c969fbd646e2907a9b549e3bd3aacaa6dfca5893be2a4dc557c33c48ad2d3b83ec17cd44cee5c4227c8c54d3e520f47e5d3d698d9f926452dd6ec128
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 8.trkpreset
Filesize2KB
MD5811b2dae9115caa2526067322d1c35a9
SHA1b5d90ae4c57dc728a4eef047e6705a18c48fed23
SHA2563b3a24b565bae5045a87aa334afa65b9e5c8328aa5764c179e7e18b202a216eb
SHA5123ba38d96e533bae566fa65cd01c1a00592c746f432ac9c621398ca38124a899e56f2fd0efe7b85f5da711b5a9dea790c540db8b87453a22fada011e4ec47c6a7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Hard 9.trkpreset
Filesize2KB
MD50f1d33ace9eaab4544fd7cb3c88b3255
SHA1c25ff4be8acd9932041eb00834c5fab5e2334a44
SHA2568688db26bf0dcf52a9b973ca952418c43433313ba5e49b42a7ab8d0a5c640102
SHA512da63ffb67f600efcae00200c0cc65efc746d9e7662bdb3878939bc1fd07a2414bb672668b72d5dd3994ae90ef273b6e0920a3bd68e9b73491969e29b299fa5ad
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Rock 1.trkpreset
Filesize11KB
MD51566573d9fc3c59cd86832c60630a781
SHA11f1e3d20035060d0aa71c979c473ada50ad54850
SHA256afb2423fcebb9a5897b83979b570f69abe036f4b0d44282f44a663dfe17ac3fd
SHA512e9fdd3616425d652177785811d4c9937c7b1010054a97e73df6ef81fbf3bd8d41a529d4209959429c96437c72bda33e4023cdec34a57f93a9a703062e573bbeb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Rock 2.trkpreset
Filesize6KB
MD512fc01c12f29a69627a66c9e232f1231
SHA1d0e28b867d8c6b9f471f0e9c6c3c5b1b95ee6339
SHA256e8caa57f39327af276ccf1382c1d3fec477f9b8b34bae96456e0ca16ed140d23
SHA51218f493b4e8df600eb1a0c7742c8e25ab062aec3053d9ce614bf169201ed3c70d7d5f449f403ba807ec912dd5fe522ca6f42fb6dc5c529594e7b378f060055e08
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Rock 3.trkpreset
Filesize18KB
MD58b01feca00265cd04013b554f7dbd136
SHA10881a01c6311f42805c040ca279df0f8d33d299c
SHA2567d1a699edf7c689e4c8541bffc41164df40045a301852cfaac99f48f5d249f5b
SHA51280844f21c169d7bf9c8cc09420fc36e25b39965f6ae682fa3b2a8af5527b869a5246cfaedef3cd50e419742620a3ba161bb1876b4d9923fe52cd6cf3c5d321b9
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Rock 4.trkpreset
Filesize11KB
MD505884e600efa834ce677dd6138ce8cd5
SHA19bbb370c9e5f7fefa202a29bbdd14da270815026
SHA2565d4d3eff212f620c511adc80fa6e95df2cbc6c1a06b6065d402c38cfbe293679
SHA51242ecf5a6e031907b8bf654d6a38b14d0d7079d56f119da985d7d001bff6c2313a0565eaba47df91c76283b6a0bde06bf3458999ae839f4f25da547b8d0930127
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Rock\Step Clip Simple Rock.trkpreset
Filesize1KB
MD5925701220ed992c475490d7c72f9c257
SHA1f4fc58b78baa6c2414c7a3fbec57d066bb17fec3
SHA2563ee7e93e9127552bf8e70223ec12f8372d39c72ee27b5b268ced71bc43892b78
SHA512f7d3f9c7195f8efb92f30773aa7cd8b401a07bb0fc585dda4ff2945435648e0f63ded5c5b1f4aadb1dbce4307405ee39f8913b68b174daf58601c3240c662fed
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 1.trkpreset
Filesize1KB
MD572104db6855d340ebff13b960288f717
SHA1b800a1d418791ab961634bcf0889d005949b924d
SHA256f5f313e66548963a8d7c1b0a8fc8138934959ed11f30e01b7ced20f468ff51a0
SHA512fa932130aa8c7de84e54571a7f85afa948d59e21c84ee7ee7a9d5e0ffcfd47f25130f7587d32142fab86b73f6f54c0074b0345bcd3523cc33d3a5b31e31a414b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 10.trkpreset
Filesize2KB
MD5479ea38d8f42488f3c9e12febedb7220
SHA1ef8df16fcf1e405bf2abe3be0d7a3dc3669c7a3f
SHA2569b83d6ee5ef7f4f01f7a19f987bf4a980cb27bb5f5847c5c24863e45b5ba5620
SHA5124e56e16418733b0939e744ce84e714421a333ca4c1b3b1472015468745bd549c1683ff7938e13bdb6878d72107176705c74e0ff5017f9b84248bb7f6331bb675
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 11.trkpreset
Filesize2KB
MD5c62580afbc952b06dec861e89d0bac1f
SHA14f90fbe47a569f20170fecc421b9726051590085
SHA256d22c0bf7f1caaec3ccb366e2d50676c60818234b1ca9aeb7420d893baa21fda3
SHA512eb801e981cd60de886a1d00ed2a0e13b426a923b577717047dddd7e8c932416a5ef10d8f5c95dd8813f720150f6c0dd049ee159e32e5622f6435286c734eefa7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 12.trkpreset
Filesize2KB
MD5b9b0d784f0fbf82f030e19bb2ff1ed61
SHA155be358697a7947cafeb85b6060dcc9b3c6cd06c
SHA256b7e6535fc56a04b97ac938280bb26069aec33bf5541e7b4a4300de3622aaa1c7
SHA512d23e9413f981c5c36fdf0d0663c5ebbf88d064cd58d51bd7ac81611ea80e3798b43b16a50dfa6e3d1b904065c42fd0b40cdfe40c87f289a6f6207b1a1cc24ff7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 13.trkpreset
Filesize2KB
MD5da1bc26f07256bbb10590e094cee0e2d
SHA1faa12639cf0ddc59cb451222a0e1f84798900c30
SHA25698d67d71bb500cf8c08611ef8390b8da285ee209a95ae94db8734204f1019714
SHA51280615d1a32ec0144c216be52374a6d8eac706a3d6c5bc0e43da45da12578dacb5f4ca1504472714234b2bb127126ababd410e07e44a7ee1ef0920780c213a893
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 14.trkpreset
Filesize2KB
MD505a80944fba300f3dc3d53bac46db421
SHA1c65226efa6399357a814c2c3e73fff13534e2fd2
SHA256cb774eba459160a146469dbdb6fa8f9abf3a2680a89e707e30e3d5aa0519195f
SHA51281aa6f1e255e764b8d098b04316b481f087f3fecddf901ea7c313d22df68f3a9ccdcd4e044c9e08490a7c4de7427e90572fa53492912bc541743fd2096d64a95
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 15.trkpreset
Filesize2KB
MD5cdcf1767a48e7055446618ac1cb549c0
SHA1f8ba2f127a843ee9a9f9c400e7e62908003cf813
SHA256eb5b8f1e3664c7642a66addc419abfdcfe4bb8efec82dc54c0a660214a9756c5
SHA5129660d34495e84e84cd618bc527cadb26045717f2370a71dbfaf0d85c8b16e0437ba1f4c2e379af25a300ffb2dfb671f2a69fc07ca312518bb2ddcfac1e95c55c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 16.trkpreset
Filesize3KB
MD50307bbbabc82335cf7d0987b4daeabe3
SHA1f8472511a05963f79a223b31141e5f17aecf13b8
SHA2569782515999db7e167212a4810505c2702a2e5ba18b914c686bf0f2c9b4cc0641
SHA5120880051e6216877b22f8183fd56513ee5f5170473a9b6aa76c95c3e188bccb1c36139cc0b64edeeed9ab9be8b54071271a148b135cad09971e2f9d2ddbee92cf
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 17.trkpreset
Filesize2KB
MD5d9d6f1b640cf61998c6ca3d9481960c2
SHA16f97f0ac84d6fb3c500d4ee893332da51d1ce453
SHA256915598b28c9dea6f1c7addc0e91698500e4ec40650bd9c547b11b65fd750fc20
SHA512f5b2641d5d9ba2b3e5d9b0341428c25bae4481d01a468ecef3400bb90a8f9f618b1acb820526185d97d68ffeffbf72eee6dae358a114c5afb4a223514e284324
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 18.trkpreset
Filesize2KB
MD54d6622af4c46cd7974d336c252aa4470
SHA1ea3c4a0e2234eff02e21b246ed7535b63f841183
SHA2564c930d015f3e80d86b8d44cb8a6e4ba07f0363a7aca7eb4993d660d0cb47fa2a
SHA512fcefdd064a83bf5c7b959fb26722c06435d547749ec2bc50b288f3f5f9849179ca72ca762e481fe0e29852f62e95fda3ac735d793ccd198918a5cb4fa4e09c16
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 19.trkpreset
Filesize2KB
MD52d62a7f593e42a38444e8b3ff02267ac
SHA161fdfbe8458a355b8ee7a41f5f78d6000dcb2c35
SHA256c2de75ed702061c0764cac1ea5e4516ffc585c9bf66d8c74f404776aebcc6fa2
SHA512bd8fd4e1d95ebddc1667840fc823fc54c6460579f798e87397b842a09cf4bbaf0fc866ff0e50dc0bec8785128a5420f5065620e2f20877fe2cf71535c28b5a3f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 2.trkpreset
Filesize2KB
MD589ce1f7f8d0d6c9724b554bc91e57785
SHA152018a1f752cc3baa30e374ee40bb1e6b1da7f43
SHA2561e901a95d0a4b909d21f1b6e4a75d89a6acdbb94d4d4a16ca9cb9c72c64ee642
SHA5123654a91c884b50cbd519d75a07091227cf4234925a861dd23663d74a6108e645244dc296eb5f7eb81fa9c1705b18fdba87aa702b76110e33537c912e3912eff6
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 20.trkpreset
Filesize2KB
MD508ceec4714d98ee442a7eedb18695c4f
SHA124ea4b7448aa02026e31ae918d19711fce5f1cf4
SHA25601d423361d45f3716d88b94ce4b95db69de7077994b454341aba418e71abccc7
SHA5120ae0713b8ae3c318fc7ba42e51a69276aded47153be94e0863901888a141173db8a1dcf843e2aeacba941de8cd8565448fc3158b9db2df085a2984cd2f9f4aeb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 3.trkpreset
Filesize2KB
MD57c444472375cbb1da094670561e03fcb
SHA17a538506c54ec16a61e69afa6bd5110ae492030a
SHA256099f3dece5001f498c413c09cf2ac593e3f14afe520737d64727484b51d4ddfa
SHA51284fe87723d2d7d4d8ef316fe09548aecb2d2b0b52f1c0a2d857762d559a85a23c6a33101d81bfc02be30fd6ccea4dde4e9ed0c9453ca10860ddd21bd5c99ced1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 4.trkpreset
Filesize2KB
MD51379fa6c715aee935cc268f2e7592e96
SHA1a72005582a05002a99f899bedc929a4bcbaa5bd5
SHA256935e5ad3d7979db40aeb66a856b76254e58c0108f862a0710d6102a70bdb855b
SHA512f4f19f8b801218f120d4be96417ce5c97a0120d1baf678e6892408dca76764205f87ad055fc8dc1ac8995741aa6541edba68e9e898ec7b7880ed3a4d278831b1
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 5.trkpreset
Filesize2KB
MD5b4ed388abe6526b5bca4e6ae3a4e0926
SHA139d0bbe5fbc921fc1119964a521d3375c98a2f45
SHA256f4c08b21639ebf602f1d7e3c2cca5dce5bb827e8427277d114c7b42829d7dbad
SHA51222f3df36179a9e7d35ef926432a4973f65998c0fce57e11c4a8b91e8e898a4278471b0e152babbed4cabfffb39fcec9a9b83a856bf591a663d68b804d63b304d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 6.trkpreset
Filesize2KB
MD5990937cc94d24317a00ecaf1994ae4c0
SHA1f72b19405766efbbcd432699fc03e7a012be1c95
SHA2568f02840adb894ce27552e2646c9fded74f874ccf680fa6bba9b99abb7e894253
SHA51239511842f4cbc7c03c3b85554262e48b8a3b9a46d98752805213d48a923d38e025b42d6eae8e37b584fa6a2c7dbd85fbb711ba14653447d2204c835c5f1ae42f
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 7.trkpreset
Filesize2KB
MD5b05935bcca6d96e7429a2f5393df0f00
SHA1ca53d8ac6da1f662e909ee8df87f27189a276534
SHA2564a7335527d6a956c83103a8f2b7022b3d11ce29e4bf254d9c5ba5979216801fa
SHA5124e705a86a2b18aeeca95995d1583fc2ade5ce792c7a0db5cbdc39d4f7a5a669884879e509306a222e38a75da38e4bb0a951baa0694dca6d9b47d2ac194466f67
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 8.trkpreset
Filesize2KB
MD5a5020ec2fb93e51851893a89bea8cb79
SHA13c7abcf69152f7d1b0b49696d0b6b0e1f163bf10
SHA25609f8dd2b93aa31a3aba547401f666313807ca37ba7ab6e504b05f3d4cb0ea5f9
SHA5120b9e7a63a70118d1116e2e3e42e084cf971813aea44602566ea5843c07f2fbfc3b83aaa21e3a5010198b45614796bae7c2d6ab6438677a09f4f0c4dbdfb73214
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Techno\Step Clip Techno 9.trkpreset
Filesize2KB
MD5c36102d095843df9153c59c091db1bfe
SHA111fda124438927fcd41d6322a954e08d232d7ce8
SHA256fad6c9b74438b72342068c2bb251d12f35d0ef80b6a2894c687ff218e65fe9bf
SHA512bc0498e20969a1792d1d31d812485fe8b31988e0393d0219e0f4dbdd0fb99a118d763135abe8c8f4275653f1044a098bedf76137ba961cc4a4c2d7693775875a
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 1.trkpreset
Filesize2KB
MD572b5444bd7dbe604b7510bf24e0b8392
SHA116434e77f5bab79866197a0166c5f0177f435dc7
SHA256f2b7e9894fe28ebe0950f24d128abac29fa2f12d7d713107d63dcc8502552b38
SHA512433f86f667785f85d6ed14177b3958f7a6d74c3514319cc75855fca9f6328fd96d375e4c30237e42414ed51a5a74b2c1700fbf98dcbcd808d2d174702bbadd6c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 10.trkpreset
Filesize3KB
MD5fef262c9b813ed274b68b7956e1041a6
SHA12aa8d29ad4fb9b133719c69aadeb54fad79ec49f
SHA2567d31ef70d77203265f85d75c0950331174ffe0d99d8655145575cdb535a61524
SHA5120e601029d312b061b016ec966442cea20fff1f7f62ae1c1a7627853abc09835d2b268f228304cfe40146b03b5cb8c83ce7c2d764b813c0444a01c5fff909434e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 11.trkpreset
Filesize2KB
MD5b93247c1841c033b8209493a7f115710
SHA11fbb8ab9e017267043ccc8ea4479aac5aee237c2
SHA256d8fd02c819a0d3e33446d489b9969574f70e4019d7f925eaf15c2d9a56bdfb08
SHA51298876b474b0de0ca5963eb2278c05a0ab89befd62c7397051d84b2876b0752c0aee5d037a91f0a09b34912c867f124640e70ea3c75afeb49a29f49cc7ce91ad8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 12.trkpreset
Filesize3KB
MD5b2a853669187d8771f1d6d5b3e5c6662
SHA1fe84eb349ad0b7f9ef42a300367aa49d5e05809e
SHA256b39581fe4ed1dd63864298f3af301af6d90ed47d9e13b7617cac5ce3845a8075
SHA51212aaa94764906344b76688fb766806bda7cbddf0a66c0cb510c351826c0509d605591ba6f3727712af9ecbcc2645104ad514ccd42216e03e065c505976fbca11
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 13.trkpreset
Filesize3KB
MD51d220c73475463984406c4e76a8b0374
SHA1f6f78fa62ff20a04060d44fe9bc88b6d42fa0041
SHA25690c0fa6787b92fbda45919d9cc49beedf44fba527dc0381177602f00706b64db
SHA512a9f8a6014d3728ce39960bc3e9ab1cb1db88eb33573dec2a472ed35590bd72d8a4dfde3e9777f60b2d24aac59f7f1dbcf894ca8bfe513ad9c4808f231525f3e7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 14.trkpreset
Filesize2KB
MD5ee409823aeb6d24d54b61695930211c4
SHA152dfef66c7a7c21e21ff301841a990ad44f6af09
SHA25605962d89ca1925ddb0bc14beef67ed5eca4c6b0cb62e7fa981de4ef9712cbe36
SHA51268e5190424d33fef66eb93b6cee67480e16a84bbe9838a2c5bea414e092389316d697a5ddda613c75853cbc4bedecc67051a47c345ab859a27e1febd22e39fd2
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 15.trkpreset
Filesize3KB
MD5c1c44139ca1e63a349797354f8375154
SHA106f06d7160bfd86a65a8049e83f733f1fdd4b19e
SHA25640f4e1bba40634469d9f42b92267601f9fa0f68ed31cca8fd5c9dab3e4c51103
SHA512192afa378460c9cb4e182263fc1d5c611f753d26d820c570e18b49aacb8cb8b9cef750dbe6b6e48a00ed40f8512f64aa65815d7dea2fbddec8b5bf66607e1aed
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 16.trkpreset
Filesize3KB
MD58b09917c3f7de10048e3378c48fd0da8
SHA1ec8610558ac13d2df93921c93c8acb6381a1a975
SHA256804f5cb9fe75100aec20697d961ec59133cc1f4fdadbfbc294d6e6cc2d5c6d8c
SHA5124aaa7bd0fdb84608f1daaf00e30a879aab88e2786924e90164da38a087a1c73abcdf0e612f9592f8b137a555e11f85d789d6fb111770ce41381ca498cd1a7bc5
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 17.trkpreset
Filesize3KB
MD573d1ca1b923c6026d15076a7e53aaec1
SHA12eb12723fbbd322ded7624293ccebc1428f2a451
SHA2564947becb15c53287933061d42e133679231a2f8e03291ceccab3f9cd1194b2a3
SHA512d1f2796e284cbf9596ff9ffbe8e2c70e70fc63eae9d0257d9893105cee5272313d07864a3fb956f927bbc406e65ac0be20b63232f5e0c4ef66120f9c3911f264
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 18.trkpreset
Filesize3KB
MD53e7d3ffb005f1511a01b781e71f4c548
SHA1287a2e375801e6078d132db15f1e1d056c612ec1
SHA2563f20672d635ec897b33ce10d53d2af79ff69ba5780a64e8a381fae24dc8236af
SHA512e0f03b95885e617267d9ef6de34a13c4ba2d5ebb29d72fc444f92a3d056186c4e16ab303cb33e72d24c4d6596c4f9161959d2a208563c20f6e69593af847a404
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 19.trkpreset
Filesize3KB
MD53be70d52e2b417d79e0b9e05d5e32163
SHA167d73d83ba69f628140be7ea56272b12ab076c83
SHA256687ffe2b3e9c2eb0690116be9f42048326eff684429db0aafac397832dd210c5
SHA512ec606ad1b044a4d0ded30109b71a8a1526fd50fdad9e82b21ef0ff18247c19a02fce03aa0aeeb81c8ff25c43170f0b34011d0e0629cda21522eca8ed3175d59e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 2.trkpreset
Filesize2KB
MD5e68edabae893452e3e1f89ff42b49467
SHA15920c4ec55cd80ae89548678bd7bbf830d28db4e
SHA256feebcc0a175e44bfb321ed802a2112936dacdffe22ecc6f52f14d561d11bc00f
SHA512b292d7ec04daf922fbbc138ae9b4376170ea89a7f61d351a057c38b664cfb4a3edb6231ca9800e3b6a2fb754a8862fa0e8f7b88d5a81a08fa163a74dc2e851bb
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 20.trkpreset
Filesize3KB
MD5f497b8891c0eec9c78bd32aadc894f84
SHA15370592233a0bf47b6ed22fc06bcb001cae24427
SHA256c346c87c5a8ed926768957fd555a7e4e23841bc6846014107dfbff71e6ae68ab
SHA512082455ed0e978ce705afabeadfac5faa710cea497c7325eed5367bb0915ecb04a6e5747fe4b58e9c7752bad8f354eefa898bc9d0556056092cd4540313419271
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 3.trkpreset
Filesize2KB
MD52df577e800612dedd6028c89fd6b9bb9
SHA14f52aaf297e82ebcd86d334fd12313253b40a747
SHA256ce820410385ad4f63fe781b9bf9af09b10117cef0ad5582d84c7b5d8ac2c8fb4
SHA512ce49c2d5aec07ae93410cb7d6abb5c036c042f89c859e8c6ff721c4be9e8fc8fc35117557503bbe6713b40c9e600e786e58c947f49a3b95f34479b95f969d5d7
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 4.trkpreset
Filesize2KB
MD590446b2307cfac23b70953b83344124d
SHA1784301ae865dc9f2e5bc1ededf9cfafa4e5ddc42
SHA256cb61628c25549095f7b7a00d2f64a94247a2a59cbcbdefe5d750c04eba573716
SHA51220aa84b802545a705da3e3653acbb764c9bdd25f0c5afaefc825bd7dabd3d832caacb6c4a74507ee73ca5a6a06cd5ddc1c4e18b6ab4f97c8ed1b92faa73e3645
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 5.trkpreset
Filesize2KB
MD5655c80973529601c52eb68cd30db3835
SHA14e9aa6353c4b2fdb6cfdc3b2d5ebdd9df88d6a37
SHA256d21165aec39ec2a20154dd8a9fa0622194bad1b9d73e8234bd99195f0146a66c
SHA5129040c186bb6abe0d137617e5ac0467810d74b6d4b5fe8c2611d1107d881ae1887544026719835f2c5c47c7de117a36332511286aa65ff7f4af990719b10c9f8e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 6.trkpreset
Filesize2KB
MD5e2ff7415302df7b72d6435934aa71c16
SHA1de3c69bf829f1049f1d41d21cdd90ed8eacf4ca6
SHA2564215b6169bb844105b44f8046bad37d261c33288bb4551a66555087d5fdc1bf8
SHA512a85a37c3bd440916ac6f3442ca7f987483351661465a77b664d54305c9acd961cc832f762c0793a52b4a7a423518646e643b46c918f1f7231957f5a729410cd8
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 7.trkpreset
Filesize3KB
MD5a7924f15485768e9bcb2c7b9efe10154
SHA1d7dd6e2c0df337974d8b20cc3bcca15b1f0d876e
SHA256d1f3ed25f615a5d5b6f56cac37e8fce599320a5e5637ad981cd13cf9911420ae
SHA512502ea9c35765ed98a0d94d25d914b7ee2c2c5f97663b93e7fb4c5fc4f308a70d675500790136c6c261e651214a0caa83108f28c7ea6c1f0b32288d5181bb5059
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 8.trkpreset
Filesize4KB
MD5815e3c6925ea1ab9f2018d767845aa60
SHA171a39740bdadab6811053addc7ab6e34f2fd3041
SHA2565af5440193e52f195338e8d2ce52cb52983f11922a2f6455e403244769ef4bf0
SHA512b6f2553609059ee8f2b3dfa62b97238c980250a41f7d439859d26d481c8eca4f26e60bd62b0bdab366e313361454fa081f942606840dfd68006ff936995d687d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\Step Clips\Trap\Step Clip Trap 9.trkpreset
Filesize4KB
MD58922c9b97166c850228b8b8011c2eb72
SHA11839836872c4ae9f1797bb52f1043e9cae3d4db6
SHA25690bec46a8d90153bd3489c6e77ef46fece14ee10e476f2e669a9ebe87f229621
SHA5126736b00619af9837371ce8e456b37c09fa5dbea690d6bba38242031c9a6aca6f8d1da514e01fb1a91a7300c4f0d1801ddda3263563e4cbbddf6e44c086e31081
-
Filesize
220B
MD5914f3c9cd7f7cd3d0631ba0417bab03b
SHA1ebba37d4f8ee2e926dec976f97a7db4d2940fac7
SHA25615863aa17ca5024cd5da842ed8cf13219cf8cf89f0b2bcfbb5ad8fbbbaf50f39
SHA512dccf097d548607af3d4c0b91644d1d3b5b8ee018fe00f3caab2b785231681f8d74a8c807ce807bada38766ea0799dfecc6104cd64a5cc03c5fd6d9c64d1215b4
-
Filesize
120B
MD5b9a94cc8f4aac450fb21641eaf065c6d
SHA10bed7e90c2bade9763fa18f1fb4441d31f91c87c
SHA2562f380f4a3d05a8d90c2106f50da75064e9ce57a598599dc5404f8f69a0223aa9
SHA512f1e82573db1da08be076ab30e7d8cff350e15d06765e1bb74e313cf5f93e1df6921893a3589df51e6b18538c21a9df6d3f23fead170e9b3c02993f5b5d4a2f4d
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\__MACOSX\DJ Tools\._2 Track Smart DJ Mix.trkpreset
Filesize276B
MD5c6c624d0ba1f5cfb36de258b37b5dd42
SHA160fbddaa27e4590c6cf9b7e3031ab8458452d651
SHA256525cac892fcc54d7a561fe7d0d0d693a0894c86e97ded27659d178beec80d185
SHA512a48ef9b48a1836c41fad21a5e10e4884568600265e39912ada5483d72b1d6af79f8aefb9c0cee4a359345799aa36b20c7003e40e84dfc65ad4fabeb8af5b9b5e
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\__MACOSX\DJ Tools\._2-Channel DJ Mixer.trkpreset
Filesize331B
MD51b6a17d719d54d864ccd4920c5524800
SHA1e7a40785aeb46d11bfacb61389fcae9b48b25e0a
SHA256afb8ed70a1662ca1ce5d87993a96ca206c12c01e95abae3a59f7753be8f39771
SHA512f4ba2dbd63b0a9ad6d64036cb4c51a204761ee412c33fd2d232690667915198bd3c5c1b83fd2304c2f6125c97c6b182b55bf2140055d7e3360489723d9bf610b
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\__MACOSX\DJ Tools\._4 Track Smart DJ Mix.trkpreset
Filesize176B
MD55c515948078abe93a44484731d0d3fd5
SHA1682a3727d2babfd6193e7ed6f1d7f023873bd0aa
SHA256f76b4184416cd3eb2bae6c59d6670962e6749e9c0638fcfbbb14b7f33dce0e30
SHA512c5bf1ab4c5a982f3bebecc5f4be5516e94745bfc605533a07f16d3480022fae9f84893309130a7b3439f5dd2a7560f3aea086062b986dd9269cc3a93d93d6f6c
-
C:\Users\Admin\AppData\Roaming\Tracktion\Waveform\Factory Presets\__MACOSX\DJ Tools\._4-Channel DJ Mixer.trkpreset
Filesize276B
MD5f71883547cfdfbff71ec25c00bf0739d
SHA12f4b157275438ce3c4e6ced551f1eeaaa01a0d58
SHA256cb6bca6b29f7cd584afd001b600598021709c3dbb0bcbe4a4691a9c45011029b
SHA512d20667e0c5ee06389c2b995378a053c4fce4fb4372d983b563f1ffa5f1677aa2be9819239fdf6aa9dc77755cfa754c13efafbc318ec084b77d8d92f1a6a903c4
-
Filesize
402B
MD5f1caf076ca3b0dd3f86ecbc44dde5896
SHA18bf60e0075c0cca7f93f06d3b0b5c58b5cb56b61
SHA256e7631cb4a493c37c4df73cb0ff7fbfa10292234af3be923d878eb3745791307e
SHA5126421ffb249a791c82b7fb395eea34a94d3b5e89e2b2c42ee31c33b83c5c7aae2b84fdee27906818273c332bd8623c85da6c5198933e34ce251802da80a9f7c85
-
Filesize
559B
MD5d01bbe7e906680febee5d2fda0f79e9d
SHA15347be40fdfd718fda06dae9f04bedcb913681e2
SHA2564f8407c205f02702aab106810288632d1437d1378aff357479509f7a4a769f51
SHA51278f2245e032ce9a40b9bb23e12ddd952431f4856077604aca7a2d66b881644f678dcf32865fce43b59222a610472d5f0a1125212923d72826029349ed53ccca2
-
Filesize
231B
MD58bfadecea69002c071f40f06c2503752
SHA18ce9066ca71dc188defcd02666b7ee7c86c75014
SHA256e2b872f0b882c728a3eb2bf3e4727b6506d1ac56481748056d3465a45f275936
SHA5122a383da7e7609995c11e5da6073fc8a5f5633ec7966ebd3eb391a854142afd0a17b4cba1ae7c743f9c670619fffd85622d10c9b7fd9402e9e18b97f7f1ff2a4d
-
Filesize
93KB
MD50615b16c54de3185b4350f6c2a4a2c52
SHA10d63b40b2230c0a2adaaf53cf28d0d9823eacbf0
SHA256e792c6f3dd729758e6c3983eb07be4b242b96d8edd6b3add8d3ed46b62b4310c
SHA5120075dfa4fed25249a2aa80752b09ba7ed43ebe0dce8300a07d1241b7c9045d831217c584ced270687b5256c4bbca6a7f8e8449e8cac5dac35dd7cf36da183cdc
-
Filesize
47KB
MD59054b54ea1e331ea674a92b5662d0cb6
SHA1247e8c1d6f2f9d5e72054dda4af1ba9233e1cc2f
SHA2567c0fd052eb6ccb643ab1c097ff0fce6514f56f7555012edb055708460fb1a10b
SHA5123db09e613bf07aaa45672da438f0dd41a9bd01e7593990ba82e251c3e118b1b1e9756ba0f066ee5c07dbb00aed162d279de685d2d23cf967bde726d945c7078c
-
Filesize
130KB
MD561d642d3e3e6ba162ee328cca5260b35
SHA1ac033acec3ecf9433db1508e9348c19189e946f3
SHA256462da7ef2a4d353ee00a6e8b677ef0b87a038576946808e691f5d20022da0019
SHA5126525f1907002aa4d92c57cc19d7c0b6054930894b375d1fd5b137012344b50314123dcd4b48028a110b0ea5cb56018eeba6b012ec204a5246587a9b61d066d6f
-
Filesize
12.8MB
MD549c2606872f07edf9f1dae7ffb98a6f1
SHA1ffa630d84336c39c3fd837fee1f79595549dda64
SHA2565be52f6540052c3f6132bfce008c9036a74613ae3b80b2df6bf8f22bf8136cd5
SHA512fde9e045de5b6a576b32d135cb2c2b1cb624abf817bc59a0830d14a1e059d00d9679335aff0ea820cac70140570a5051f0534564e3462406fe82eed4f4ea54c1
-
Filesize
107KB
MD5f265deb0ae20591bc98f0a61274c91eb
SHA119893476e05f88e940f5ce02e648cbe0dcd5c0e6
SHA2562a92c264d45a63797bfc6001cda6695ea3a8012e07afe9ce34d299418b232e5e
SHA512210f2b98000d9a18bc5f514e130164ee3bf754c80f7291f071d369a3563fd108fb124f16f3735382e9c678f43a1548406499d52867d89b98412c28b8b4bc2a67
-
Filesize
1.3MB
MD5d33808a69489bc178b5c8820572cd9c9
SHA1042d6832fae86d870a5e7bc2d30ecf395ab302f9
SHA25641d1035b5cc40eef7b6e6a3a911cea8fd4f51825b96644434c7e34f5628f8923
SHA512fd56c02e1d93874d0ad774fff101b3ef29658623e01d53429595816186109a122e33f66833ba2913c8bf440cf18577506d7488f147b20b76797f2aceaf197215
-
Filesize
123KB
MD5d7bd977f6ccfa64a61dc1f65f17cd941
SHA1ff49197158eb84a498c36d2da9aa3d40e8953f2e
SHA256d393c0eb693627ab6ae4d88e3f7e0adbb0d54d139d842663b388e4e6f03eaf3c
SHA512c734b1db14c7a53790cc3aeb2c4753656f46219b49c3596c34e6f5194427ddabe0ada87f0bc8bf29e7e0e7d98a3356b1155f9783dd024a5ff0e4e437c9e8f1fc
-
Filesize
4KB
MD53af803a2236f782725d9e6bcc7a3e9dd
SHA1a03262774851d263742f3e6377ba24594dbeafd5
SHA256278ede83c90f012f8c0240c0bfb6f3cde669009bf467a277595945e244854b74
SHA51257ef03ed6d1b9243781cd75f398aa4a6375239deffcfdd8e0994077eb1742604747ba9b332caf528b714e372582baee643db107b78d17dd938dd02bf867bd8d9
-
Filesize
121KB
MD5d2361243c1f8bc047880b1780b51a8af
SHA1ca185a2158d7a3b788a4448638273cd7864b3b77
SHA256833470d725ee56d1d7441398564511e5e421cf544958099854f29877b63ca58d
SHA512b3db633acb6e60f6fcd86119ecfdd26432994a2150b17738b8aba950d3fe0563abeb0cebcbbfa080750101c77cb928083285f49245fcfa2953fd1f66b142b269
-
Filesize
3.2MB
MD551d581ff856099d5bc515052f90c98cf
SHA17820180967adece9fb6046a6e39c07361a289297
SHA256fe7d8f701a370f034f60d8c35c45dd098370b4dccb807c1de4b68b51014b116b
SHA512a3d6bea94f5abc7fbbc6026bf341a04f34d5b95ad0ad0225c9be38223790971e68bf5ed191a729d45367f941d03449e5df5f87044440d8adfb03288e3010f734
-
Filesize
158KB
MD50a1a7dd867f7666ad67a99f47bc090f9
SHA1f588d6079d54dbd7a683ad8e3c1fa16a3a00f6b9
SHA25621e37f9f2f7b941d7a9da2760041cd03d8db1a10898ee425e6bb31bfc254c0af
SHA51285da60137fa255ca6496071a1295ae8491a059089dbba22a8a6cde6faad52e1c8a40e7e235bbfd1f41f84f0e419258b416828105faa62bbd1ec7670a866d7532
-
Filesize
9.9MB
MD5e42784ccbcb5d13c25cada3818ba1104
SHA1d0168fef4ba8a50214276ecddebe895810f7d55e
SHA256da2f145ca20d38a1f0509cfbf4ac20df0f1a03bfee4c037b66f7ad4e8100894b
SHA5124ad24da0200de614f74779bab8f18e87cdd53b292ce24c64bcf7c7ec1330567242b092fa6be77da3fde492d0e83c3bb96005c1d031f81977ea109dd28279b3a9
-
Filesize
2KB
MD501aeaf67f746416def9308cbed71e469
SHA124833f5f04287664f0ad3a905c369ce8833b7b7a
SHA2564ae6b5ed6dd32381dbd939d0f6dbd558a27ec05571f30035d269ecb322f91fb6
SHA51225d5a2f16cfe83578d10a2cb216dbd79458b70ef9352a424c6fdf1301daace13a4daffd568bf578c4ffd1bde252a6acd501582d0459363dbaed43e6cc5059ab2
-
Filesize
934B
MD525b65203e26676a82bbe49a8a57bdadd
SHA1bb12b1ea7cedb953a45d59f5186ad8bcb2518654
SHA256549680dd4abc65e87d912d5b153e496e5335a8bfdc91652371567f8b700436d2
SHA5129d0005c775fb416b45319f96864f187ab4f075db1442a15568abdae8610c93261e88c0d0e6088fb8ef034e97813d26691a3ab1bdbe003144d2b8be962ec0f8cf
-
Filesize
530KB
MD599295ca82325654852e83e660cc8de1b
SHA14534b5fc3f029195e56cbf34816998962c2bc7ff
SHA2560a361725240ab8b186bd5b6db2bdc11cc7b8d81cdbefa177a82160ef9639e8f2
SHA512b7c74207822d563ad9dcd4d59856b0becc7fe6244038fd1c0f6ef88bf6ebc4d48e8fc4cf67a7aa13751405989a49b488f614c7e8853f18547d57c0b3cf9b037c
-
Filesize
1KB
MD52f97439285c1de0b075cf124993bb5f7
SHA1749bb605229e119127d02b2fe6628df29d6a5f57
SHA256ddfeda01c66b9e522482b88eb26370fb414068b797231fafaf040d6e935b86d5
SHA512d4ae4856356bb59e6c68b109367d2977b9aef53b5c9494822e7cc8201a583fe09a72ef5d9125920be4d015ac167615e0629f43b18d61d2ff52725ff962e174bd
-
Filesize
57B
MD5784513dde7aeab15f7a641723423de40
SHA18597cdc56511b82e85535ac5507c823e70e91ccb
SHA256679eba44129389327937d351974a8cb86fbd89ecfbef61c5ebb4efeb6b1d5b2a
SHA5128cb32d6b5ad9de1ecb56ec996ff2ed0a556526079f469c334b49382a05c97a09178fdec11fc357bf97fa9fec15a9e9582b64f38ba17277d292eef319cd954f61
-
Filesize
529KB
MD5834ea5bdabc5991fbef69ed19e015245
SHA138626c53d0f2e443eca16b7375d052b4e62bed93
SHA2561c71d69562c7dc82bcfca99eb733d6055ad43d8a74d86294385c4fd6a8710756
SHA512be414302eaf1f772ff8441ccbef98ee321cd9a303824ba2c375587eb752a29fa16efed652b641344587795109457ca0fa41a0643af749ee13c5a987f1d4028a3
-
Filesize
53B
MD530adc59fd0e63d426a462b85a6e08a52
SHA1a28528107aa7eb285cbc1911b5b6d5759916985d
SHA256ac11e2f3fe146d710dedaef3a3fc29525e74752b7bb4be101861290b16a36b6c
SHA5123a40687724ab94d6586451ebb1d7a3f1c2592fd4cb6d74160d9a1a4351ac0825e38854ec64559775a728e9bbe1cc6557a959da8ad32dba2195f31fd7bb939e83
-
Filesize
1KB
MD581abe2475059139b95223f181e80436f
SHA170fa2af0da78263eaa0bdff6816eb81bfcf2c34c
SHA2569462811a9479d38b4c8be3b48e35b59c8a1634dde1d9ee607d54889184ca0ff4
SHA5122a6f0b1f38b100805b137e2e9bf3d3cd8f0afec2285f7e2a8e4ae37012f42b24e04c76caf768d92ae47edcc7436a336f669de57fbcd27e0674b73b00fadb452e
-
Filesize
364B
MD5b61561952d6749c342e13688e2c45909
SHA188473b996c8d8437c060fd75a9a8373e9e36e86e
SHA256d41cf048eeccd0cbc3bcb4f25bead0c824e248f603d37dd3dde9e671b031d83c
SHA5128b715994bff9d2336e7c92f706eb14edf7fe21d86748dd66623315011d0fa081f0e5e402d8504f704dc68d35380dab9ba494fac94cd14d134537b354089245b7
-
Filesize
88B
MD5a0f161e92bd079159a2f14d17552b5fb
SHA1fbd904f40cab6766b098249e85e271c16f564a94
SHA2568df9136bd8dd52036e4b07d25235e022c5ed79ebd68881dfad83c2dce972943b
SHA512f92cf72087b9945e43ee4392082740ce5a633a0d4bc0b18029f981433a0b719fb2a3e10e48717e5183f1b2a76076c5f495d4b241c29541219e2cb14704341343
-
Filesize
321B
MD580c408439fdc622378860dee86e6fc43
SHA1c116bc20b89d495c4a3d1edfc6051d4a938767de
SHA25603f793b0970d5bba8af15578fe82dc54078b04e63e9b92c9ad3991b1682af491
SHA51262ea52ca2c18e138060786ee4c487e324916c06bee6301389a9be5a868b1e77b03d99f980939b127a838efee677ef422df1080a94c213d734c93f05b2c6e1641
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
Filesize
224KB
MD55c7fb0927db37372da25f270708103a2
SHA1120ed9279d85cbfa56e5b7779ffa7162074f7a29
SHA256be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
SHA512a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5