Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 15:53
Static task
static1
Behavioral task
behavioral1
Sample
ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe
-
Size
889KB
-
MD5
ebac4f9683c79cac37b21a24bd502523
-
SHA1
1781a624166621d267ed5b3614c2b74271e19065
-
SHA256
817616beff7356981b6a2dc9a1ee889c38b41b3afa6c4055393b599d35c47974
-
SHA512
9c4f8ebae803579174b734b6f6de8414c94f609a2c940ccf29e65111fb25c6ea746e789993cc16ee5b75c0b093dff9256e7825b93d08c6afd4a488f4e81a8e31
-
SSDEEP
24576:BsWsQ/c0hJx/SC4jylzWAX2sV1Xad+bU2BsDCc:uLQUEx/SR8IKul
Malware Config
Extracted
cybergate
v1.07.5
wxp
lightupload.zapto.org:100
GP6888D0OVMC4V
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
nox
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Extracted
latentbot
lightupload.zapto.org
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\svchost.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\svchost.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{IVUY3U4D-C010-J3DS-6461-62NR40LVON6Q}\StubPath = "C:\\Windows\\system32\\WinDir\\svchost.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{IVUY3U4D-C010-J3DS-6461-62NR40LVON6Q} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{IVUY3U4D-C010-J3DS-6461-62NR40LVON6Q}\StubPath = "C:\\Windows\\system32\\WinDir\\svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{IVUY3U4D-C010-J3DS-6461-62NR40LVON6Q} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{IVUY3U4D-C010-J3DS-6461-62NR40LVON6Q}\StubPath = "C:\\Windows\\system32\\WinDir\\svchost.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{IVUY3U4D-C010-J3DS-6461-62NR40LVON6Q} vbc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1116 svchost.exe -
resource yara_rule behavioral2/memory/2228-22-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/2228-26-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\svchost.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\svchost.exe" vbc.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\WinDir\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\WinDir\svchost.exe vbc.exe File created C:\Windows\SysWOW64\WinDir\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\WinDir\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\WinDir\ vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2552 set thread context of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 set thread context of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 1636 set thread context of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 set thread context of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2864 4012 WerFault.exe 92 456 4012 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3976 vbc.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe Token: SeDebugPrivilege 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe Token: SeBackupPrivilege 3560 explorer.exe Token: SeRestorePrivilege 3560 explorer.exe Token: SeBackupPrivilege 3976 vbc.exe Token: SeRestorePrivilege 3976 vbc.exe Token: SeDebugPrivilege 3976 vbc.exe Token: SeDebugPrivilege 3976 vbc.exe Token: SeBackupPrivilege 4012 vbc.exe Token: SeRestorePrivilege 4012 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2228 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3084 vbc.exe 3084 vbc.exe 4208 vbc.exe 4208 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 2228 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 82 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 3084 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 83 PID 2552 wrote to memory of 1636 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 84 PID 2552 wrote to memory of 1636 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 84 PID 2552 wrote to memory of 1636 2552 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 84 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 2152 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 85 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 1636 wrote to memory of 4208 1636 ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe 86 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56 PID 2228 wrote to memory of 3448 2228 vbc.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:3432
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3976 -
C:\Windows\SysWOW64\WinDir\svchost.exe"C:\Windows\system32\WinDir\svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1116
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ebac4f9683c79cac37b21a24bd502523_JaffaCakes118.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2152 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:1376
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 10526⤵
- Program crash
PID:2864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 10606⤵
- Program crash
PID:456
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4208
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4012 -ip 40121⤵PID:2988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4012 -ip 40121⤵PID:844
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5056f9fb3d3a9f74dc217009daac01434
SHA1567b1ef978ed3c97b5b567da5a4b2658b419e594
SHA256f0a2357ebd9bde935a14e854834261fa396ffe289a283cecfbf65170909f5738
SHA51218cf488fb15c581a7169ceea983995428cad5f6ea4a904d7202f34d6ce329f5a248654d6ed0758bad8ebea7151cff5f0c8119a84ca74f19c236fb1d22e4ec39e
-
Filesize
8B
MD5cd0a092cfebd7ee40a71f1d886b8c466
SHA1d5c63ab85e0959a774c8115335d449299286a435
SHA2566d9fa24f5703d0da3a8f67995675a8f1d32702791b956097397d9432280d769b
SHA5120e75023d6d726ed094665f39f20c43558ab3d96f672d3aa51261584291e6779ae68b1fb441fbd01237f59b4b627e03092bc819a6bee0ea859c3df02fec78c19c
-
Filesize
8B
MD5dc5246a33fd49d8b66d9b5c705942170
SHA1b43a1aa0e7dedc982be53add315008c45ccfaa8e
SHA256c69197a2e2b259f5fe60a9ffbbd1b54bade41b13251f6b5366d9cb6f06ad10d0
SHA512b56b8ae844e50de4536d6b165d95230fc9620ba87dd42035abd84ca73255ea3e25bad05d20ec4d25f64f00905834fba429dfe73c9f5a67dd3a73fa65bd50f7a3
-
Filesize
8B
MD519c89536ce4a0af7399c4405f78e516d
SHA18b4ec9baa2938ad8b6876c5c1e05aa2e0aaa2e6b
SHA256fb3e0a0b3e3a701d3ad3c0b25659a250599b490007e9da08cae83bf22d2631e9
SHA5128e35ce65b6529ce05c8f75884d2d27f9cb190b8b75b4c61c13f1c5c2e3efec8b54cd6a0a5f8e2be61b1158ec827dbc9e6eb92917342e03a0a15a8cd5a76a3915
-
Filesize
8B
MD5e7cc46a0e60b11e56b47e180a4d73289
SHA1e4a031eac62a8b7478684fae4a434434944db37f
SHA256cecba3d0c7195506f692ee618e071addda37a1f19cbfc0e912eb22fdf235c81b
SHA51207dcfde2b1da250e3225ef1e9f3d1d7119d62de3ec76850464143dcb97692bdeba4ac42cfc8c6fc827f2665bf454917bbe2ff3e835df87bfdcdc3515c723e488
-
Filesize
8B
MD50602cac815c9908b6a76f92e3dd18f71
SHA1ec3e6a3bdf351c08e3582f2540c854b621006433
SHA25684231b3be445ab9d3f7a4ccea5371e9952712c26dc7c65f982070d3f20328665
SHA512b84786243388b06d5e97bfe8fecede8a132f669a98f89f9fee5958fdb79033e4786615fd3f47e47effbc911b85f898337138f973fcc20f9889d3f5da80f4a8d0
-
Filesize
8B
MD532d8c61ae7ef49768db4209135fbd762
SHA194da42b5d2579ee192776fd2f158bb783d737081
SHA25671d16c3790ca0eabaa6b60800d53ab7af7f2ebdfd405719b222ca22e993108fe
SHA5121066a97badee3cadb0856cd33f2539742a51f26b30e1870f317c175e4cb2d091791208f67449c05cca80dec12cae68a1942163f4cc20049397e7fde5f3a64d8b
-
Filesize
8B
MD5ab76bc82603c323f661221483ee74335
SHA1a14e2e0d21da6f4524bdffb5cd0199df1fc08d61
SHA2568272a70d439ee7cdb3b0d121a8e6c8c2f1d63817d6dc8644703984adc946e275
SHA5127d73bfb8a1102f38fba7ffae97f8da173471e1c15fc853f4ba3c2cc6751d1b5ef1557183494a38661e1cc45bb9b82cd6a2b4fe26ee66a1e2096b0204633bd18a
-
Filesize
8B
MD5821362d08752a26005a0785ca5d0a738
SHA16ed2d9542df7954ca874f9d03d0c466710aeb1ca
SHA256cae00b1f696bb1c2e400d6d6cbb52b3259a046aa7fc2ed50a27c3829ea28485c
SHA51244cccfa2e4e2d2e33868741a8ec7561bd9c5f823b93aee8820826a2d0e1c95885d76b85707f3c1c3b055b79e81a30954c6206c961abd9f4ecadf554bfd91e873
-
Filesize
8B
MD5693159a3f1e6fb6126d0e7721bd68a2a
SHA1972229abcbdea489e75e0e3b1e3baaa4fadde21c
SHA2560480471190c3490c3fd9ee91adb041ace4ec1591bad17c9e5e9878271e8e6b43
SHA512200932f61d99ce9f45f2a6c945b3e13a06d43da43487437dc60e9d5dfc4ca50428d7faba63a5b3795e40b9ed7096a4459c4fb2df0ba821768baa9d30f78a07be
-
Filesize
8B
MD51da187dfa9483ee5aae65db6b4cf409e
SHA14da07139ada9fde8bca0a4b3d42670ba0c936cfc
SHA256387446d819eddaaae78154d48869678a3b6925f037ee01e4d5da7fa11348c497
SHA5123d8a01c9541bd0807ace681cea32419925086e5617bf4b0133f70a16a4490b65615838406eb472dc9fd72991a6c85e8c6ef1b1781d9992fe3eb83672ee4423e3
-
Filesize
8B
MD5849c8eb8bda079a0242140f77b920300
SHA154aa0c544382bb8e851e73e9c88b2d5f832f682e
SHA256bac0af039ba630f1f740922047e26b6d67f178a86eecd50f26ee30925622a167
SHA51283e5e09eece14659db215ad6e33401f2e4c05ed595cbf426d2a3c2241414afbd9e51d6d616d3a7de1dac47056a2e1bf0773afc5534da050f250fc5aee32bf133
-
Filesize
8B
MD5009b2fb3585d48c33c33ed661b9477a8
SHA173d6f97c65a204b22b925de1490f2f926b92f784
SHA256d22b409826fbf9af64fbd26070ec0c7529a07518fae9bb378f6dbdf2444c4c11
SHA51279312145ff493a013452a80313e2ef5db6e603da31061a92ce06109c4df91cff7cee44ce807ccd8e27c5302b1c1e75fa922e19b07114a3eff229c7e19151e347
-
Filesize
8B
MD5470ec1f3d3d5cc5f86e56b131af7672b
SHA1119daa8c162b10a859e85fca66f00632eb1d21ae
SHA256e806a155a29a4c0484e27574eab7f71bf31982a14d68b4363af62e3a8921d8f9
SHA512238c2b7e8cc6f14a240d407163ac8823b95528ceeb79942bd39ab87e996b4587af607b7a1af34d2ae459f0efa0223c1666cbe15e149cb0eea8e997a37dca4f3b
-
Filesize
8B
MD55100409848de49a3c43cb5e10133ea54
SHA1f23bfd40c5c5655856f2a584be738b3cf57244c5
SHA256a3c79921e6f07d3d96d75422ab96e6ea9eb2b5459cb74dbb966b8ce8c9bc8065
SHA512a7e080199a8d89d4153ea01fd1a1998610e32310c5a46b18a298e5e3f2017522dc0a8eb4ea65e142f2ef263ab18491662e9b12edfa3d328d136e3d3c6c005cf6
-
Filesize
8B
MD544d71fd27a075820e884974a8c5ecb94
SHA1c16cba30522a218725af280765a5ddf874a3a265
SHA2563cff81b995d2692122335a60cf84f57704970d7a6c0cb4635221be8f940c8865
SHA5120dab691c3b6a02b0d0d502ad1be698472157cc2d97a3e8d3c3288ee3a720f6708b76fd72f1e3b5ef0b43451e1a78a23c610f018f32b90b1c4c543e4a30c65400
-
Filesize
8B
MD5e3383844d103a629cbce42eded1bd174
SHA1a076f69327078d3afed0a9a8a1a656707512fee3
SHA25606b53dfb331f133456b498bfd99a1ddd44626436f31cd503080c3661be5b5514
SHA512eb2cc5faeb3674b8e308b8d1fd9e49d83c6307052197af4666b02a2124d819e5af9803ac19b89d647d2ad72fafd44321f4b2322b519cce907ee21f458cf4d3c6
-
Filesize
8B
MD5fb9cf6b837efd2b2d316d60e20287d6b
SHA1c7601a30353fb764fb2ec03c1328a3ddb05ca198
SHA256726e512d162fe897d8ba519315b52aa9117fb64eed8de7d38f80d3925b147cc9
SHA512a7a5e61b1d24ed815c8079c97c9dccd877bd185afc0ecf0e8974995cb77547d37db78ab5af52e151266fb06d1b371a92339b530e47cf20b058dde2d01e335d91
-
Filesize
8B
MD5f47f97496e78c2b0cd85bee17255b231
SHA1dab62748255794fad7b646e0871ee7b630d5d3f6
SHA256a2e830d1ceef0c9ca7290818cdd159311178b3c4a7c15db89604e60fd68341df
SHA512997fdb1ff1f1be0a22d007180178c3acb910fd7a4d345265ec83ee012a4f1e08d8d1574aa4d048507b3779bdf47214dd86ba7022681b41f9769a05e1f73387c8
-
Filesize
8B
MD5db371e432c6223aea01dc623d73dfacf
SHA1fb1686b2e869d5b0dac7aa1a5858b4d52313a60f
SHA256e3a5313b145f003fb8fe25d7133b61492a7b1229cd56c0d0ff3cd579691ef929
SHA512222045adc49e8f83d73316072c794993be330320838c28359a8263e8a3113c342e383d150c4415992b6d75c93ae3a97baccc5e45543474e9f1a42793b191cdb2
-
Filesize
8B
MD59613971f40226dc5058d66a40fb7179a
SHA1c4e61c3162db1d45ad6dce6fc27cf1343b2dea42
SHA2566d82ba3c892e1dca5453df7d8b923a94a8b20604b76a3ca3b50aa2bfb6ecbcc9
SHA51228bbd9213b70526d2e554a30315d57a21f95d683244c63a7c6b17d911e58cada8144db0f20c9bab9b00ca3e330196bf685cef9252b301fcd320eb68fdff4f57d
-
Filesize
8B
MD526d3c7c736835f89ef0c373a4c7dfbff
SHA15e3d3bb933a1c5e502ac601d61ede1cb8ba7031f
SHA2561ef8bd2858d509467677923ae8020a73ca6300bb31d137d7f16b8f9abe10a0de
SHA512e47a28a6cb78501842a5ae46182493cf6f19a43d9adf05cc70a5b9ae792636cde96613eef3ef2b309c0e2c2df4931aba35ecc1c831a00e7e3cbad751c9b0a481
-
Filesize
8B
MD58225b33bea4b74bb44fe8cc82f2297d4
SHA111d89a26f181ea32fcf888373e25f9353a75c062
SHA2565c2d4929e8eb1d7d0fca4fced40bb73b8f4f31cda1275d730eaabdc8900b0745
SHA5125d75ddc4594aee49f9d31db534d94cd19c038cae1e543c61e57c00f7b918b1c6225be8f27096a1a86b6b5d4713009f8a3e74e2ef72316d27fb70057e1bc87dd6
-
Filesize
8B
MD5575e8f5de3b280ab00bdfca341e81d8e
SHA154ca9d5139d7cd8732d2ae16f2c207aeb698ad7b
SHA25608f3ecef3867595ee74ccbfefd317d7e208798094fbb57b8ac7d1ab6d6eea746
SHA51255cd9abba45d2c7ffce037256c9b94191ef254d4d2f8e571e46f8f4e12e37db1db593d95a509c6b1e8c90d58032125e4b783bf792444de5c6112d6a013e96a9f
-
Filesize
8B
MD57a5112e075148a027a39c0a19263db95
SHA1324a250b3082be6d9f4288435ee48fdfc60abf4b
SHA256611d3b0f6b0e4beb595ee8e9583107663680df4a1c6455694784e27f244faa9c
SHA51231f0b66ab0e1a48c2061fc1536526db3ee308b5192d3a24bc65d614921896cabe7eb0a90e8cbb61c8d6391fe51709f4bc544d0748c11c49ef3b896a553e24e75
-
Filesize
8B
MD5b8245cddf66cfec032f7da8273fe517d
SHA19ca5153c5a413cebf570a52bbf81e0f416a7e802
SHA256add3dd9ab12bbbae294ca976de8321f6ad93cc8064743f3af4da1260094f3e6a
SHA51280ec9acc4cc275a7cc8ce69e6b70d4a4b645ba3f9e6e3ca969bdd6ce5f864233f49832ef74a967280c3d580b5f699194bc33c07bad5d879832298f2d632adfed
-
Filesize
8B
MD5eb549f289d9a2bc39507edbb06c4a75d
SHA197c4d7baaee167669ce8b95e25d089e9978bc3b9
SHA256357aa28c6e4f88979277f64e9cfe08dc677d3472bf320f7cdaa635635fdbb1f6
SHA51259f0f2dd3d3232a588300bf4d51edb9c58bcab5bf3775807c52fda123327390165edbdfaddba80150b7c6f6d2543d21b3eeb1bf51f692190b516c270bb19560f
-
Filesize
8B
MD5881bbccdd8ddffc7243a82c2b38c1907
SHA1558e48e18d23002519b6921e7e5b27295571a5dd
SHA25677445046bcdb98634b869cd11936e2ffafdf0f36db95a6301847b42649a1d945
SHA512035915abbc494c13e44d7b204d5a1f087bfd32b1e856c040f290cf4ab24cd2fb663acc27608920fc9b8503512aa1fd74f2cfe2c05325ad219d7120a9df3447eb
-
Filesize
8B
MD591c39cfde32b24dd2af633aa68d6cfea
SHA1aba8ccfb65cb60c5ab40813370b893a3dbcf8acf
SHA2560a20459d6771319b52aa0804c4e5b23e96e344c3094996ab0fd7c957881875e5
SHA512b5aefabc83d4ea80931a5a745082bcca5d7535bf86f12fa9607040172d7b3f947d649c9073560115b6cb97193629beab70219bcb72941b6744316327593034c3
-
Filesize
8B
MD576af6ca5787008daf0c0773bb2ca9fe8
SHA13fb8cc67f7e420a6a5d8c5b491e839255fc83930
SHA2568db2915fa70d00888abae6cc1694df4a7ae2a6107ac724bac623bddea13a447b
SHA512918fbf2e6a8e62342ca96f55ff7cf4bed52d063212e4b1c8b427c38266ab75bc37f670ac5d299d90b015f095046c6043a392a9dda6cb24a321f4d83fecb9c274
-
Filesize
8B
MD5a571426985ca9fe0457c7fcf2fdbeb16
SHA1e6f5928317018b9d7f0f3c1077294b00947b8725
SHA256dc4a6cfa565a9bb44796614578390739ec01467197d106c161d8cdbbf0e5ec8c
SHA5126fb7f4dd1c5f1eaa18a7353b99ad50643820c411a0d6e434057468258c1e98223ccab835d04dc5557b2bd8229cfbbc24d59376ff22281479dfa7ddf5c854fcbf
-
Filesize
8B
MD5a5b67a7d556c52bb9208b2d218c86265
SHA13261c9ab75be34c239194636a56882fba3705c6a
SHA2566b89c9e66a25548de7b1d58ddc0433d9854bf0389064aecb07fcadfeb85003bf
SHA5127e17358fc6f0ec8cbafcde73f645e047ac15b83f56e439350b7df4feee26c8a8f3f90a56239cd02866a4e76844bb74022ef53a970eb2db7fdcdd2affc4d681b1
-
Filesize
8B
MD59b6c9ab056a9c32dac34ffe9d126573f
SHA1df4ecedfdb4a169c9c1887af29aea625ab822615
SHA256c5a32b2ee422e577da1e7546560179db4528a289ff57d1e6d1006922be32ed77
SHA512bc9f70e075260ba76030d5f1101af7b31852dd10af0a9ebff3c119ecdd67ca82376814311d3a14b2d87545ef2d4905a32d30c3f7ef94b39aada6142e0be2f498
-
Filesize
8B
MD55045d4eb68f7906876147b747f06784e
SHA1b2572ae6794d2b13c1287159817e36454810677c
SHA256bb6a3e20296bbfb2aaccbe12698eb6fa7160364650f569085a5e1c94bd7e29f4
SHA5123cbee44c2396db62bb1595267b21efb2a35c44e020759e449176775988ed041e73a6f5abb5a5a2939a5f1c80651b94a0228c4818ed81fb4ea0f34cf180de25cf
-
Filesize
8B
MD5d9ca21b7bf45923f83ac9e96941da6ea
SHA14b5780f937e2b27320294c51123683a1936dd45d
SHA256bee85ce98ed4ef224d4ba2086b21e70197a54ce626005ae2f0e699308dbc863b
SHA512378b60081df77ff9fef004660b7d8b357253d649bed5cb30736756cb3e34a9c2bf3201720ef2532836dfc429fe959b9cd88927c3123dca913b1d2c1cd04888a6
-
Filesize
8B
MD5f6d2b69fdd98fb418ecde0b9daeacdbe
SHA1080f6024d5f0e59c8ff75ff0ef9d5617b244f483
SHA256b8c3cff3066cdd3bb82214d9cf7a2cad8135a09bf368d34c22f1f1c8e2eae522
SHA5124408634a502958dd0f3f1d88c8efa7c480c4dffdd9d1aa972f79f2a893777fa2ec2e212d6733425074e11104917cc53d6d88051cb16e25b699ba755f754f56e8
-
Filesize
8B
MD5aa868a68d906c64ab22ec93269bae2dd
SHA1b09fc8824817565e946c55489ab9f72b375c3ca8
SHA256d1739192b98277d4fae625a71766a53f19bf0c46af1162da51227142c7f446ea
SHA512dc315fdb7ddba031ccca876733882405de50fc85615a466f43b0d8c3dbcba83e0ce806ebd6236edafd362c5799db05587421f128d15d854e71cde2d915ae186a
-
Filesize
8B
MD5a845d1a265b7a0ec25b9c44d9936e45c
SHA1b9814bedd9656fc463dbcc3183dba25c6083bccc
SHA2569390ecd936fb2f52f4f6c5f5a2ffc7cde40163b19a55db80e7413e0c82ef60ff
SHA51226542f81dd39fd0c95e9f61f1caeeba150bd921b54391c46752d9c8c2134fd69a9bdaba53b2bd07a9c9512d23b09d01e3ab0ad941b85d8122fa61496b9dfbf6d
-
Filesize
8B
MD5fcd6afe1b6684c8d2b7b23ec67ac99ec
SHA134396c44c9c360a08f0d287b19557a82ca3b53ae
SHA256e093ac36013cbdc54e61127472b990fce3391694513878dcaf4af1a99f745678
SHA512350df0fc7266bde691e6c90877f9c520a8f490cab28e0b5f267fe63474d16daa75fdf339c0ba7a5e2c19a6944ad9b76ea361b4f3d7f2bfa308e55fe4ea281f82
-
Filesize
8B
MD5f80498da84f9b56a57199e6bb5c3d638
SHA154229e5803cf720a5b11888b6bed20a27d3abe01
SHA256b66ef7f2d9040500d3eed11e19df463a2ce9a9112e03cb82b944b479e6a9ae38
SHA5122c908eb2669dbcc259c9c4374c8babf5ab98aa3fd4783d4c5939aa99ade9ed0af0860e0b49bc2ce9cbcf2bb9cfdf86d05a60817721d95787e12e9a319284e3d8
-
Filesize
8B
MD5f2d474a6b24a7526c0ec095cf54630da
SHA1f261bb5ded4a7a56b3bc00b1387944c979ea61cc
SHA256a7acdf8ab8ddc3be9559917b340e9ca07f27c5ec40edf3295105de6fcc890d4f
SHA512d07a06fd57c37414c7a7ab52f0604202af77517f8e3ba9dab36c94b39013389137ff356693a4390c2fc56f672f88cc031b77e656e18514cd11fac068212f494f
-
Filesize
8B
MD56bcc57eece34d56d694152a66a65aa89
SHA162e794c4359d3ff199eca007e0bdbcd8c8421719
SHA256ae1150ea6cf8d7ff4a9b72cd79c5ee67b634e48d36c7d2c781c5d80fc8c3ca2c
SHA51237b3273268ed4d59060d92749098cf5044b725cd2400e327b54a4cbab70227aaadb02fe59b4abea5a0b1ace5bbddf398635886fc350be3df4eec8725111c3f1c
-
Filesize
8B
MD57f2ec5be67611898dbe65388c4ec8d58
SHA1b775d11e2dba47c2c6066e801625d9dfb4028393
SHA256cdcab9873186ebc19720a65e40754d5a03a3edeff4fbc629433e0447fdfe95dd
SHA512d9117938be3f53e091ac22e52d18878a76d5ec3681bf4fe89c0729f01e65214841e55640e5b8443ae6e88490005085bf66e57873e4fe43ce547ec6dd3d7cc063
-
Filesize
8B
MD527b0ffa7b4119c0f39ed8373c6431ae7
SHA1a238131a3608bdcde873f6ae01e5d7c7e2070ddb
SHA256d635e29666a7abf2cf618e9763dc52f17aab354cf3bcc32809cf6535a2c1b5d9
SHA512e80a66a143cffc37aeae5facd363fd2c88850993ec709c5210fe7d4a8a0054cc3fab15c964346e858d83989e99e328d72c8afec74defa9e9ad6e0427aa381492
-
Filesize
8B
MD57bd8599100372b50e5c39552bf5c41e9
SHA1a4bdf65831e25be9cd7eb59d436620ed71f07da3
SHA25609a95d59b223f3e5a8faf44904d5b4c7e635baf40e4e490c004d0998ee4211f7
SHA512339684bc9ef499db197a8edd0132d22f4d90d9c16a967e8d66a2e7a5065a60f1aa06f88b503dc993753f72b4a8199ad4d7514111cc6dce5bf6bd1349e4a348dd
-
Filesize
8B
MD546bbd302baa38a8096c65de16d6cc984
SHA1a22f1007bf3d624d566c9af01e3fd98eee3770af
SHA25631eb8d2975895348f0298e3c6e15567607999244c8c1bbc6ae59dfc8bad1e1f0
SHA5124c5280ea897669eb9f0f8cbe5efdbad5ec9ea4450ca460ee4ed5c561ab1b93a5922b07969eebcb9462993ec1e0c058dddd0f1ee167ecd61c37ca337ddecf6513
-
Filesize
8B
MD560465031c9465ff07ea9945e7b2a08c7
SHA1a4452c12a769c56fcdb898357f60486397d2e517
SHA2567f72a08207923a6bce624f258902b29d48f26dfc2b745053a642af0b8f2a1744
SHA512926552b85a95c633c15798d826b534a30edf5256d010341811549e54f7bcbd2ea2684ddf3b7658cb2e10601fc1fd806e01d9d5e4634bd6966f92d4411d34d981
-
Filesize
8B
MD5ee362a617b23fc3850fc5e92828cb992
SHA1f11074e2d9caa07d28b0bdc5dc4ee1c644c9f78e
SHA256e9c5d090ddd575bfeb77bfe7f8ef7feb4a75abd24b14374e5f1350217a1d5e82
SHA512ac88714357b5660769231628d3cfff719c64a06dfc2d4da75380bf9c7eb6acadd8558268733d956182b34c771c8c3b8d018cf8cc1274c001c3c25072973aa216
-
Filesize
8B
MD5bcff95f60139999c5dea27e877c38170
SHA1f65b1d3a155854804a0a7c64ceb7a29ae2bf8c48
SHA256b8aae02d10c1ebdb833900da2a5ab14735bb226f672d631096990da8b3e2f4b7
SHA512eb59a8c3d87442fd372e65861498bb5f5d218d777feadbc989407800d29fd4219750afa5008eac53f8eb959f00d7f108f86654ab0c1a9eff64ba580bbf3bf6eb
-
Filesize
8B
MD5051a54fce611a668283ac1ef365b27b2
SHA1d0943dd23f45f3f2d519c15cc9c92d272a37c394
SHA256defd2f61b3eea7894538c55abcd4b0707e11416ee38d32369d2cc67526f4e918
SHA5121cf68914edf6b6768d790bdd6be770d00fbe877450e4c9cd5031fb5e237f4bdb7844c98154055da392a96bd4335fc80f8ae616ae76e982de420064396e0c6b28
-
Filesize
8B
MD5ef2d566af6e9b4d8e684189de5dc5596
SHA1b741edb5ba729397c2f72d35d198fb24ae823737
SHA256202ca9917e377987a206c996338c0f666cbc0ef3cb88c0fc6d9d3066b9dbc4f9
SHA512d9a82c05a7d63d08e24ce067a80a97451f7da7543cf844a3fa684f7238b040f887c693eb5a7c32e5b7c2f1aa8743266e72353e3f58c58b1e71b1b10f340bac1a
-
Filesize
8B
MD5feeebffb9a8d7cf5eeaa83bf26c3cdf9
SHA1b8897ec59abbd323a051250b346f3c83660f3f92
SHA256766ba7dbdde2d10f39916c51cfa675d9d74b5b6b7d9181dc37c22a04acb43ad2
SHA512f09b0979233df8872b3194c068903a1dffa099b5a0d4cb68ba432384e926e6e5d90bb46167bb62a1aa57ca0d7697b678707f1a8a41e53ee9cd90f029585e2596
-
Filesize
8B
MD579b7d379bd5ca8d9af2391ea3d118225
SHA1d5de64759023d4bf95476c55867fb86dc56a3a7a
SHA256101c17c4c748f81c6698644449ca1674b658ea9ec58d26b9cc4914853a71d227
SHA5128ba32cb672065c9118314726b96d631ae8f8a5993fc4a57358d2e70ce789d7833ee9ab1f5fb75800059381377443d48b3c9a474793045b461c80a89279b20e84
-
Filesize
8B
MD5a01e103c157aa5a7fc4610a254b945ed
SHA180fc41c64fa0776229c89f0ab1c234c861a182a9
SHA256de95f1da15f6acab811cef141f2f5268a6744900150953ef2a0147277d45721d
SHA5129407d9d1a35fb420e4acd774268d7892062f51c9c307b358000e70c983cfbd19ce3e8a5bf70e1616c7b5e3c03cf825e5a063c8fd1e73dfca97026a26b15ec2df
-
Filesize
8B
MD5d5f21d6a205d70f404f8136d53fdc231
SHA10ea04e2239d849a7bdf4a7bb9482d10836d22003
SHA25685fd6981e2608174368051ad5ce931d804fd88ae925b5b35b49291cef405decc
SHA512afd60ccd07648090b2bf40e3414674d2c6d935022c67b76ec4a7947408c02659548b8842d173a356161f0b95d03dc3573f1ff310e0d9a817133a60b78156522d
-
Filesize
8B
MD5bda9f6396d09ca6e57d354935ac95cc3
SHA16ced09c8c97cdc8e1317326f951c18c7abfd8519
SHA2569df699e96c14cd140387a4968fd4956933c732c3374e0d6c58003e1abf0224ae
SHA512f5535b707f461fbe9ce05c633f3ebbb9f16201a4798b99684de3ecdfb3261725507832e306b04e0592c5fa96f1fa74b6d0b35a323b4bfe9e341df97cb18db5d9
-
Filesize
8B
MD55b6ad086f7233d572731ffb168030486
SHA1baedc0a4b328c82b37b4cc2b2d1f71ca306bc6a2
SHA2566fad1f06c9f42fa2643b82f7aeb10f719c0c1aa697cf91e13c15a0aada6036a8
SHA5121a64a2399fb6376058ff26a7b723e2f97980960ca0d6491c4c61e83b11bcacacc5bbd5042a0beb655ce491e5ce1e3c19a0df8c363da77b9aaa6b472dc012e76a
-
Filesize
8B
MD5525ae87c7477dde1824827aaad8e31a6
SHA18eb0514ba1c4c11f12ae86d964cc5d51213009df
SHA2568e05737a7e1c659674061593a4cd4a65765cd5368ff707dc7e40f4e87e819bc4
SHA512315effa9e888341761a75d033eb9404b481288884b74ea1c5f8ff1f45727041d2ba61a3ab368df4a21c840a362b3ac3a98a8842d558ae605d9a5b18f9d28ad97
-
Filesize
8B
MD53494f9bff76f2b7876f431db83f031de
SHA155e1d89e0678f765e0f57ba6f6365c54fcb25b92
SHA2562ef92d10b815d3424a5d4e931983b9eb2654148a356b04124698118264fc4615
SHA51218b6fc83b1fef53544b2b67a901b662f304531cc336fefc85a7e2cbe76fcbc11746c72a0fa4bf4ed39a7356bc44f2aa38102bcf49100f47bb7218d2733386c36
-
Filesize
8B
MD57e29df53bf15f5be7675225ae5104ae6
SHA142dfd598a2ec98235a61e8bf35413b8d75c554d1
SHA2563da7a4c134359555f72def8f8ea08cd35e47f07f02fa8f8ed33ce9a5d1b21e36
SHA5128a7482ae598b8d6f01c518242140d32b7b06bef9795817d8ae8ed964af1088c30aae9baf2ccdd93692029676863db17b8d5499a1ae3b681bdfe88f90ce32a98d
-
Filesize
8B
MD568a90898ca642b279c01788c0a6eded6
SHA1d0bb16e186d4f2df9de788c2f4542a8294077164
SHA256a63300d99312bf82bf173ad9d45b7986f6352e531966b0230b4954720119760f
SHA5122a2d5759c3d697094c9318ec79db6c7ad90966d12c641325ccfced21945a7cf0310851eee97ac1dcc18313f387e053e2b4dc98eba535e8d804f04253f612584a
-
Filesize
8B
MD5dd27bfacff514490d4bac2874a3e3a97
SHA17d2fb681465a5f0927a08b57d8a6d463eb0a7049
SHA256f6b40b25987409027c5c14cf66f806038c9343b22fbaf62cbb0881d4631c931a
SHA5123edfc3c0d740520f1951eed16e11adc6c99928d6daea5dd0bbf281a43b067d2c96cbe84b9583cbacc86deed0e091d7af644ba2caed1a288c1066d84f96478c89
-
Filesize
8B
MD5c5776ce14e11b3d68a250c59d209a6cf
SHA1ef33217a71444fbf2a255e475a1c9356f5314007
SHA256122f0a31875f3b47601988d3b867829b1a863f0187af37fa5d592e7c20ae84db
SHA5126eee8e4f6437e369ce3d550c2651503fb491509681cdf29b88ee0b7644229d15b098f1072a26be35ca782be1c8dc3a2b83e2a30c91659b85f65e7593304dc201
-
Filesize
8B
MD585d6f6ef393a53bd3a78f85ed7988db6
SHA11dd8eb2ccb99d505671f2d89c1dd5e0f9d1d8487
SHA2560833a77821f5b8da8b0933ded0dc8ba549d7eef08e857941ba65c045f211f4a5
SHA5121e20ca5e7e942f6217ef7e0e29e0eae213690848fb8ca99b8e2ec4e2dc5b512941e4d615c277a5ae125e2af25a4044566478f369aacb2ab3550db8a4e73f74aa
-
Filesize
8B
MD5715a47f73e4360e48634f0bad05566d3
SHA144324adf1263bd4e6c58c9988b9849e3c4596d77
SHA256455140798d8ba044446becda125efbdc334514bfe7d3fdf55045c82c2c625d53
SHA512a340800023c4ca0d7aa67530ef09224a072fa73771c7dafc6f21079dcd3ff318e0a1e49fa7166a6f23ac4701130b03741ad46194e85375b03190380fde5107f0
-
Filesize
8B
MD5bf769c399d63cf0e48965e964fcc882d
SHA1b24076743500cd0b8ca3f33e2ce3a980f43579b7
SHA25693c72d4eb3e68034df4379f737207c09b2651796db6ed3378867440fb79cbb23
SHA512ba4fa27c14aceac8d69952c6ea385cdd24c2a509158c076bb8002bd3ccee2815539d78b093ef874726b2a5696359ad48e662038ed18483f83209fb326912fb62
-
Filesize
8B
MD547a7cfe7c7f76f9657698d080ba1ef29
SHA12a818893381763ab315e539d488154f7e3510760
SHA2569732b2fba25b44d152f1049f66e12721daef2a284e91b4475c8eb46bf32965f5
SHA5120920a56b84313059db6a98c22bf0684f3ce7d6d32c3ab472733408ffbe5e8cbe981e46800caecbc0b9585a3efe66e323a920686d156b9043e91b2bc9c97144e7
-
Filesize
8B
MD51eee79cb02ea109ef83e42cdb08e1e00
SHA173aa6658e5895aabc9dac88420181ef5c187f99a
SHA25608e5530948cd19432c0c59da481e1634c723b0daae98e30f8a91012591868911
SHA5121140870c712d00c2da857241664d0cc7289b4431e888d11ab190f0e0c57a83a18ad9799f5254cf8afce6f9ea1a2b2ab2a7bdb9625229254ce77e4b7157ef7e3c
-
Filesize
8B
MD512a8dfaba8626e10c8c9d20d1f951a6c
SHA1e3d7e6d0249d48bc9cadc27dca34565d69008826
SHA256d26870032ee2726c06fbba77ced125865ed55049f6562532afcbe47449352269
SHA5129c3027121206d495d807438e2e52661459ed752ff09f6ba14ee778ddc04ddc0f76f6ec5b8463944df4f377cd05a15c47fd281ed3b097634ad2db77cbfe4cf943
-
Filesize
8B
MD5ecc8bcf95a589b1a38e8e85403c5a08b
SHA16897f3978e1c7f25f03861603fd8c957d77691dc
SHA2564a6aca31669189efc6b60839791467e8ddd5a3c238fb17be84a1599ae1c6c415
SHA5123175fb249831a39b02446aaef91c5deba8ffd68a8b5ec9019078a3edc5f563733c8f992e20dfac8a820e18e18b37ba10ed0f85b5a20136ae10a53ae5ffbef914
-
Filesize
8B
MD5fdcf9005a69f00040b7602a06b77ae4e
SHA1bb00ced2ab287c9a2ab0af6efee098640380217c
SHA2566ef00bb5fd3bf05c3772b242f938f3fd8d894b51c614718c9557bdbc9e3a1c8c
SHA5120c0cc4132de9d613eca1ada1d248de8b355c7ed4b605726fe987f8feca563f25b85ccf31736875d4d0e2c7b35ea88bf949e3fc073ce0b1cf468848d0f52899d9
-
Filesize
8B
MD5688b3f9fcd406ba01ca36be0150b0c4d
SHA1b0ab5e614fdc0d8c97c923e8d3913bc481debc77
SHA25661ed5b1f05af99182cd8bacb7b5586c8f518237831f83bffd2cc8c0d28903f7b
SHA512d68dc8782d046d560e9590b5e5747f6cc9a7c795a6d93144ee55e7e7813069b6a4d8268071384ddd7fcf7db7ff6f079883a5aea9a8d6589d802f2ef9d55bb2d9
-
Filesize
8B
MD5482d6892937a5294d54e2dba13458ec8
SHA16a4d9c19ce78958b2dd398603106038d20196bae
SHA2567f7f8a5e9755e0fa9bb59213a1562dba2c4c280bef928622cd296f002f5e518f
SHA51279012a294713e8912a12b0bf14a9b74115ae64b2e14dda6decefe86a4995a0ad333a2a7fc767461ef414dacd07d074974c0618a03cefac25d28d820589a84ad5
-
Filesize
8B
MD53eebd18a8bafaa0eafc32caab3856759
SHA1f2cf72639e8a82c9b4e0e272395704998292cfca
SHA256d6d199780f59eabe13e5b51ae408cf7d2f8220f4c3a6abe5322ca602e841cdea
SHA51250993cca845ea7009482008946cf999a69a149a880848b6c2aae5e76cd3119b4c96e0bad870f023ed724ed449c8c958572df14624273568705ada6c45b254ef4
-
Filesize
8B
MD5ee29a10f51d879cd53824f5233bee62b
SHA1062c4cd5e1aeaa49474c40562d6c64c9e886c5ed
SHA256c43988406ada1773c2c5832f8e6dd0311d7a7688986da59934f25c8f5deaae1c
SHA512205b1e17fe93b9cc9f5e0905aad044cb6091d8b92abc5ccb9c0ef1a124246f7afafbb8bd63f438cd6daac9532e6ab274b07f4d293001bf1cf3afb3bd7a2fce5e
-
Filesize
8B
MD5e0078a6e3159d1f5b783649d00f885e2
SHA1d2456549ad047a5f4d55fa7cea4272c4011b85f0
SHA256d61da33f1c00b684f3d823829818d655882778cb43eeb9049b0492e05b34ff13
SHA5124246572d37f2e8d575ef9e34343ec27783a13ac7f2618d417763ca77c6d7f097993ce1efb76e60cdd4389b3385ee5885ca8ccda3555ff8a831c54ee56c67a399
-
Filesize
8B
MD5e5f77920581d1c7a24060e7322e99528
SHA12aa89a39ea4a35dc4a9909805f3de4ed04967b5d
SHA2567d9cf97c267fc4fa50738ed589308b7fc75a30c3ac1cb647c095968b6de87f08
SHA512854438943cc0acf850231d79446161297c49ad236eef3632f1930b08ffe39cf04ce62ac56ca03b39111ea26bc0fa01d32d7108c1ee1db9a3fefe619cb4a161d9
-
Filesize
8B
MD571fa3f2e006372d79bfc86751a5d404e
SHA13e732fac2f3c1fbc85661f49f1363cb74c068173
SHA25635df3b86fc10d4c75c7ae4471071623d924dbdef9fe3982a9b98bee41d2ee6d4
SHA512c59c5d5e974eb9d87faadf062256d026b6cde5f1e6866e340fb23f04bf89b1a23092043385122f668f9935d914957ab4f74f97c52f096d1d238ad3162d144a6e
-
Filesize
8B
MD5b645a37cb958bd430e6d7168f2441a09
SHA1a15c3f86d332364a4a4234f1057a0584ceee9f1d
SHA25637252c58bf3387c4b7a4fdf8713b466b4866cda1fb8e383ccfc624844c391746
SHA512f812af67eb4bfa50cc165727ca8530b0e82301593bc6e9752841d4fb1272e43627cf3944cbe5af0b1b6394e226638e2c0eee8f9822191af2b878192eaa6780c4
-
Filesize
8B
MD5e6f10fd99ed177b06c03bdb80ae649aa
SHA113242702b74d07f84fe3ed9fb062b628705d8978
SHA256243834e57f53660c965208300a0bdaeb6d899f1432452cfd3f3503a193399999
SHA51250187a68b83ff6856100e78d81a004f19dc53398be303b493c4f9086f7b23321b88bdbf94dcbd71102519524867523d5328dc575f750098a97c7427b1900d460
-
Filesize
8B
MD58cfca2a67d6f9e1209a7a0a154ce9f35
SHA15a8a309fd37439618e26df3f1bcbd07af6ee4cc4
SHA2568fa5bbe70a17a78ccc750fe11a2cfeb080e74fb3bcbae2df321a5db0faab5265
SHA512bb29ddf29936d4abe2d1054d6f2aec705d35d38ad2206366e582b592711094477218bab1bd71b4c7c29ef9da6dd01e6a1dbcaab6ba3e8d8d24cddf94d50faec5
-
Filesize
8B
MD5be928ec8db518098105691b578341c78
SHA1f0e1acd26adee2a1ac25a5554d7da323d7e17608
SHA256aa14fb642fc92c18426ada12c9ed6f902853ca48c3256230c4556c7ed7de5f5c
SHA512d8d83c3367d9674b11e3d8991b4160e9150f846faeb6192791350a8742818982cad0333f8abf403db12e12f0a58c38a31ea86c0edb346e01858e17a910822ebd
-
Filesize
8B
MD5d7a59f473cfa1a88f2d83e09fee6cc52
SHA1027f9d4e71493f2e0f08b2ae1892b2d765ea08eb
SHA2569d1171887efe0ae190ef6e41056a2758b86c7b6e74ffd7ae578721dc629c45dc
SHA512f0d95e9b6701ab13aeeccda61d37388f67ad6d1ee4558506e6e554b214e71f25fee6685743a2eaf5005eacbc7c1b69685aa98500651f5ac9e35b65225803a582
-
Filesize
8B
MD5ac3c396a6c95464eb27b449d7598e0b3
SHA1b9cb75480689bd7bdc4bf17f328b333659eb075a
SHA2568954f0fe74923a356d53a6ecbe8328612286f63d89d5092836a7afeb9e65c00d
SHA51235abe358ffc8ea7c50c404d6cc5218d6b5f00270e8402bc9211e5b495a47e1e331c46d3c059e01b289266202ff08cca8f49871d7542770bce9223d410b1675fd
-
Filesize
8B
MD5538e9b5cd91d95343afa64445e75b15b
SHA1434f81486c7a1b4f2b049602cf81facd59672d06
SHA256d39ed9e4d872b4269dbca6ddc44259e308bbf8d43a336a71b4321fe1305c3264
SHA5129e17aa5a436d46a0cfbc760a32f5188e2c5811e3a2ae04c9d15d50d2a238dea6c262751acc877498005b12d9edcea362e2505dad75a27fc59027117ac40f06c6
-
Filesize
8B
MD56ae9c18455a3efd212b3b4df83f8e397
SHA11fd8eb88cbcd5ae971894de0dd040bffb5d2d2bb
SHA2569939bba4b9f591c0fba42698d20454c4e5486b16415354168c6964f869cf7ac2
SHA5123f4b903e872f6ed0af2870ffb855bff60198c0e0aeaf1beebe3ce1063a8e7da518788f6166415725801570ffca91677e1f311c5c7b231e78ed464df161bd2946
-
Filesize
8B
MD5193b0a8e010c352dac23e338d25f1a2a
SHA1b51fcfed0d9865ad6ce77bd7a163fcf7e76edf8c
SHA2568f74eb750806c67f1454a70ee7915158e60ef1577a5762ce6f25ebd90d22fe46
SHA512a81ad1e84ea4b143cdfb4b1c510408f6f5dbd8bfa1a11ecfa2a4825a230c3113caf064b0f279a24b2fca2cee172d0195d09d630f20c73236a209bedbd92b4e5c
-
Filesize
8B
MD5c725fc11612145219546976e43b65326
SHA1a7fdbdc7f082fb23387883dfd9481b9534d3aaaa
SHA2569f5f40ccaf5fb817c56fe6a5136e1aff14b6625d5fa38a5b0db4ae9d5c7ee4f8
SHA512f58dd0169fb5a955fa3fc1a13c000c1870a17703d9e2583f96482d60eb974b37decd156049b2b54df42fd0b998367de42886677caae48b40875fd089eba4951b
-
Filesize
8B
MD5ac24acdb51123169d3722cdbddbf493e
SHA1c320d0ad040acabeb62e3f4cc9d0707de952f4d0
SHA2560aa8da515a95e13053e5e5bae2fd6f783ae5d099ce33fd0fef7de5f6b6bf642e
SHA512f477373791d3ba41f1ad444e463070878fa5ee59faddf90c53a1d6325bf52e26e9da0e4ab462313a4daf729dd21645067a8cda8be58a34d18bc0e3786fc71054
-
Filesize
8B
MD59814fd77dd87021eef43abce6fa900fb
SHA127b7559b6277590798add2b71ce517d19bc4ba42
SHA256f669f5f358b648361f2980719ec271aeaf77880fca85d9adb580ee78a4bad5de
SHA512d1f8cc9fd40bfe6ea7eb8e88cd65a93d46472534dca3aaa97e88ceeb1c5378d35fbf1c66ee5209b171325be7a4a1895842cd665cd9faed2c5c56c7eed47750d3
-
Filesize
8B
MD59f27850c63d95c8248f99ba2aa4bda0b
SHA1aa53bd22a4461bc0ada9563fd7b771a11ee65328
SHA25663876e8a6637d7648218ad86e19bf10ea7e341a166a25048f409e769c7f818f3
SHA512923352f609a88c58c6fae2a40de641a271613b440413e402f1a0f1c4f7f46f64c9b95ac5bf771091ba629e72a13f48a616c540072e2f17beb8cc97c0a1572435
-
Filesize
8B
MD539546f6065b0594f13a0783837a363c1
SHA14e5b3204d01813dbf29fb68fda8c46b48fc4221d
SHA25636f4f9226d1814681fed4f2a5d535aa8e326181dd83278423b6d1568966fd662
SHA512d0888bcd05158d595b606d2147a8c37fade3ba1ed482284751bd0fdd3e691a8f4c692f8fb75ac8279f388009f24f7c1d0658b9fce9ea8795e4941431774b1bd4
-
Filesize
8B
MD5b7af6d820edfd6fd52153fd614b0b4b1
SHA19ead5aea6fce170f3ea56111602d01319db84378
SHA256e895efc767a72faed047db81d2bd272dc5e2636c218b45d6c8fb1a0005b55f8c
SHA512082185aadbe28d7a74cadc8fc5b2f93a77f7b2302b93970a58c15ccacba0fa771aa88cd66be4bf0f024422ad381d83fd21c52066e3e3319f6323066407b8225e
-
Filesize
8B
MD577fe184f47e5ae318ebf46ca3d694861
SHA1e21ad1c52a39876252546482edbd8a4d3dd0f814
SHA256338bba7281ceb3cffb8d938fdddddadc6654a74b4b066c4a0b783eeff5037a63
SHA51214b76be3f49f70bd99366240f913496708f82bb82347a4f28f896d6faddff6df2d91d7f88abd16a7ffbd99eaabeaac9b9f195dc2f4cccc2c4dfdbf99303f6963
-
Filesize
8B
MD551b4b9087e85b8dfd7d5e8d66fac5730
SHA1c5172953d65316639ee8e29f82aa9adc7c56fcac
SHA256bb44c13f6d5af2b9418634f1698f8e1a9be3bf848d98037047360d4658378d5e
SHA512a7ab5f2ef9e27d3076fbe42520f01fad850fddcdbe56e3bab93df908fefbc26e2877bad57f29d75d31d547e852ab33b1c503dc699df2fdaa9a3afaf8291361b0
-
Filesize
8B
MD5a9cee3be4c97c315e1fc5c5c9b1799c5
SHA1e9e346f50566ae0908e54accd4ac51a9c6229f5d
SHA2560f9ae66a826cb7844f82d587cc63a0cf89ea553025fa37ebab0afc5d967e35bc
SHA51261dfa61ac7ec5798064ab1ea5b8ed8d3f7e9e07b0d5a5394e6beea11ff12ea7c78afab92d6ac72cdcfe2b8c90aad819edb9fbf481ce8c850131247627c909ede
-
Filesize
8B
MD5bef79f33e59c678ab1540629ce0d9171
SHA13b93a3db4e669fc4e86cafeb9aacc10b4b05e41e
SHA256bb9e902591e61eb1dba79d0b7a1a9050b79c54dfdabe4b55e69e1044e174577c
SHA5124618bb363ad8ba1c8523c08a4306d0736e1080d1f68ce2ec75c20012add861d34af8ad5a1c7456d26caef289dacdfcf3e311eeffe8120b0447a1b2e6c8d9d034
-
Filesize
8B
MD589ba83d608cc127a3280f666d028f1ad
SHA13ffd81cf8acaf5281e0f6236dfc9777a696e6878
SHA256b92d6556e774f4c6e9361f0daf34e8f1370e4907c3faddd903e2e54ea32ee47b
SHA512e27a247236b207f7d990eb32878cdee675985ee19622adfe1de3cdfe01faa5d54970da42a03ace1d92301254d70fd525361401350cf65cf8fd288d34a822ba94
-
Filesize
8B
MD559bc0917e073df7c040d90d277c12226
SHA1b6e28c31d3ea7fe42cf7ba54a77561028c8b5cf3
SHA25636d283b46184ae248a4c9c5b540152bffbc7420cebe6b689edb7288436a3417c
SHA51201572ca56caa23088b2055602cce394bf1cbc4a3a28da02ef4518e672a342e1aee63f6a7474551094ee1d358fcabff4c8022747c0fd5c9b272c308ad1ae67096
-
Filesize
8B
MD55df9edbc201de6bac1901f9687e8c06a
SHA1acb2f6e13169f5e7ec06b0cd55bd43a52f36b0a6
SHA256f448154f32f321be1171c56366ec585ba78fab2e3dfe7c70ef46b6715059c564
SHA512ffe80c20db935c211c9e621cbf432e37b935aee3f7900aad58b9e7a76f189986f34837228a1d131849677c85c73fe64ea4ea129352c79cd681aa41d7dc2c59f7
-
Filesize
8B
MD5b7ad000f6fbbbe37893accbdbd3544ae
SHA1b11888d2f2556ef76897a76fa11659131643a1de
SHA2560d06852508ff6b08f73faf0db0fc8b9b39432bdcf54c0aa4189c35be55a91d32
SHA512e8eff492fb9c7c1fa8059e1b9595008cbe52d391b1eaefaced3b96ed63ab9065d3285e606dcecefb7f6453aeb9321d00bcb9d62ce54fed7536a8626b81d7de66
-
Filesize
8B
MD53a82fd6b2971f01501d8790933985476
SHA13f8b8a3fedb34983efbcb9a7e4020f51869af904
SHA2564891898518f18133fc2b04bdcff10023f0a8fb0eae36a2e0d9833217511befbb
SHA5124d22c40bce6af8a8defed930a69939eff7149f6ff7472043b7c524926ca6e1183cf85749c77b479d37a9256d72a956dc77bd26693b681d788162e0b2c7527029
-
Filesize
8B
MD55369d5be5ccab3a969eef5f23de7a264
SHA1bbd88b1509c11828b6fe5dec2fc791a21fc3aba1
SHA25652243d8273997ea377e85aaa67efd1df983668d8b12d629b5243c565a1e43908
SHA5126707658a7c3db6359f87a417fb6fc69c9269f492d72492da5f072d08480cabe63d730fb96af7ae736d8c655b774d9737acc5ab14878dc93bdd397f21be014844
-
Filesize
8B
MD50ede8c0520d35dac829b3151e2c66d2c
SHA149f76d7e31926e507471ac4e5f188d2e9ff7ff7a
SHA2568bd3d808e578486999c623bc1047bc701c8c0d97a9b18a83d9bd925dfc8ae760
SHA51257faa67cc297d1313253785f82a281f3909fa814cc59e188894ddb2e61832b20f84c9ae20c4a88c6f7a564bea3aa44732ba5e16271f105ae588407e0ca226857
-
Filesize
8B
MD59033aa0745e9dfb226df6b8e6108053f
SHA1840cd3b4aea91906656a8ed7c526531e6c6b4706
SHA25642537a6667a27b0a6da3babbd44d3bf31e03af048836ccb432943d6d187d3aba
SHA512e80e0af43747570bd4f5d68bfc14acb3c151f2397f3884eabf28495a80707820f19470b2b93e174673c947f21d7d870af6cf68ad1d664476d8aec090908592a2
-
Filesize
8B
MD52160fb5f797f932e3d0f4d80eeee1699
SHA1b2a3876632f92ac50db11d44ca45e3e87e44140b
SHA256c624aac7b5b44a6ecd82ac2cf259577983dbd7adef5603fc65dd0f7e42460d88
SHA5121afc086d9af7cd0e8f7f07b7c24473989ed6106145192f8d36cf4051719a1af6888176ea3bade17e09fb51800593fe39619408e9bcfb87a77fe17c86fc78570a
-
Filesize
8B
MD5a94e53ad56e8d6bff2a5ab7708368c19
SHA1f01d70c43baa7246305304b6ea47e16d1540c590
SHA2562dadc8fcfea60147cf526c503501f633ead8a005904c266e00b955ce8f5ded50
SHA51222a9d406f6db4471bdb4b61762f22fb617cee1ad22b574d96b58c15423105fa8af6b4cc30eb3052d43ca13dfd3289b0e345bf885561941addcb75ef619aaaae2
-
Filesize
8B
MD5af680e694db3113d83f82f31b66a0f5f
SHA1064e2101dc23e81f7cd434f031a0ecc9b7740c86
SHA2564b0f14104b0721d323e84072d954d01460f479fb69b488f60444c36ba87166b6
SHA512e35ae100860b94b3cc9f6dd1e61205917c3a8fad031512278fc2d72bfb90306dea17befa3329fcf219f930e5764654eeaac43920cf0ccd76a0e4f6781cead1a5
-
Filesize
8B
MD58c6e29b17068ab282b2b8158f4ad65f5
SHA109b13e07cadc2de0ec573238dcb8b0f5162ffb9b
SHA256a1ea9b21bec18aabfef3ce0405e46ab3fcdd32a90c0175e37fb956e0d8a1c779
SHA512e02058b619023ee8270ca2576f5dc28414138170e0e8e6f8f0de83da07be7535d86847a6157423d7105cb1ad3167d11d226dcb0a93b880f9afeb57465a7627a2
-
Filesize
8B
MD50dd7696faf61ac6c30666afe1fbd510e
SHA184cfaad15b2b343f37d32db96ce50894dc51dfad
SHA256c9476ff22a2892ab08e5fd546d6649e02e2b1989d8235ae1a08796f8c51dae27
SHA51263235c7377b2b830c59cafc28594096592c29db7a8703e78e31b8e4892111991629ecd10dbd91c608ed7de427c4b6209a8f23593b347d0db9d49f004507b61bd
-
Filesize
8B
MD5dc20ca408c7da093024416c1d7d7b7bf
SHA15ab52f68f019d7c80b0b4c2119954e8929008e6e
SHA2564b7833a947ca09185ca0701928840897f43dc0877f965dbd38df528597639bb4
SHA512db7874989b38b9deb69442eb6d51e97f584d696566509ff9a42aff44802df10cfc6ff10e42c14756cdb92529a6baa7bb15bff118476fdbfcd734d47a4db3356c
-
Filesize
8B
MD58d805b9e009a3651c7d94a84a9bae608
SHA160c181de8f3f91d1d358e9f289b8cd4a762ac50b
SHA256af6976acf4d320324d78c8a74ef418b345b64fd6cd5af1a760fcf11b83aa116c
SHA512fe77da2609205c790e5b54724b6cdeadb57475210d4fc4e3a6a61bf8f4ebfa551832ee99c45e83f3213d64b9c9fa2ca522e4f4a9339235ecf441e0f8c448dc33
-
Filesize
8B
MD567819b376b1c9402a0c597b5c880e0f9
SHA17cf67b959208c5c431be7f72951a6fcf813586ef
SHA256e39167d825e585df68a2ef9a68c6f10f5e63cff69a95ca76b01609bb649b6f06
SHA512d3624219bde03f0bc5f2889a2c3ccdc7d48e19787aec27e9e503f23b1b20afa14d71b9ea6ea5225b2ffdc668985d5c3dfb124db46d28aba040134fa73f58f5bb
-
Filesize
8B
MD50c9b9d04b9bfb7b3b6afda80629bc21f
SHA15bc0a44549e766404eb0da19a2b94c4841657038
SHA256d64c69067cc73220e20f7ee37d9972ff2eca1786a92a1830d67fd31b28a06036
SHA5121a3c7bd1e55f11cdb5afbba38195e507e2e69e63f998c7b6662e9f7d958e9454d50d970b96efe8e7aff6b100cc040ad45719de45c9476dfd5d35847fdd923e0c
-
Filesize
8B
MD5022f5f039e86c56c6ef7955f0d9b938b
SHA1fe0745d0897db49eb137e23ca0f690a95eded0a0
SHA256671923fd7a12b1d59d7af3a9d8b496ca6ea051e86e71c6fb40478f260d5158c9
SHA51260739c1e21ae6d9f3df22b8a29fc94cca907630e59375168546a0a5177b619612ac305129ce5bb8f94856f996dde2dc8109adbb45b2b714fcec1f5398b25f395
-
Filesize
8B
MD547dec698714267cd5454a4150802167e
SHA10297a399a8535a6b3bd337ba66ce54eb41c150c5
SHA25647f3d74319564fe49a826f0d494543a373896bd97072cb18bab72047f9ddb01a
SHA51275de89793387640e5af4e8a2169f675afe92c4c521a65eb16004ce091c1f86fae6de55fb169012cb53d67e6cf363c191d1e44b4341a640f0a7ced33ac0cba65f
-
Filesize
8B
MD57337b21cc576b083c1b7900abcd3c225
SHA1489c21f4c4c0092c83fbe1020273e8d2b80ce52c
SHA2567fb152a5897e5e8e708abe5f742b5bff6d6dd30b6df18ddf963906696be2d5b1
SHA512381e5d4d163dea1f374e83978ff5121bb216d768c6e8830899d0ed9b1f2360d392defed488d641792eca80a8d434bf5d913aeb1f2e5360d7f1ddb46b333cde70
-
Filesize
8B
MD590e4e57061c8d26065a3282ec8066f09
SHA199d5598a254b7da7412b4895cab88b323a7959ea
SHA256067bdfe8a858daf842aa60ddc0b0c343e077a8579b3b9e760f7af322def08bd3
SHA51269d6520b7f0be234a358410a108c363d36d98c22110cc4343059b4eb48b2a8f6d5f921df63f39edf19648b8513cac5c456d70fda1f619a64daa22c40c2b9fb4b
-
Filesize
8B
MD577fb8fb539d630875961155d2f139e22
SHA1d35c382b4850444c9397644c7d40f0e0bda25396
SHA25687af3efc2771e036392127fd349dd4ef2abf7e1c65eee4db63bba256aa0b63a4
SHA512e3c2d06f24c1ad987beb6d702a0e6a26d17ffd52329479940fff9ea28bc27b640ad267f55825a3bb8a28497c8cf96ec38d1aef3d141d9ca696c85aea96aba3ef
-
Filesize
8B
MD55e9608f9234f7455a0384f5ea8872548
SHA11b50fe9a568a2fb55eb1211d53e1fde8ee8db642
SHA256db482b030ca5d0d62e7dbe73fc069889c879953cae2bba4cc31428789312fe90
SHA512f43ee23dffc7368804398ab14dcc58e54982787ef1212d1aaa25ca1c29d84f1cefb173c98305a2bdda70942ebdfe14aab18b058022e08801cf67158c51baae28
-
Filesize
8B
MD53d771dd87c2137fba68aa2a2cf8c4786
SHA11b5bfbdb0ff56ebfc865117043518f3b2a9f7925
SHA25600f44c1d8b0bbd88ef4f67f991812ce4e20eb09ae9ecb40e01c3ed342b5d88a5
SHA5125f47a8b41bf79b05fa12560bdd7499695be415d59d614ca2ea8f1085e7c16d964d91c5c22162e7c7acc43e234cf3bf230676a67b7d9218a4b795ee8dc1519237
-
Filesize
8B
MD5bb196e83cfb953227d231e610a39746a
SHA1749820aebe2a44d89cc0e3ee4f3c17ddf78e7e2e
SHA256e09bcee7a2d5c6bf05f25d3c53bfc335d43621e77ff41d87323253192db5f12e
SHA512a824175e154c33ad3ff680574b5b053391f1b84a45afe2d67c6e99000a0c1ca33f2975e7dd63e3e1e09ae78c7e51bd03568db3f19d6d01a4f1768e32868fb296
-
Filesize
8B
MD579953169b7aad4c9a113a18c968c80f7
SHA1016727b29fc59acd5941512e0120d7359def6a67
SHA256930bada4b87d8b14a879e7554aede33240ac3fbd73d5aca2eee657e2207a60b7
SHA5125d8f4456d865daa8a7e137a12f1aadb5f351bbacfcb48043bcf500b71e6031a6466e7fc95e78a60ba7876c8b5f4801b3ad803b4eb628ce8b236060d676f68819
-
Filesize
8B
MD54f400310c352efc0dc990638f3753b01
SHA163fd39e0d75eee83bc3973a3e38c7d0e74f370ff
SHA256274cfba485ab81687b9e82ceeadaada4c9330f12075d45500dccbb9278c47246
SHA512045e8a3591c690b6f16800984e57fd15cea58993e3ccb2a22ff9ea150319458a7a2a913da4338856b8ab93f427c369413cb9d0245af49cc6a4a06cf2c8fdd04c
-
Filesize
8B
MD566c748d39b1799abf8920c7585704ec7
SHA14ca8bf2b022ac3c67ab70596dacd5176e9a44162
SHA2561d75369505479a7cb4ac3bf03f72fddca832d6ef24c000dd6bf5f42886341124
SHA512d45fe020fcad1f48f82043580610098920da868b7e600e445743a55ff87ce1d285e2b5789ec0c71aadcb275a7e863f5b7b2fe7dcb6dabe07b67a147a09cdcdab
-
Filesize
8B
MD5df5ac26638825a5ec6234499e34e595b
SHA1f29ed1fb4f409c693f489ba8717ecb6d65d48c2b
SHA256fbc008e0c7f218cb464ef172df30ca354ead2690bd574f6305740f4dce617cad
SHA51202cbc680ff7102c7f1a2fd833ad15b3040b53dd3e8a09889ebb492216cb70283f74600be034d7e39daf0a200224909ef50834ca8a07d270db20db86f0eb32cff
-
Filesize
8B
MD5516cc1779f21187eefebdcf0f0fd0c9e
SHA15c165ebc01f16b6318a1d8a8d111ff823c231b01
SHA2565124924d7545958ed7a7be898be105f70dfb620abac66be98c6ba06542d43df0
SHA5120c288cd8938783b8167d5c0bf30d8dc7486753c90acd40448978d43b52879102e9428462e7fb36fbf3883b548d3d7c836633da64cd077623d89024b221230001
-
Filesize
8B
MD5b000a4d02224dddbd58ab3e07c3a6983
SHA1b4364bdd750aa3683aa2bd866a79d7ef124034f6
SHA256d44fdf6e78ae6325f9958705f866ba08b5dfbd5d1ea8028039fe3a74238bca24
SHA512eeba4de1ece07fe5b4a9a23f9976b75bb8ad979ca17f9d01bfa635ddffc4339bafb6a42470606327e5b220bbd87b234177ec7b8495ede8f95c1465db0432eea8
-
Filesize
8B
MD5b97e775051486f5eac7c356ffb0265e1
SHA1057b38df0b405333b559964b160932642e7c51fd
SHA256882417e565caa0c2a9db41aecdc1048763b2bf59b7e64cd673064abe22f2444e
SHA512fe2c96c5c1f6955df6107c0d70b6897c41f28dbb593ff719c9b06ba6a325e44d041d57c4eeae57952c2153bf3fb2f1de6449ee1fea2e00a3f3d4b82ff08ff23e
-
Filesize
8B
MD546b13c062da61f42e731b3c6fd571ee2
SHA1ce55a2c0113d6e3a6856ce01df5969141c6432f5
SHA256486bc4733d8f6407f2663be8c87dd740556a95f924f42bf516e771a7d10c933e
SHA512b2dd75f00a86d5f335561f4481c529a29b71aa441059f3300fe57ca65f4ed65cefb87f7edcf57ea99811fa11e0416fdc0592f3a61a8af5977324aca6b08ca0f1
-
Filesize
8B
MD501a77102b9a0c352b6b8f3ac27c330c9
SHA1f715e9ead538f068c88dc2989e3904592d11c018
SHA256d6676b57cf88af93def840a44230c02c7b2d09c63edc243428bd8f0582938013
SHA512f8e488765252836df509d93c99e434a72b2c24d49f3ee54e2ad2da9d7636470735cbbafd2c3b2f7d591ab6c75e64b20cbaa79c706e093012bc5ffba7640a56c1
-
Filesize
8B
MD5231dfd4a0c29c7d54a9cab9f173f93d5
SHA14eb1ad1747fe158f0b8e0e8ac3c640fbe5138327
SHA256054cf21964c15ed3d2e7314839c53039d2796b9b0121759cc1a70902b6f890a8
SHA5129f80b97f05fcef01b365bb51f578bef280abe2d8e9d4f49ec759ecf25b821f853ade81a5d6a5705544fb7075c2e75c51ae19e98c999dfdebb8c28cd84bb4b021
-
Filesize
8B
MD52e83c2571f07eef76222e602a0657bb5
SHA1b788ca9ec82b367046db245675e77c5d477ecf8e
SHA256d6a93ec7673b31c00db931b86cafdffcfcdf848dc2360cdbbf29d779dc4d5935
SHA512333d2be1aecd27b15324ab2127e68fc97f45ba1accf36ee2bc52dfab85459d36b77df7536a19e935e655d0e282bda8b7c9fb1160d945246de7a283d4947615ed
-
Filesize
8B
MD5ba7000bd73a18afcd486159c96feec49
SHA1ec419d63f80010b09c71acc2cfc8c0625761eb5b
SHA2561c359c379ecf9123373c99b42158317fb9518bea995c1e99f42ae1f6403e056f
SHA51276ddea8a331efc37d3a6ce26998bf72e06bca3e0338f98b5648e2001cba5249a8ac03a95220b0f7fe73e1da1e4861ac3a7394336afd46349a9ecbeb5fe98f74c
-
Filesize
8B
MD591828fcf668f495bacf284aedb8e2aa2
SHA1a91a91ba16868f7dbdc6f58e30effb496b9e2899
SHA25625612eac1b739aafcabb71ee2745b045fe4648f8e2fd55be0c21352afb3a1db2
SHA512b3ff25369a93eeeb86288ef7dbd82a54d630bfeacf605b860003df23469f8a5419e526a1872599e319c9d371e9c430ad45f6ca0b15dfa4de1d6541115f1e07b6
-
Filesize
8B
MD51ff0c6e7675105c56bf02ee91c678f3e
SHA16331f9a02ff149c2ce324ac10316e44d9140ddd3
SHA2562f49d479590bc5b1b82da80304ad275486036394bf6af1233acc8573d9d0ce23
SHA512691019a3fef6d2593d41b4d973dc3038f37aaaa7a800f21cdc871da0635f798475d02517ec18627fd088e575b68dd15fe49c32f32b3ea456e9b995034f22600f
-
Filesize
8B
MD5d7a44002cbeae30ef72227f5e77f118c
SHA132563245d7607c0881ab1e562c49810d24c615db
SHA2566a9f9a23612413797b55583b98cd07bcd99cb88ac583414c3a92fa961ca557b8
SHA512793624300c586485bd77185816e059f5de0cfe434f573539a622f0c609910749ef84137e51759186f76a66ec9b841ee720278905e538fb8f5fb889ac06a9d84b
-
Filesize
8B
MD53efc2a9c5d98db000d7fb141a1188aa1
SHA12dfc23309755f47b07a9dc72ae1ffc7a05b47082
SHA256083b7358a2c1e5b24e2c95bd77b464a416ca862e42ba4a2dd1c6f1df8d838e9e
SHA5127a313067ac1f40c4d212368cd551009ad91379cb1eafb779b88dee013d10b83eabb863ab4306b8601bd6ff7a3a89d47f7a87981a7ae6164a7f82523cbffd7775
-
Filesize
8B
MD5e766741d0df711b862d0f559e807a0a2
SHA1cecc4c3f673be22d4186e511f09de518db261f62
SHA2567d701c330d0f9b6dd4c42560015659b0ac2447b9928642bf7c78b7ff61dcbce8
SHA512916381481e61bf7af44813d40eb6d05eb267b9cc96e552920b4320d48f77d13fcc65e67ce33237408f7a22735bf0eed8e41480bc0777c17356f51bf7f4e3103a
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34