Analysis
-
max time kernel
146s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 20:20
Static task
static1
Behavioral task
behavioral1
Sample
4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe
-
Size
5.5MB
-
MD5
4ed4a6c0d1e58852258a982ec4bd8f59
-
SHA1
91c455d5b4823e9f1c9c435fa3a38b727efa20fb
-
SHA256
5e0f3c08bbf613e917106a6a776782d33f1c261a48b6a3fd6d58036d3cfaac7c
-
SHA512
675827a3e67816698b6957cd159532fe587c962035abdcf46e075330d6516fd375a96d0d4279da01465f86dcbf01eb652d09647894f65872dd56d17003fca8f7
-
SSDEEP
98304:SShvKZ9My4WjLDCLHdrLbyUCLN19MaWSHGFhluzlra/+amH6ckIF1Y064Eg22ki:SxZiy42D6lvyb/MaZHJlZy34Eg2K
Malware Config
Signatures
-
Detect Neshta payload 8 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\bwin32.exe family_neshta C:\Windows\svchost.com family_neshta behavioral1/memory/1260-5121-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2008-5516-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2688-6127-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2008-8905-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2688-9201-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2008-9199-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Detected Xorist Ransomware 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2248-1578-0x0000000000400000-0x00000000007D7000-memory.dmp family_xorist behavioral1/memory/2248-5517-0x0000000000400000-0x00000000007D7000-memory.dmp family_xorist behavioral1/memory/2248-9216-0x0000000000400000-0x00000000007D7000-memory.dmp family_xorist behavioral1/memory/2248-9459-0x0000000000400000-0x00000000007D7000-memory.dmp family_xorist -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Xorist Ransomware
Xorist is a ransomware first seen in 2020.
-
Renames multiple (2216) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 8 IoCs
Processes:
bwin32.exedescription ioc process File created C:\Windows\SysWOW64\drivers\fr-FR\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\drivers\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt bwin32.exe File created C:\Windows\SysWOW64\drivers\it-IT\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\drivers\ja-JP\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\drivers\de-DE\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\drivers\en-US\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\drivers\es-ES\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ufr.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ufr.exe -
Drops startup file 1 IoCs
Processes:
bwin32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe -
Executes dropped EXE 16 IoCs
Processes:
ufr.exeMAxPayne3_licence.exebwin32.exebwin32.exesvchost.cominstall.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exeip.exerealip.exerfusclient.exesvchost.compid process 2800 ufr.exe 2716 MAxPayne3_licence.exe 2008 bwin32.exe 2248 bwin32.exe 2688 svchost.com 2424 install.exe 2576 rutserv.exe 568 rutserv.exe 1972 rutserv.exe 840 rutserv.exe 2232 rfusclient.exe 1080 rfusclient.exe 2488 ip.exe 2288 realip.exe 408 rfusclient.exe 1260 svchost.com -
Loads dropped DLL 34 IoCs
Processes:
4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exeMAxPayne3_licence.exebwin32.exesvchost.cominstall.execmd.exerutserv.exerutserv.exerutserv.exerutserv.exeip.execmd.exerealip.exepid process 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe 2716 MAxPayne3_licence.exe 2716 MAxPayne3_licence.exe 2716 MAxPayne3_licence.exe 2008 bwin32.exe 2008 bwin32.exe 2688 svchost.com 2424 install.exe 2424 install.exe 2424 install.exe 880 cmd.exe 2576 rutserv.exe 2576 rutserv.exe 880 cmd.exe 568 rutserv.exe 568 rutserv.exe 2008 bwin32.exe 880 cmd.exe 1972 rutserv.exe 1972 rutserv.exe 840 rutserv.exe 840 rutserv.exe 880 cmd.exe 880 cmd.exe 2488 ip.exe 2488 ip.exe 2688 svchost.com 1112 cmd.exe 1112 cmd.exe 2288 realip.exe 2288 realip.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
bwin32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" bwin32.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
bwin32.exereg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Alcmeter = "C:\\Users\\Admin\\AppData\\Local\\Temp\\02rbw7ONTlI4dnt.exe" bwin32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ip = "C:\\Windows\\system32\\win32\\ip.exe" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 64 IoCs
Processes:
bwin32.exedescription ioc process File created C:\Windows\SysWOW64\migwiz\dlmanifests\Microsoft-Windows-Bluetooth-Config\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_data_sections.help.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\about_remote_requirements.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\megasr.inf_amd64_neutral_30b367f92ca46598\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnrc002.inf_amd64_neutral_fdb6f2e252435905\Amd64\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\eval\HomeBasicE\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnep00f.inf_amd64_neutral_a5f6001b957bd7e0\Amd64\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\sv-SE\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\about_scripts.help.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_debuggers.help.txt bwin32.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\brmfport.inf_amd64_neutral_f41f35e5c21bc350\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmmc288.inf_amd64_neutral_c4a901dab689ad79\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnle004.inf_amd64_neutral_beb9bf23b7202bff\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\InstallShield\setupdir\0816\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_Core_Commands.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmgl006.inf_amd64_neutral_e5693eb731048022\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmrock4.inf_amd64_neutral_e45293c539584293\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\ph3xibc0.inf_amd64_neutral_c24bcc939e6dfc23\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\IME\IMETC10\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\about_arrays.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmati.inf_amd64_neutral_ded8f26cdee953c3\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\es-ES\Licenses\_Default\HomePremiumN\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\OEM\Enterprise\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_try_catch_finally.help.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_eventlogs.help.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_Language_Keywords.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\battery.inf_amd64_neutral_cb8fa151a7b7cb80\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\ph3xibc4.inf_amd64_neutral_310871d800afa82a\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\migwiz\replacementmanifests\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\about_providers.help.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_command_precedence.help.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\about_objects.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnso002.inf_amd64_neutral_c3b7ce4e6f71641f\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\fi-FI\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\migwiz\PostMigRes\Web\base_images\WindowsMovieMaker.bmp bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\about_data_sections.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnle002.inf_amd64_neutral_c7564163ba063094\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\migwiz\dlmanifests\Microsoft-Windows-StorageMigration\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_Quoting_Rules.help.txt bwin32.exe File created C:\Windows\SysWOW64\ja-JP\Licenses\OEM\StarterE\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\rndiscmp.inf_amd64_neutral_4ca64d28e1be8fa9\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_providers.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmusrgl.inf_amd64_neutral_d42522943de68905\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnep00d.inf_amd64_neutral_dd61103f3a2743d4\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnrc006.inf_amd64_neutral_7e12a60cc98d3f89\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\eaphost.inf_amd64_neutral_4506dea11740c089\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_Reserved_Words.help.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\about_transactions.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\usbvideo.inf_amd64_neutral_836a6716cd56c692\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\digitalmediadevice.inf_amd64_neutral_6fd673519d66ab20\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnkm005.inf_amd64_neutral_c03c9e328608873e\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\termkbd.inf_amd64_neutral_e561157e16aa2357\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\wstorflt.inf_amd64_neutral_3db956c41708f7f5\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\pl-PL\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmcommu.inf_amd64_neutral_83cc415156be45c8\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnts002.inf_amd64_neutral_ad2aa922aa11af2c\Amd64\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\sisraid2.inf_amd64_neutral_845e008c32615283\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\bthpan.inf_amd64_neutral_024281c0e4e954e2\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_Break.help.txt bwin32.exe File created C:\Windows\System32\DriverStore\FileRepository\prnlx00z.inf_amd64_neutral_aea50acf04a2db1d\Amd64\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\about_For.help.txt bwin32.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\eval\EnterpriseE\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\OEM\HomeBasicE\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
bwin32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pcfhhkmmpceehkkm.bmp" bwin32.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\3582-490\bwin32.exe upx behavioral1/memory/2248-71-0x0000000000400000-0x00000000007D7000-memory.dmp upx C:\Windows\SysWOW64\win32\install.exe upx behavioral1/memory/2688-432-0x0000000000230000-0x0000000000240000-memory.dmp upx \Windows\SysWOW64\win32\ip.exe upx behavioral1/memory/2488-1488-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/2424-1528-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/2248-1578-0x0000000000400000-0x00000000007D7000-memory.dmp upx behavioral1/memory/2248-5517-0x0000000000400000-0x00000000007D7000-memory.dmp upx behavioral1/memory/2488-6572-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/2248-9216-0x0000000000400000-0x00000000007D7000-memory.dmp upx behavioral1/memory/2248-9459-0x0000000000400000-0x00000000007D7000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
bwin32.exesvchost.comdescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG bwin32.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF bwin32.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png bwin32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html bwin32.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp bwin32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF bwin32.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png bwin32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Green Bubbles.htm bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif bwin32.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\logo.png bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png bwin32.exe File created C:\Program Files\Windows Media Player\es-ES\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png bwin32.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF bwin32.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png bwin32.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe svchost.com File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif bwin32.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png bwin32.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png bwin32.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png bwin32.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png bwin32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.jpg bwin32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\PREVIEW.GIF bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png bwin32.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png bwin32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif bwin32.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\js\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png bwin32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\PREVIEW.GIF bwin32.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG bwin32.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG bwin32.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png bwin32.exe -
Drops file in Windows directory 64 IoCs
Processes:
bwin32.exedescription ioc process File created C:\Windows\winsxs\amd64_microsoft-windows-help-pwrmgm.resources_31bf3856ad364e35_6.1.7600.16385_it-it_5ca2df22b25d5b39\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..writerqfe.resources_31bf3856ad364e35_6.1.7600.16385_es-es_9cb1b20adfb419ad\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_prnep00l.inf_31bf3856ad364e35_6.1.7600.16385_none_b2881ef0c3cba5ef\Amd64\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_wialx003.inf.resources_31bf3856ad364e35_6.1.7600.16385_es-es_8c2d85d785d3af15\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\wow64_microsoft-windows-i..onal-keyboard-kbdbe_31bf3856ad364e35_6.1.7600.16385_none_dd260ea7679d826f\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-c..omplus-ui.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_c761d87f754b2fa6\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-o..style-layeredtitles_31bf3856ad364e35_6.1.7600.16385_none_4ad2978b8b3ac8b2\NavigationUp_SelectionSubpicture.png bwin32.exe File created C:\Windows\winsxs\amd64_prnfx002.inf.resources_31bf3856ad364e35_6.1.7600.16385_es-es_a89cca9bc62d0767\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-i..onal-codepage-20269_31bf3856ad364e35_6.1.7600.16385_none_53c1e1b34673a6c8\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-themecpl.resources_31bf3856ad364e35_6.1.7600.16385_es-es_8e678136af303e61\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-font-truetype-tahoma_31bf3856ad364e35_6.1.7600.16385_none_8bc15c538e547e20\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..-optional.resources_31bf3856ad364e35_8.0.7601.17514_it-it_97ee07a13d3f78fe\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-msf.resources_31bf3856ad364e35_6.1.7600.16385_it-it_0b85cac1a55255e7\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-n..ion-agent.resources_31bf3856ad364e35_6.1.7600.16385_it-it_fe88d6afa9050f1a\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..spp-plugin-issuance_31bf3856ad364e35_6.1.7600.16385_none_5306005fba620145\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_56cc3687acc564e8\about_Reserved_Words.help.txt bwin32.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-gadgets-weather_31bf3856ad364e35_6.1.7600.16385_none_4db0b909695af8f9\undocked_gray_hail.png bwin32.exe File created C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.1.7600.16385_none_5da314d233bb2676\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-p..ng-wizard.resources_31bf3856ad364e35_6.1.7600.16385_it-it_2274b945090486d1\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_wcf-smdiagnostics_b03f5f7f11d50a3a_6.1.7601.17514_none_f5ecee5ec06d0cf0\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\wow64_microsoft-windows-p..opeerbase.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_840feeeab9ee7646\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-e..estorageengine-isam_31bf3856ad364e35_6.1.7601.17514_none_f3ebb0cc8a4dd814\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-efsadu.resources_31bf3856ad364e35_6.1.7600.16385_es-es_c0bdb00ff6920ded\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-d..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_51f071732af187ff\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-icm-base.resources_31bf3856ad364e35_6.1.7600.16385_es-es_47b30300d9b33c14\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..duled-adm.resources_31bf3856ad364e35_6.1.7600.16385_de-de_b6984cb6532681ab\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_mdmbtmdm.inf.resources_31bf3856ad364e35_6.1.7600.16385_es-es_0c602e17e9a2e6e5\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-m..ow-gadget.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_86e2c87dc1d76c8a\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-waitfor.resources_31bf3856ad364e35_6.1.7600.16385_es-es_892f93fb19558633\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_sti.inf_31bf3856ad364e35_6.1.7600.16385_none_b5d3c30ffa77a77a\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..ntconsole.resources_31bf3856ad364e35_6.1.7600.16385_es-es_eb2dff533f7c3695\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-smbhelperclasses_31bf3856ad364e35_6.1.7600.16385_none_46321726efd38801\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-writewin_31bf3856ad364e35_6.1.7600.16385_none_378836c309ee380e\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-ie-iexpress.resources_31bf3856ad364e35_8.0.7600.16385_fr-fr_e098f5f0f021cf4a\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-m..cconf-exe.resources_31bf3856ad364e35_6.1.7600.16385_en-us_691a20c419750d7e\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-help-wu.resources_31bf3856ad364e35_6.1.7600.16385_es-es_4f6fccfd152ce835\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ie-ratings.resources_31bf3856ad364e35_8.0.7600.16385_ja-jp_ff3cadaad7bfbe2e\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-sysprep-spnet_31bf3856ad364e35_6.1.7600.16385_none_73b510f667011352\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-m..-driver-thunking-32_31bf3856ad364e35_6.1.7600.16385_none_8043cdd7733b9536\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-n..n-shvhost.resources_31bf3856ad364e35_6.1.7600.16385_de-de_6b52102c9db0d18e\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\msil_system.data.linq_b77a5c561934e089_6.1.7601.17514_none_b58e250edafa4a30\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-deskmon.resources_31bf3856ad364e35_6.1.7600.16385_en-us_719d68be15dfaf69\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-p..track-adm.resources_31bf3856ad364e35_6.1.7600.16385_de-de_184c82eb42fa8cf6\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-mlang.resources_31bf3856ad364e35_6.1.7600.16385_zh-hk_e44a5bf35c1f91f1\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_compositebus.inf.resources_31bf3856ad364e35_6.1.7600.16385_es-es_f6be1a19effbda6c\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_wsdprint.inf_31bf3856ad364e35_6.1.7600.16385_none_71442ff9caf7f629\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-i..onal-codepage-20290_31bf3856ad364e35_6.1.7600.16385_none_5577c689454fb8e4\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-p..noverride.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_2139641f0b10470a\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\winsxs\amd64_netfx-aspnet_webadmin_images_b03f5f7f11d50a3a_6.1.7600.16385_none_3b995fcfc0e586ab\aspx_file.gif bwin32.exe File opened for modification C:\Windows\winsxs\amd64_netfx-aspnet_webadmin_images_b03f5f7f11d50a3a_6.1.7600.16385_none_3b995fcfc0e586ab\darkBlue_GRAD.jpg bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-cipher.resources_31bf3856ad364e35_6.1.7600.16385_es-es_9fb4956153365688\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-mail-core.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_2910e5c8d6515930\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\Media\Sonata\Windows Hardware Fail.wav bwin32.exe File created C:\Windows\Migration\WTR\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..-ux-sppcc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_0b1651e0162922ae\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..nailcache.resources_31bf3856ad364e35_6.1.7600.16385_es-es_363ae77f3d816251\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_prnlx00a.inf.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4e455faee55246f3\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\x86_microsoft-windows-p..rtmonitor.resources_31bf3856ad364e35_6.1.7600.16385_es-es_54dc6ccd7eae93dd\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File created C:\Windows\winsxs\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.1.7601.17514_none_0b499f2c96e8f6b2\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt bwin32.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-photosamples_31bf3856ad364e35_6.1.7600.16385_none_f36e0e659b8042be\Chrysanthemum.jpg bwin32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exereg.exeufr.exebwin32.exesvchost.comrutserv.exeip.execmd.exesvchost.comcmd.exeMAxPayne3_licence.exerutserv.exerutserv.exerfusclient.exeipconfig.exerealip.exerfusclient.exe4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exeinstall.execmd.exerutserv.exerfusclient.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ufr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bwin32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MAxPayne3_licence.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language realip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ufr.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ufr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ufr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ufr.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 568 ipconfig.exe -
Modifies registry class 11 IoCs
Processes:
bwin32.exebwin32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZONRADBSBAUYYBQ\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\02rbw7ONTlI4dnt.exe,0" bwin32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZONRADBSBAUYYBQ\shell\open\command bwin32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZONRADBSBAUYYBQ\shell bwin32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZONRADBSBAUYYBQ\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\02rbw7ONTlI4dnt.exe" bwin32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RSA-1024\ = "ZONRADBSBAUYYBQ" bwin32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZONRADBSBAUYYBQ bwin32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZONRADBSBAUYYBQ\DefaultIcon bwin32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZONRADBSBAUYYBQ\shell\open bwin32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" bwin32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RSA-1024 bwin32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZONRADBSBAUYYBQ\ = "CRYPTED!" bwin32.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
ufr.exerutserv.exerfusclient.exepid process 2800 ufr.exe 2800 ufr.exe 2800 ufr.exe 2800 ufr.exe 840 rutserv.exe 840 rutserv.exe 2232 rfusclient.exe 2800 ufr.exe 2800 ufr.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid process 408 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
MAxPayne3_licence.exerutserv.exerutserv.exerutserv.exedescription pid process Token: SeRestorePrivilege 2716 MAxPayne3_licence.exe Token: SeBackupPrivilege 2716 MAxPayne3_licence.exe Token: SeDebugPrivilege 2576 rutserv.exe Token: SeDebugPrivilege 1972 rutserv.exe Token: SeTakeOwnershipPrivilege 840 rutserv.exe Token: SeTcbPrivilege 840 rutserv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exebwin32.exeMAxPayne3_licence.exesvchost.cominstall.execmd.exedescription pid process target process PID 2852 wrote to memory of 2800 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe ufr.exe PID 2852 wrote to memory of 2800 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe ufr.exe PID 2852 wrote to memory of 2800 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe ufr.exe PID 2852 wrote to memory of 2800 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe ufr.exe PID 2852 wrote to memory of 2716 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe MAxPayne3_licence.exe PID 2852 wrote to memory of 2716 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe MAxPayne3_licence.exe PID 2852 wrote to memory of 2716 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe MAxPayne3_licence.exe PID 2852 wrote to memory of 2716 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe MAxPayne3_licence.exe PID 2852 wrote to memory of 2716 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe MAxPayne3_licence.exe PID 2852 wrote to memory of 2716 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe MAxPayne3_licence.exe PID 2852 wrote to memory of 2716 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe MAxPayne3_licence.exe PID 2852 wrote to memory of 2008 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe bwin32.exe PID 2852 wrote to memory of 2008 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe bwin32.exe PID 2852 wrote to memory of 2008 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe bwin32.exe PID 2852 wrote to memory of 2008 2852 4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe bwin32.exe PID 2008 wrote to memory of 2248 2008 bwin32.exe bwin32.exe PID 2008 wrote to memory of 2248 2008 bwin32.exe bwin32.exe PID 2008 wrote to memory of 2248 2008 bwin32.exe bwin32.exe PID 2008 wrote to memory of 2248 2008 bwin32.exe bwin32.exe PID 2716 wrote to memory of 2688 2716 MAxPayne3_licence.exe svchost.com PID 2716 wrote to memory of 2688 2716 MAxPayne3_licence.exe svchost.com PID 2716 wrote to memory of 2688 2716 MAxPayne3_licence.exe svchost.com PID 2716 wrote to memory of 2688 2716 MAxPayne3_licence.exe svchost.com PID 2716 wrote to memory of 2688 2716 MAxPayne3_licence.exe svchost.com PID 2716 wrote to memory of 2688 2716 MAxPayne3_licence.exe svchost.com PID 2716 wrote to memory of 2688 2716 MAxPayne3_licence.exe svchost.com PID 2688 wrote to memory of 2424 2688 svchost.com install.exe PID 2688 wrote to memory of 2424 2688 svchost.com install.exe PID 2688 wrote to memory of 2424 2688 svchost.com install.exe PID 2688 wrote to memory of 2424 2688 svchost.com install.exe PID 2688 wrote to memory of 2424 2688 svchost.com install.exe PID 2688 wrote to memory of 2424 2688 svchost.com install.exe PID 2688 wrote to memory of 2424 2688 svchost.com install.exe PID 2424 wrote to memory of 880 2424 install.exe cmd.exe PID 2424 wrote to memory of 880 2424 install.exe cmd.exe PID 2424 wrote to memory of 880 2424 install.exe cmd.exe PID 2424 wrote to memory of 880 2424 install.exe cmd.exe PID 2424 wrote to memory of 880 2424 install.exe cmd.exe PID 2424 wrote to memory of 880 2424 install.exe cmd.exe PID 2424 wrote to memory of 880 2424 install.exe cmd.exe PID 880 wrote to memory of 1352 880 cmd.exe reg.exe PID 880 wrote to memory of 1352 880 cmd.exe reg.exe PID 880 wrote to memory of 1352 880 cmd.exe reg.exe PID 880 wrote to memory of 1352 880 cmd.exe reg.exe PID 880 wrote to memory of 1352 880 cmd.exe reg.exe PID 880 wrote to memory of 1352 880 cmd.exe reg.exe PID 880 wrote to memory of 1352 880 cmd.exe reg.exe PID 880 wrote to memory of 2576 880 cmd.exe rutserv.exe PID 880 wrote to memory of 2576 880 cmd.exe rutserv.exe PID 880 wrote to memory of 2576 880 cmd.exe rutserv.exe PID 880 wrote to memory of 2576 880 cmd.exe rutserv.exe PID 880 wrote to memory of 2576 880 cmd.exe rutserv.exe PID 880 wrote to memory of 2576 880 cmd.exe rutserv.exe PID 880 wrote to memory of 2576 880 cmd.exe rutserv.exe PID 880 wrote to memory of 568 880 cmd.exe ipconfig.exe PID 880 wrote to memory of 568 880 cmd.exe ipconfig.exe PID 880 wrote to memory of 568 880 cmd.exe ipconfig.exe PID 880 wrote to memory of 568 880 cmd.exe ipconfig.exe PID 880 wrote to memory of 568 880 cmd.exe ipconfig.exe PID 880 wrote to memory of 568 880 cmd.exe ipconfig.exe PID 880 wrote to memory of 568 880 cmd.exe ipconfig.exe PID 880 wrote to memory of 1972 880 cmd.exe rutserv.exe PID 880 wrote to memory of 1972 880 cmd.exe rutserv.exe PID 880 wrote to memory of 1972 880 cmd.exe rutserv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ed4a6c0d1e58852258a982ec4bd8f59_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\ufr.exe"C:\Users\Admin\AppData\Local\Temp\ufr.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2800 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\ufr.exe" >> NUL3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\ufr.exe >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MAxPayne3_licence.exe"C:\Users\Admin\AppData\Local\Temp\MAxPayne3_licence.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\win32\install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\win32\install.exeC:\Windows\System32\win32\install.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\8AA3.tmp\install.bat" "5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\reg.exereg import set.reg6⤵
- System Location Discovery: System Language Discovery
PID:1352
-
-
C:\Windows\SysWOW64\win32\rutserv.exerutserv.exe /silentinstall6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\win32\rutserv.exerutserv.exe /firewall6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:568
-
-
C:\Windows\SysWOW64\win32\rutserv.exerutserv.exe /start6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\win32\ip.exeip.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2488 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\9685.tmp\ip.bat" "7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1112 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all8⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:568
-
-
C:\Windows\SysWOW64\win32\realip.exeC:\Windows\System32\win32\realip.exe8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2288
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "ip" /t REG_SZ /d "C:\Windows\system32\win32\ip.exe" /f6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2116
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bwin32.exe"C:\Users\Admin\AppData\Local\Temp\bwin32.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\3582-490\bwin32.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\bwin32.exe"3⤵
- Drops file in Drivers directory
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:2248
-
-
-
C:\Windows\SysWOW64\win32\rutserv.exeC:\Windows\SysWOW64\win32\rutserv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\SysWOW64\win32\rfusclient.exeC:\Windows\SysWOW64\win32\rfusclient.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2232 -
C:\Windows\SysWOW64\win32\rfusclient.exeC:\Windows\SysWOW64\win32\rfusclient.exe /tray3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:408
-
-
-
C:\Windows\SysWOW64\win32\rfusclient.exeC:\Windows\SysWOW64\win32\rfusclient.exe /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
723B
MD57301095b88e445d75b0e2f409ffa8da6
SHA1026d776da1b4632ad39874b10995cbfef37f73ef
SHA256f85c3137bccc030fc160c23a48444f55741d5aacaebdcb20ddc5e6eb3098d6ce
SHA51238a77f029c820b9f5bd9bd75c03e7a1800a362c15c3a441124029639468784f2d6cb39fb6176a53bf219ae1df44ad8ff853b4424375328c5ae6e0a111822f4fa
-
Filesize
341B
MD5a56b105dade1fea3a7db9eedf28fc840
SHA1f96918362c20f97778fa7f88f629a6ab86a7d7be
SHA256f871841a38e0e0c60cd9ab696416791bb1af720321f3543e44cee39dc47825e2
SHA512f80d6b9eb9ef5aded2b97551c51f0ecf2d2c9c734732bbf957b62cf8771ede48a54085de979980c4b935593fef918916aa198143de09a960ed90c801ca1b7fcc
-
Filesize
222B
MD57d9bfba739e896730d39fb54aa73116c
SHA1d7785ad850fd193e2ddd899730cc2ef50ce36fa6
SHA256ec3f3d4e7c4c807bd643efb3096e0eff833a74ecea6d6a1a605aef254a8a8693
SHA512d0b245095395f25fa8fc252e62d638b309379a6d35fc8342b1d73c6846b2917cdce50b2a6499843bf62fadece67276dcc0d2922d224bbf79975ff0a3d56a2fed
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF
Filesize24KB
MD59824769960545eb6ef946fe489b599e4
SHA15b0b84fc9116be1f527f5290efc1e2e38c815248
SHA2561309d238cb7fbb4c9fe9753c98779b682ace948d2e20332919a88e727adf900c
SHA5126ed351497eace413bdad2e26ad19d012f544e52bccb49e81595f225d029024ca9482811b147a6edd28a9fc414b9e04b0ead99255eee8b2df499d7dcf477f3645
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF
Filesize185B
MD5fc4d6d6a3869e50ea377bdfb597e0cb4
SHA1b80b1f9ce0249823463efea16c7f609a8f904e3b
SHA25610a12b1f98f2065ee9765bcf2063956382ab0033723ecbf69f4fa0e35934c8a3
SHA51291afc06180aa85e36e388cc56460e46f384ba3a8e2472c580ed1683cab75b0bfbef349f8bba272fc96930222aafc6b3fc650502cbb027cbea9ad1692eb910059
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF
Filesize496B
MD5c672e9533e9abdcee749df158303aab0
SHA1b8b0f2aa5c7e1852a57f6829338c925f9475f9c5
SHA256d76c30d67658ac72b4526c55d2a5a025c3dce816c82031d74f16a431fd3d4c1c
SHA512b8c611bed59683ecaa4e33ca1146ae1eec499db9ae42d004976ed76578698c1fb249406ab24cd38e398dba3cb3cd2cbe8a85c30f54829515dae0c5c71b1daa59
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF
Filesize1KB
MD53c7091f3342c667280e00540fd679f73
SHA19bc33562f20bcdf5c6bdf318c1ef61a471310b37
SHA256bf923dfe4a65bc2d0732d39e7f528a7cd68c973eaaa8d82813434f102697dde8
SHA512f686aed9425331b4a58fc68c902ddf98400d2e7403fd8e4974cd39304c0d80c74f3aaee7b6b9ffc71b95fadda8a56f75310647822611cb1ab6079b1ae8cca408
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif
Filesize341B
MD5b6c7ed475fc1370faffaf3c116957d32
SHA1f7d30ee9a130fafa19fe208071f9bd347049a715
SHA25618332cab33d38b6850cd5cd6ddbd8c63af388d0396c6edf90513e485244e9105
SHA512a51b1e86a02e58e949f00cd228b3a829d5257713e4357c37067e670f73b8101f7735f2552e831e3ca857c8f72215b68ecbc1fe30a93ead3e827004a71c31cf9c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif
Filesize222B
MD5a43233a095d8284dee11ed976c9b01ea
SHA11d3ee2c031d9dcf3c7f30e681b9ad3284ee9678c
SHA25617eb260b1097db0117a0a4f23b0bf838795019d9c1c8df25368a49aaa33123bb
SHA51287ce9fd781312d62f891ff6a7f3328e61ec8f2c2a159ad8612427e2a6b9c9d0fa56ec905c9056d410de56bf1d59fe50296146e4e672c648b6180bad13274b919
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif
Filesize5KB
MD507d79b26d5841e3ef087470d864041c0
SHA154dcaa4e814aa1d3253f93e93ce66cd181bc1dd2
SHA2563465c7643f715580c9e90a30402826deb326007252ede7263322d9318995cf5d
SHA5120f08049cef3d24811b7f0bc05346d8cfcdb541359342c6b3a115a6eb07bb22ce22404e215a52f2a2d4db5d8039af218f631e5759f9060490a4da5dec06bce958
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif
Filesize31KB
MD5eca2cfec67006b83c71aa2af91fed4bd
SHA1ff70d08b98a3095e53a6fe6317d5070abc9c5a83
SHA2564bd0b9167cf0f9c2cdf198a87790b80f5303ca6ab30b6adb6cd710f72deec7c9
SHA512aba49eed3b8151cd77b87bfdead7add33873c02d27794c96304dc52797d130088d6c890a634736e29fdf5135d5a2777dc569d48df1ee2dc900b7cff34561d322
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif
Filesize4KB
MD5d8234bde085fb9eda00053687f6edf32
SHA1f8cd1a17b6aac4e327be92da0585d7705c8c50be
SHA256b2fb161b5687e2f5472514edefb9c0605f5214e52e884d6dfc5c06d57694fb1a
SHA5129170ad661e911d513695ba532398e770d9a4eb78451797e0384fbcc97c8f3264ee36ff4c24756308879767e09515cc22b863d94b43f55e340d251ec4009f1735
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif
Filesize21KB
MD5eaa2ab76d6a219bc2086e9071825e1fd
SHA145c3e317095ad76272602478a62cecb0f379286a
SHA2565009ba9960fee662290b1008b5608b2a7bcf7ad757b69d862882a35a26923d1a
SHA5121ffc12521c4b89940cde222b937f402f0a8f97fec439cc4e78135f7eb86dd12b7910e7d0df19696c764ac44134ba5be0659f6263d3235d2316ea0e70ed9f477d
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif
Filesize106B
MD5a581a26e2ed60f77370f3fad752e11a2
SHA1f8eaae2530fbb0ec3366a200977f347e4935a55e
SHA25622b922b41b14c1459583a9cccb2b7d49db21636e7a74bf22938014cf6188beb1
SHA512b5db25c4127b6d3b504af6d20a8a668daf4b429556672f566e84eaf1c6052c1c528ef77d632c0c50a17037a15da5cf701e22ed6ecbd43938c08486d95aa3f9b9
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif
Filesize8KB
MD5e1b2b9c539e6f695b64c314095da6f01
SHA13e2ff72aafd104c0d685cdc379496c742728f352
SHA256da86fa9f8be18a17e2723e26ed036ffced9039a641018e31939edc0746b33c82
SHA512a79993780e700fe26ad5c70e96bc3a9c14c4ac16a018c6e3a4f64903683847e3796d9a312de7eeedf64f0360ae189f75cabaee1b164b2c5b6f1f630b81afb3d0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif
Filesize15KB
MD5c2ca39ceb2f2de2221625d8d7db3e398
SHA159e3784c1e025cfe0211755a48495afbd916efd0
SHA2566490ea03dde5c153bae6e1470587dccd47dfec36a0a346e283ea314d8ef5c94a
SHA512f50e9b0d3b48b90ca975866bbe67392bb3f1a01bee6c6006e78ef6811ecec984f0e47325611bbd29b07058f45b1f1d612a00f42fbcb059c3aeabed8245a77050
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif
Filesize6KB
MD52137e44716ac7932b4bd9df0839f6ba2
SHA16b333eacfac6c8556458f39172cb32547b4dbab0
SHA256b629ba8d098cba8729bbe7774bb299130c6e1a3ffc61ca83fe392d4c0d26b866
SHA51214038dd507a28d3fc410df3ff12a91fc3eb8ff26087b1931e8c2f0c99075acae0cec5f89aac07813c92a7bf693e6486f9132d8d16f778e8ebea7e1cf9ca7e0be
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif
Filesize20KB
MD534b0cddf5cd4eadafa76276040187ad5
SHA1c55001dd948aac21288bb917af93e4eec425df64
SHA256626aec97e4a2a74d6c8868f0ede7cfb0f253ecb4358588328db2e1f73d398119
SHA5128f156ea33a424872514053466aa331d967ac9155c7abcad274c302649f29c1efbbf18f348ed2e79b10fc68810aebe99915134e3210121cf2f898ea5b5fead0be
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif
Filesize6KB
MD52512e08ef2509fce7d5539f999145bcd
SHA15128c71c779e5939e0d483d05eb579d0df38b9cd
SHA256606af949d7deb70c916a9a5575140715a25e139fa7a0a0cb986784a7569b1153
SHA5120e43a67ecb40ab7458180095fa46e32c82eddea0a38a19b28b5b9924902055e05d66c61acefb47a2b13d4e17d8f4c742b5f7efc25338267f38294d8d4be04369
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif
Filesize15KB
MD55e67bc1a2c0ca6617aeadf53f0e97a67
SHA1c37ce7067933a20c0ca174ae36b503a33b517e9a
SHA256e13255929f70f6b812e4f21e0552f14332bcf126070a4e818e19e230f576c9ce
SHA51214c7881369fa7e85a3cd7d7bff3b57a33faaaf7616615ee5f0362a9a7c9541018ab40560adb086fc9e85dd934ea0d1c2f5d68f2070312f0a1678bb6e9b436059
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg
Filesize2KB
MD5b33e9f35ce211df6c40349b5b57e3efc
SHA1fc438dedb344eb9c6f6ae43bb59b96afb0682e76
SHA2567e1d667a9f2da2d177186b619eb8cee7dd84adedc8b133f9778ce4393aa5dd20
SHA5125421323f35674f86ef73e9fa607622c713db036a60f65b2bbb4d2150a0d904201c5e69cfc13fcae739d6eb500f906fb4fcfb9dd95a97e8b656b526f621685814
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp
Filesize2KB
MD552d957a48f862bacd7bee97f647f5f34
SHA1429a59a1f49aff0efbd32a4cddfaead77398ee32
SHA256f99dd766c30ddbd71d1f69b5309bc89b1b28e416ce07ad3581dc0ee9cd0d2810
SHA512840865de26502d52a19a90a546a567cc033ec9ea3ed8b67993514a19082073454bf0cd91e0094287b53c15f52af98b415c7c7d3afa3f516a5ceaf15158380bbc
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg
Filesize6KB
MD5c492b3f4ad5f61e26dae804d1dd71bdb
SHA122c890f314298773fac596e4b5eff6fe3f118082
SHA256e79e4247b217a3117a1cdc5b2a517580b358bed374ed5085f69c233ce4372ef3
SHA512a555848c1fd7a7b7b9692b7a95ac971f3cb9d2be45d2d912620cb7b6d671b1fa77d40d4ee636c41bd5c58b983251ed1ba6105926ca0c66f294efef8008d7ac1b
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF
Filesize255B
MD5055eb50f1776d58c5518b105fc8a29cb
SHA123ce2e115555154555eb2a9125ebae6d4b99a01f
SHA25655cd0bf85f409a428b864f80e5255f502eb5c0733fd2c4012463d76856dff061
SHA512f743f1fc169428beba0cc5fdf2196727fa21531804ceaf543de815cae029a6b3f788a88051fe51f6f4930901ca30e40daae695cb736ee0bac833708b0031948c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif
Filesize323B
MD5d6f0fd92c36f565ddd802d4160caee19
SHA1b07eb0e86f97d169e89b8799cfd92a4e911a35a2
SHA256a78887bd3f88aee0d204d83cdf465faf56b5c9844e94d291d747d53c2468886c
SHA5128fef8327890641740937aa982a5d5e2bcc7f730d5358b0636abc6d59908c12066fc7e859f36a68926e067fcacfd854a49e347f546cf6a6694bf18d081364acfa
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF
Filesize367B
MD5fe0d9d6286d34667ddc2c1975bf05003
SHA13be0e829008f0a330f14c9ba7fe80f3468ecb116
SHA256fbc14766bdf0227abfc6ff409271d86e130f6b558aabb8b542fb3ea96619d899
SHA512c3be78d3a2fb03e332bb6bec970c69c81a0d34b326e2ed1fbea72394a87510bea55619c5807b7fdab02b9440fbb8e1ba7bd284df3f66585f1ee7f55c1f95d3ed
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF
Filesize148B
MD5e19f248d04c1d52c80ab4184d0ad9ff4
SHA119d6a6c40eb6cec49497fb3d4152306de4dbd65a
SHA2561a164d9f938cc8fa9d9bb3cf5615f6ac22f48bd53f8831aa43316c32c2336da5
SHA5127d4188ef85d0a606de1888f769805102e2528584d6facb1cf55808748924ce4224eb3908d6e4b21dc9a12abb3860ad83d78d0ea14e697a6b9688128f590d3307
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF.RSA-1024
Filesize440B
MD5c4af55767592d08777cf1668c7adc8fc
SHA13f1f9bc2f4b61e694d63e9c0a41f548f1f34cef6
SHA25677af6fb34c0762efe792195014a61587a9307bd7a49d48d9b119e5700ea2bc09
SHA5120878eae44ffba9d063d99b488c17d81fdd1280a8ad5d9a9bacb86a8d822e5696660eb04b952611a371e78db577389fc9056c4ea2d17fa99ed38326aebe60030b
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF
Filesize462B
MD5ec2b41bec41e4edda536a27c20893e4c
SHA16473f3ebaa6c5e89dc2b2b245f44f92382bc9d4f
SHA2561a6afbf4e3faedb15ef3dff7eb080a1017a7096ececa579c6baf83b896234bdc
SHA5124c8d30896470c4a2d36812265606497edcac526b6bc24b91cdef3fa89fdf5b2988681b030e9cb1735fc379cac77a18d5717fac9ed0ae75ebfc47825ea0c5b525
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF
Filesize267B
MD52902013d5bbec3c0b4489dac3bb6ae45
SHA13f76489e138cfffd1d8d40020526f906ecda637b
SHA256ff3e934b201a3c3e8fa1abdff9c18b2f9a9d650d6f240751d023a9d0785ef0c2
SHA512917d94899d15da6237f7d9526c334922619ae2c792d7098a9b242360ab182af87833a2ab983a457c69d8b9bc8b7a48b945967a177ced95ff8d98c2cad239e5ec
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF
Filesize2KB
MD5944935db4a03e7d3c5e6fba90f2b45eb
SHA17a70bd8f723470dd3def04658a8fbc1dea8d9a36
SHA256c93d763d20c5a83aa993743c3451c948ebe5802730ea22ce2b59c146530d26fe
SHA5127f061a6b9c96e6fa501e48cbfbb1b3299b5dbb9f45f64aa4311a778268bf9f22b00e4b56912cd5db4c540e459ad31a8023ee103d8ffb3207a5e266f5616a129c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif
Filesize233B
MD54a923b63d3f6f18e884ce49d687326f1
SHA16510345201a390013dc4bc63b58be767aefa9244
SHA256789d5aed3fece2dfc080f7ebaedf63eec14950f771ce5cbda03d46cf957184b2
SHA512c5b141e678d6f55a2175be00e65b76f72f5d29fd96b815e4ea9549120f7f386bb0bfb3006791aedee8098b070a3a2332ef289a018758d15d81e3e95abf7829e6
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF
Filesize364B
MD58c2b7f1a3abd140f14db36c5861b3409
SHA125be8c3deff95c2d8a59aeb86744fcdcfdc0f6ed
SHA2564fb809719bf0f973e8c5088c8dd1ae1638b5d24bd30dd9b2e08830820a11c28f
SHA512767b06d8bcc8660b89c0dd3789cb7ee8ae07da2eccee8043bf32d66e93234775f1a1e0bf2dd4deaf8325298251f7eb4c20bea79d829facbe3daba66053d270b9
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF
Filesize364B
MD5a3acd904d1b10fe24c1765f92b15740a
SHA1995e240b25b4542e6b83bfb39016e304bffefa61
SHA256bf044a7ba214bb96c92b4dcfeb2e730317b4504b35d39fb4ac4546ce0cd6a9c2
SHA512c56bb71717414ea79cd7fd31a0aec925f0ec1359cc7939200689e465123c9399f3bcc4f508f35b6b514f78015b864e7b79fa0bd3bd885e431f3f6c90e95cd358
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif
Filesize6KB
MD5d04e4c82b2185acbc60676cf36d39742
SHA1d243185cccbfd17d7d0c8a194f8d3fee896e7bda
SHA2568e8edb2374cadc547286f4281da2c08985827d45238fb81e2ef127b91dbb6160
SHA5127bef3dc4dfcd0be0cd47f2992ebd1bb443066b8b746d9786b532c44bd5c94839a824e79affbb93c0da16349dea55838392d39f3e5b29bee8ca1ce2bc4bd71cfb
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF
Filesize428B
MD57a29159288fe8f08795d8f285b1b8528
SHA1a765f125b161b5e2bedf7955f0b3f0683bb78937
SHA256b7eec0e3384a2849ef2aa1e724b7f1c3170456db39c035e1db09fed17a703a58
SHA512271171e3dcfacf8cca1845c086ee20951250201f90174c639d0efcbc562fc08683897d8c1b8df1d18d754dce2154f3078b8c2cc0776b641c78a296161d663e6a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif
Filesize815B
MD50862805223e1e67a9f3c0504a9b2c94f
SHA1d339ad613896bd6746ae9bc191be27c514584825
SHA2567c7d9df59b250f86d573671904bbbf48e3efc8280959d499eec76d2adbf6945d
SHA5129d3baea3515f022b2960f03b02f48752fa6fc9b1ad955428aa816e8519d4bede6dde508aaff34b041b8fafbde00c31d345b60526b7c5cce9a9cfb6b807d8a42f
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF
Filesize870B
MD5700d1abaa5a0923efe3f406a85491e58
SHA119cdba9e218efe499226e70228a83dc51a2ef8a2
SHA2563402a34b4bda7af78e2476ee6b1dedf816df5b829e7b23aede015df7d6724337
SHA5127b9c6eb2aa61b64a05de36c5bf736dcb8685fae88b1b19c992c2e8898bc399e5c8919545a3344211dbb9501779166af5058f8b55d82984deac61cc45e30fa01a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg
Filesize3KB
MD5f8e2aba7a02ce22220c6d5903f6f2afd
SHA1bd83c8b1171777321844f8e58b579cef77916010
SHA256b9058237892b8765c4b47cc2737bab4ec67752bf0fa7fcd201ab535c7f8593bb
SHA5124bfde29168e26adcee55c98fccfe19afd4572bd1933cc674988d028b6c81c469313199b24793266a158b8c72bf66f2cac95a16a74641863a33b3137184f51819
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif
Filesize2KB
MD5280f2b438b0d3a1935be3c7e287da299
SHA1513fb99a4f1cd239656edf368a1265644159483b
SHA25660dafdd8c7dc557b246fdf1c9784a2aa5f44483e1b9223a8a0b57b409fd0c496
SHA512d9b8f60d272a1f9b3e3aaa787d9ffee44d020cd617a4dc9671b6e99687c40ecf344ac58ccd12dce490f059c3f7781467194452b509d1948fba4b8f609bcace5d
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif
Filesize19KB
MD55e1ca6b062a4fd15d5624160dd799e97
SHA11f1a606b4cd96fee4d0d27528fea37331b4d071c
SHA256430bdd69ede14c23969b6e70d49ddcc7ada3105cd847e1ad7f87927bf6f356aa
SHA5129565cb5df3777e18a17b1ba1e0ad5d265008d277019b24a4d49d78ad06f912c09c60897bf58c1efa06e89514b71db016bd00feb2d4ac71998f2d90877aa8be58
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif
Filesize890B
MD59852b53564e1bd9cd5e33819f724f23c
SHA1d5f0944a573d3e8748e97b8b0ef0ba827e5a5767
SHA2566c4d18e3acf8573c24c54391a2f1213b31f8ff278500cc3e3da9d918d957f215
SHA51266483222507656fa36fe2cc4adaf51c334575819b2e08673e11459f06033d0777bded264f400a25befc33f09ffae3d98bc9631e0701f0f1ef17b344cec6e4642
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif
Filesize852B
MD553249b3b092e725daef4fe941b1fa29a
SHA11d6642838c606addb64c5f26bad44188b0dcb0c8
SHA2562a24d23826ea1a8cb1990ffbc8cae34f7ce5c66be0310df0811d7d710787cb17
SHA51293a28a79fdb93acbfc243021938e93bcd45b4446c1fa87946b88aaeda328bb8a7fddea197d7eb94a1c4a1f64d42fbaac8c78d87e8c5d09b30782cbacb562ad55
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif
Filesize860B
MD59b352e304186e0b37b0a423625d62075
SHA146afde56a655450eb76f46c594b8ea0c1f07a696
SHA2568fd2b4a12aff9d51b7ed4308d961417b4990451fca71c0628c9758a4965a73c6
SHA512eca6310bde285a2e43126542cd9d007a8d351b26465fbe2c41de10df4f2b9a92e25b459e8775f60a3876c632bcf1228a545ede399aab3a96bbfd3f6204dbf371
-
Filesize
580B
MD584455cbd291ea6d47a16c884420e85b7
SHA1558208960b2e597c587c05575b7738a7b00815ec
SHA2562143b529371a40708cbd21731f9b086d4ddc4a179263021c6ffdb2612e7f1d62
SHA512e9dd7affdcdc029df089b44fc149b2a60db903ecfbc4772d5753b92fa553febc011009738d2ac2f35afa1c4f6e95fe275c91fb9269de4e00b234186a7c5a2c96
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF
Filesize899B
MD56118a6b7cdef284e66ce0100786c62f8
SHA15ccbf51b86fdbba2528d33d16747e026b94bba77
SHA2563f6da9e77307fe0c924fbad38ebcb73eb8b5ab1b56c0acc617f3e127f634c6e0
SHA512a0c2735c856e534fcfbfa63a903aa633b27477286c2c1a57678fbc04b41767700aa9c943b87bf9df80c2b93299a74ff5983c381db982f433b3235f023976d656
-
Filesize
625B
MD5ec4e5ff5ccbd33104eaa411eaa9bd9c3
SHA107f9d08c7314089e0a445e86b83894952c05dc59
SHA256c96fbc8e45917a134d7e0512cdfc63192468d89b5d72dfce422e35366292d365
SHA5121010cf314f7fc58f52a7f7407251888f5d228f9725585445c1bd1af890378740dfa998d328eece52a7927697a8927336a9492ccc72aec3f763fb5e739e813aa0
-
Filesize
873B
MD599e16a48ada5b7e31ce0f791ea5b1f72
SHA1fb28890de38ccf31266892c2ea001cb264bf2822
SHA2568cd01dc4a8e1b3104a959039b8166908685fa85d96131eb17f43053e82f39e52
SHA512f40548b5def51b978b27e4c95d88837059cfa560d44fd23c5bd48da56f81913576f3ec01fca3c04f326c21c1e356987dd9b1d2cc62ef547af80005f721a2f49c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg
Filesize5KB
MD51e496add485bad3382246d4e811290a4
SHA185d339623eb581d76b8ea6e25c5872bf71f26d66
SHA256148e203f5c97a338641e2e6be844c2c8f1d372871d2b5c724277aacf98870066
SHA512474c17cf5f949b7f46baef6eb1995c9c029c1a2303e15b8372cdb115da96377150204667d677b306a64e917e62e75f1cc33a54ed2d280c7f603e2f9888241880
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp
Filesize1KB
MD50af840fae07140514c37433fedc4936e
SHA18a7d7fc3a22c665595c39ee91afca524446caa5c
SHA256b798456c532b24ce140b94b6d1a914d3b28c2509927ba01a9642d3c641f5a703
SHA512119c6d53c7e51d91af97cb5ae27d807df72ffc781232b0ca1d2be77bf7824fbaaf0268f2e332370acf2813a113041659411ca016fe56fe1b0a419ad0b7ffe915
-
Filesize
615B
MD5109e6f4aef3d24053a6bedbf9038fcf4
SHA1f3da3dc94d3a4a3df5298b11213980bb1d189179
SHA2565bbbbb5e4682a62b55a1b359a63346a9e26a62f9fd14863d213289347ed24dac
SHA512f0c00f70edfc2f52be75b5044df189a96144cd22d39aea81540f4fc0121b2eced51294a5396f15fec135d73e85d53bb7a385b68b9680eda0edc285f354848ce8
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif
Filesize848B
MD534f6229937941e5737a735f518a27c8b
SHA15b6544179da8d5f10413f67b32b7c51248429bae
SHA2566634a673385da0753fd74f0dcb4f787650e9928b914e1d2efbaa391af611dcaf
SHA512dfb02c421197288077c3f27c0c714727e9293a4a62282597d59cfdc96d7d0f3d6f93c96c73aa66ab9a23080f2172f4b7899050034e23e8b359843c74c2727397
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif.RSA-1024
Filesize847B
MD526e4c17d6302373476175854f1a0bfab
SHA1bd098081869417749f39c11b3db95fa3017fd78e
SHA2561ea80486e96a6902b1c40c0ae0003e8d85f6419bd5ad51866b60592cabaa152f
SHA512c66626061eafd6af465f389537428f333bffefe947c9e596ae7b59c4717f78867a5ecb8ef9cd83f10ada6132d773a9561e7fd0cc12698591ad142aa48455d77b
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif
Filesize869B
MD5525de8a87f7ced4435c99e4a2fc4b227
SHA173c4abf7561f01657fb4be34b1130347a115137f
SHA256c8377e54b577c8d9361c0e4fd638bd646ca57c8911d6c3c0b60953f512c32dc1
SHA512af244c6fb14cfcb9a79044493cc5ba27ab5ce4ee81162f0fae8317ac65a01444a30854087da31f15d7f44cce443a3cff0af0ebd54b9a5fdf9b79db0879cef084
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif
Filesize847B
MD54222286961288f84299ce57680fba19e
SHA1cd9289060a116d59c64f0d06279b992adfcecc5b
SHA2562ad1be48a932481009eeabeb987f2938df5a442dcc046d3a4fc496ffa8044459
SHA51218cb15a9fdc174f9e458b9316f7f362fe3041fc9a48f2179a4aab02b9227dedfdde120ca5a80f3b1f4f8f5c3ab5fa830e960f8ae750523bf401a4e3c39de84f2
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif
Filesize863B
MD59d7e1f3969a429e56711d6187fad560d
SHA1a4932906831c99eb9658c4da190cd5b8a778678f
SHA25631f577e0fbcd7925ce5a78e5a09f7749f6f18a999fb361789ef3ceb04bd2e79e
SHA5125058f3e98d01f2cd3d678d9318ca133cf97678a668baaa7e48a7c0777729221310dcbb8276f1e40ae009e644c95cdf7846e5f2e6e014491f5b0049c52589c240
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif
Filesize861B
MD50567c9653e6f5a76a9d9c3df25f3dafb
SHA197b028b4ca40cb3fae4b0ac71a4a4a9b4149bcc8
SHA25646dffb2f38ae36398e4941b98b98991f2eab41905fcdb34b52c4f11180b08a7f
SHA51229ad4421342690c065c77fa5565dcaace38ae8cd1f80c232a036ac5e813f74f0808c79526997645e92203929e7780b4748f073b77ece0a4f4667e0f80b9b5a9b
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif
Filesize850B
MD5a70856514bbdd7b11b303ba0b709e95c
SHA1585bc40775db4a766e7722734f24f2e119df8fa8
SHA25630a14a2354c318426467ff1a878a9e4f28691d907fab424fffb2bb0a5ab92529
SHA512ea45461c665b6de19216ee944bae025dde139deeb794d4ff75dfdd9208c9680e356bf8e4c96ee8b34d2f0416fdc43833dd2f4707e45c40db15154ab08c1e7572
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif
Filesize883B
MD57e666135ffac17d2312db087a3fbb392
SHA1417dc5341c6a99d0c85162ce65f2082e0c4fcb7f
SHA2569cd9a3ff4f4b309da82ccad9ffaad77106dbf69df136c086956ac113eb0b114b
SHA5125ed29840c03445f5d35575feeb93a37aece44336962c48673956b8f28dd425b668eb3c6cff45aaac36c776a9c62a5d76fc4e541f01ca9c96fdd10b4356cdb492
-
Filesize
153B
MD574a1ce9324d765676a22a7dfa5e2c8a8
SHA1cf11d08fcbd9f109c757b47e1a2e9f9fba9cb484
SHA2568d478421d405847da9db717e320468cce8fe8e50337848ba08405733335510b9
SHA512cf7d3181eda2e7d296c544c67959355c52f146ff7253048da6a4996900f2c4820a10026d140d6f572d8fe1b06eb9359dd97cda1a2f9233a507bc8c2c55e61e46
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD5efc1e50674d2915235058ba3e584adb8
SHA1deb06f51ea772ac92ff4fd477ccda4c03cda80a5
SHA25655d4b004fdbb17be3ea12b9adcf79f34cedb6f3e3641e3962a0cad1f16935b3a
SHA512469f3362accb8e8c8d16822fe2857deb2ec8366693fdf640b2408a7e062ca1076f3b1cf1c54fd97270d9511187cccf8e823e317e92d10d098048a95eaa63f8b6
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD5abfff0a1ac6a6fef6aaeaa5fca3fafb5
SHA161c0fae7a7589aff9dc703a86ad49a148eb92627
SHA25624e24df6e68983f52fd756629ccc240924f9ae988926a4892dc12bc0644475b1
SHA512eb5e6b6748d64a060cfbc04dfc07307d00229962c41fc575ef617d3084ec7a5cb26a83b0108303397ea0b0c753d7c523a468def210241ccc6055ddc1e4ca8ca8
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5dafff5a70ffd7a4f0dc4c9635d8a9a42
SHA1e9bef60ddcbc37b9b737ff9101d8919d21e37eec
SHA256e704f89d265540c447dde012aac141945adda10cc057568a09952f58dbdcba42
SHA5124152be5b37d90ed81efba9e14d680657d4422061536e304256aa09a60a9411e6dc02e04e33868f145d4fbeb784b640aca3a60e0be8114d93a934224dbac03977
-
Filesize
109KB
MD5186da4469f76015f3a47fbcdbe69a1f5
SHA1d067479a536f82c6fd485f3c9e3ba6d3a051c860
SHA2568734a53fc01fea2c25668643991ed49d258d907b936ec48509e39000dcf25773
SHA5128aaa115b422a3dda1dfd9c8fdec2194d364b48db819b236be7e5992bc58071fe579ec08562cd682d9fc2168b37f87a8c3962aaf2899746b0ebd41f2202760594
-
Filesize
172KB
MD54fab886aa617f71e0b633d7770a7fecd
SHA120016c3909c343e1b4987442f01ac471c1e9bc23
SHA256778c99bd21c7f74719b3a5d2715a3d8b808e0ec9851738a343ac187ce8b18987
SHA512841878c7c8de0f0b85939edbd994a69c582f1c426ba39b1c72b378b057afa51966104eb00d67fb18fdc28c9d9677cd7f97d34d99ffd1bc86b7ed86912ea7dffc
-
Filesize
261B
MD5caf576fd184fa7521f7ce40848fa5799
SHA1281f35bb9d5583b8e5a767b3d0ca347fc0f75d0d
SHA25617571d6e267f2ba051d63504c84fdc80e29e5b2b6cea1f2f5b41a31f5dbed6ab
SHA512eaca9969ea4e68e537c2364a0ef438d7e26450cd6d5ca7f84a1716bb576ca060b85680531214dcff47fa3a1563ac04d5e9b1e213c98069b609b22b2bbf1adbbf
-
Filesize
719B
MD514364b5ef40e43f49b8296bf2a858f59
SHA1c71c26442a859b0847991b2c418719cbad8aec41
SHA2563583474f51872c4749fda86b24e05ac1ca5a9a2ea33948b438dc7cd101a88518
SHA5124e3cd1c52d9e867a61f5408ca2a8c72e6f59131896d726d59923ba74fa7736d62a443d1d6785319f20917e021680a942545393b42c3b0ff8676c47372d9f84a8
-
Filesize
1KB
MD53666cabd3f6604ffa79d766edffa27c2
SHA1f64674d712519befc254ebd93b9c0e717449a050
SHA256a95534c00b6fe47c70278cb6385b23921dc5eec39449317acbc76dad221b9422
SHA512ebce003cf4ae9d49e41f2e599c8fb294339706d1fc796466b5f84b815d4ceae309b9b98142e8b1d3559e160469251787ff55e3c58bce388b39bde2bf8a7b4374
-
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk
Filesize1KB
MD528602aa582a872730238b9578b989376
SHA1608fa8347882188a6e36e3b322dedb59b91fdeb0
SHA256b619a13bc6e2bed9ebc396d21e9dd449f815c47b885e90b70ca4bb12afd56e11
SHA512c7b15cb5aa6201521d7447aba5f54bda50aab6772e9b150079a2844bda9028c8135f469247a474078106ada5fcc1dad6ad269d7f57f785ce189c3c242afd5a92
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_leftCorner.gif
Filesize65B
MD5cd43f10f293437ed98b69feed71d30ef
SHA116c84001f49586daab1eb7042bf2c74755c77183
SHA2569c41c70255e2eb65dd4f0f1d7452da3b621b856bd49aa56f6fe0b0a4ea80fe91
SHA512fef0c266717c493c5132e97976d276b3b101000cc0e1a241045e833c5db1ae99fe4b03c3336873d28e18d378efe3c047c27b0d8ddbb9b536bf9725be4343d1e7
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_rightCorner.gif
Filesize65B
MD50bb6bc70fefb5d6ef27e28664b39b1dd
SHA1511f31e41e564f6220b8a332654010bc96c4d5eb
SHA256d244035662ba0c12d001fbf619bdf30ec4569c264b99e9804e02339942a13ebf
SHA51225362f4a6a0fd36aaaa4e779c8fee68b2c114c96e593f2cf2657531de39362d63730c43678582be05cf3d41b0e6901fe6bb23fce52735f66655f0b1c84ce02df
-
Filesize
21KB
MD5def7643190bf57060e7cd97b27b1f6ff
SHA1a24c52eb91911dee6551edffccb2667077232838
SHA25630f08d88c004f6a54ad68c618bd7df855ae157c9a2caf818002b78421701d726
SHA51255e54dde0a249477e25840330c1b288e8b3ee3dfd65245d1f8dcafbf8286d50068822661a07c01bdc19d48d4bf3500d1a7795e0f5b63fec75941f30bf002754a
-
Filesize
1KB
MD5d0c97ce19674bdab62229e2f725cf22d
SHA16c9e2fb28edd1978fc325135314e41edf47beab1
SHA256d3f639272a91cb9db00a31cadb62f86eb9b040ed9e81a026255e49cc540e9110
SHA512eb0ac8b29fa803224d04adfc99a237a79827cb561fdb97e1901643a5389dccacb90d1225a0556e867e0fc00af319c161417802f540437b223ff1b8d70d903b7d
-
Filesize
952B
MD52053a116fea458782f801428c4577d27
SHA1e0a5fbf47acd205370022953afdb397f4d8829d9
SHA256e5faf54ef321c65867bc93b5203252d69372029d992124cc7d7c586a30d5d601
SHA512db170a1591e0e10d0cdb0f5ac098b069fea010bd74a47dccfd4c44fadb4c5cd277da259674e67f2dda483d57f63cbd309d363887b3ae383236346c368dab339a
-
Filesize
121B
MD5a1cf7fbf3092eff70f513e1055e88a09
SHA15d24680ea943ef73ad9686c09ce19c26d7eb9a80
SHA256c041844ca8aa6436c55c285b7cd3b4896ad49d66e6b8cf9660821f6910308d4a
SHA5121cc4a6af9d7966f2e1194dadf0a2e3b719407b38a99a962e497601ed342e0cbbee153814226ef5e947d327843cd0f1ee99305e7e3e34e6c49a77377f07c21e91
-
Filesize
1KB
MD572f3c400ddb4b6dcf723fb1d763ab189
SHA1a3e7e6e71e76496aefa94c30bb0e9871b25ffdf3
SHA256c7c302a74123465aa8ad286cadaaaa777ef1d20adfc3de0ada562f1a988c44dc
SHA512418ea01cd08d9dadc9d0a5f185729df4f0ae8ce7442fc7214955a932d07257bfad86e53fa377ca4af6901e625852deeb21ed6accfbb3c2874f3579220d7da50b
-
Filesize
8KB
MD532d691af789f67b85c7ea468ee63ab91
SHA1c2f5d21b61b3dc0f5ae1a3add0362be75cd8c0c2
SHA256f554ad858dd8376b4aa04f16d9a29b20af1674993e77c0a785e46d33548ce899
SHA512fa6751eb0a43a0efdb58bdfe242f15e6734301b603d07bb8861fb8941fd0ef398ced70d1ba2af1c630c93236cff5fe69229a9d2a1de6759724fb8e37c86579d7
-
Filesize
914B
MD5d06ba22702d36709e6b9cca17c37e126
SHA1bc2d4bcaeace8aa2b2f42e667b83ce3dd871b6f6
SHA256aa94dc44d50a979b6be4183b0629dc7b2c63523dca1f4d83be9587eddba04144
SHA51211d7b52fdb5b8b2ac977ab6bebdb138d72a689dd88aeecb788354bc24d77c60a0e9bf3b7ee63baa2f332a1574c6b560385daded22a9b1eea55b2cd6da28956f8
-
Filesize
90B
MD501d3652eccda53872a4b29c234ee5e7b
SHA1cc426e5f3cb299ed88ccd17efb341ebc496858c4
SHA25653ce05a2f7d0f688f3fe3c136e9bcc4a20602a81a5eef65346b15c4d6279b557
SHA5129078e6276f92a026aea984739d4e74fbbf1d8db16f9b0ca4bc9f3b47a635b06463219ef1c835d3439f7ddd908b12fb9d98d37a2d8f0f3cba81e03e07b363a655
-
Filesize
90B
MD5e44a58a24e87eadfc2d9da4af9ff4a0a
SHA1ee6f6f55f16000c1028d0027b6ac47b5ab8917cd
SHA256c61a8b6f9cc9e803be4de93292bb736c96175b7a42e02d1fbbf881c6889c4044
SHA512b69979fdf8f598e77d969e51c5370b2aea500530cdeb72c0c5eb82f06205bbc6a093d8cc8d2535dcb69ab13bcf4797a192e106e521a581134d95d37a3cb3aefd
-
Filesize
328B
MD59bbf815e2efb3df23954fd919fd5f35a
SHA16f95cd334f7330142a040874558ad3fbd6e65e06
SHA25674697da4850560c62ce48a5228f53a490d4ab2f42831d13ee04881b49a156eb2
SHA51299bb776d9ca1be000b0f42f189defda85e0314813e1389021e44e68bec149bb2b05ad8a90b12c1fd5ad9d8dd44073fd6907fd3a25265c97f7921a39c60eb2c5c
-
Filesize
1KB
MD56a65a1aea5c19d7a73d39e779ae507a3
SHA1ae6c91678a37214c1a33a721b3b313bffd8352c8
SHA2567a0f42337ae9fcae68a24804fdf0f184787c13823367410bb776c5a31859fc6d
SHA51246eded6486aaefaba71e67c9c1613abaccecd4b37da54407d13d9d2db4b1ba62d51b14f7c3a0ca3a4b09aff29bdc7d4bf1c15c383583b2a03b4ee7aedcd63cdb
-
Filesize
162B
MD5abe80e7c36bffc392223980ee44e1974
SHA15fd98a69d022a0edcd995cf2d16718dc988fee26
SHA256bc09e17476654e986d85c6fcabad97556be1eb538f9472e7b52d975f03f94dd3
SHA512413d2efa4ce7071b511368844a454a53b2f1448038d40afdbefd7cdbea44a1e76b08c7bff62730d8cd4580ce751b165ed85b4288486c2dbaeeef68b8a5145ee3
-
Filesize
586B
MD57ddff6f207b98f8ac93c8a88a75370c2
SHA11e3d8951efd24f089afc9b0c90d72348aef85212
SHA256aaf243e0c31cff0f3418b32166412c5cbf893111f390cb1914fff50166d5efa7
SHA51246691c1f5230e8ea7577c3f3bd3e2071769e49019fd157869960f916097332c2d58e6efa56133c24cd9d5036aac06b5935070650167fc9b8f4a092bd3eea2517
-
Filesize
124B
MD54abf02c8776103d4eaf3f1f05d16cabe
SHA13f5c68ee7f7776f1152cce077eec00cb2bd9e63c
SHA2565e1bd8a3a1bf4218a2d08ffbf7b767005efec55b403211cfb2a21391b7d12db1
SHA512854293d71e58693aa1f82084230417e82593bd6f69c43661d9b7f08bd51738824d3e39f9f449e2f8a8c07695a88543ce58c76a89081aa7c035725f876c6ae50d
-
Filesize
8KB
MD51a26212e3d25e424f152a113b45af077
SHA1ec750a5060a57df3304c75fa21c7c436543b9ebb
SHA256e32973095bc958d7dc43a169c4cabf5b4b21dc0f6c79ada0ec6e1ab416dc4a07
SHA5127bbeb9649f1de7c9c6e82293e5135c23f10072d5096fbe9d4fcce95a3c5940c80c067ef7846c8a5010c0a5b64e0504f4aeeb5e796b2314880846dc152d7919cf
-
Filesize
880B
MD5af2588fac7c8c88657e79c6c2cc7e151
SHA19a73a6c67e1ba9d7be925ffd63dec5b20e407aca
SHA256956ed76b303341d50aa8e5a7e25b2c5cc26fcca9c39c685bb347c14f6b11e1b2
SHA512e5a33a3707d1dfc9dbc33f9fcbb3bebf5cf013dbe2fda3a98587427b06b238b1e282184f6c1bc20b7948a368e6542afe765ca768f92a2789eee97037022535e9
-
Filesize
198KB
MD5348af5474c0abb5769d4d75a12cca4ee
SHA1b423c186f9cc4735f35df99bae8e72c351dfc745
SHA256828ce0069f2f21dd9c3cf3832883ec9229831feaff4d212058e95579441d72a8
SHA5126b6659c9b16ba523ffbf89f82194226299089cea92ee570e272a609a843d34f46e9a035b30f2cf99817e540a81bf692c1e72f4569675baf1189b256a8a5da487
-
Filesize
144KB
MD530e269f850baf6ca25187815912e21c5
SHA1eb160de97d12b4e96f350dd0d0126d41d658afb3
SHA256379191bfd34d41e96760c7a539e2056a22be3d44bf0e8712b53e443f55aead90
SHA5129b86a4eefdcae46e605f85e752ef61e39fd0212a19b7fd4c35eb3ab99851a0b906d048d12d1e1e985a340a67a64d405b8cf803555865137278f0c19d686df5e7
-
Filesize
357KB
MD5bb1f3e716d12734d1d2d9219a3979a62
SHA10ef66eed2f2ae45ec2d478902833b830334109cb
SHA256d7e9c9043ed7df2af800d9b2a33e3efddf68b70f043e9717afc4b7dd4e13e077
SHA512bbc90747dd45a01b05f5c0b6fa58ffe18af894b05363267ac1cc9fe3262f5e65c8ae4e08dfd82d89b9112e86e42d24a12784b79f5ea30b6443015c19b6792c9c
-
Filesize
120KB
MD5724cae63522f6e5f7565a3bf4b2a719b
SHA118620dbd4357d85918070f669ff4b61755290757
SHA256b87814eaf1cd5268e797f1119b58e3fd79381af3f530be9a90993198cbce1779
SHA512af68749cadf9920a8bed455a2557b1faf475d30fdd62f45da6757fbc5a59341fffeccca4ff646b334da95cf673deeeea74bdbb27a16f510a4e3309055f89817d
-
Filesize
234KB
MD58e3f59b8c9dfc933fca30edefeb76186
SHA137a78089d5936d1bc3b60915971604c611a94dbd
SHA256528c0656751b336c10cb4c49b703eae9c3863f7f416d0e09b198b082cc54aeb8
SHA5123224c20c30556774fd4bed78909f451b9a5a46aa59271b5e88b1e0e60145d217802a8f1fda3d3fabcd8546ca7783e0c70f0c419a28efe6c5160a102553a3c91d
-
Filesize
1.6MB
MD5ff622a8812d8b1eff8f8d1a32087f9d2
SHA1910615c9374b8734794ac885707ff5370db42ef1
SHA2561b8fe11c0bdcbf1f4503c478843de02177c606912c89e655e482adec787c2ebf
SHA5121a7c49f172691bf071df0d47d6ee270afbfa889afb8d5bd893496277fd816630ecd7b50c978b53d88228922ba6070f382b959ffc389394e0f08daab107369931
-
Filesize
1.6MB
MD5871c903a90c45ca08a9d42803916c3f7
SHA1d962a12bc15bfb4c505bb63f603ca211588958db
SHA256f1da32183b3da19f75fa4ef0974a64895266b16d119bbb1da9fe63867dba0645
SHA512985b0b8b5e3d96acfd0514676d9f0c5d2d8f11e31f01acfa0f7da9af3568e12343ca77f541f55edda6a0e5c14fe733bda5dc1c10bb170d40d15b7a60ad000145
-
Filesize
21KB
MD57b8fef8b39139cac8e9c9f39e2269499
SHA1747bc7f3186645b3581c6be058ce2e12a4f9d680
SHA2562ba30ca8c5dee924a38209e097c9eadc7c4a307d4e976ae274bbcc044f0dfde3
SHA512bfcc837a2fdb265b28dbe2eff01e93cf6d96d7e6911febf1a3c28ef97a58e54b5e7ec8e66337e639c5606955f5f544327399bdfa5510fd5ca3afb8470e332102
-
Filesize
556KB
MD5b2eee3dee31f50e082e9c720a6d7757d
SHA13322840fef43c92fb55dc31e682d19970daf159d
SHA2564608beedd8cf9c3fc5ab03716b4ab6f01c7b7d65a7c072af04f514ffb0e02d01
SHA5128b1854e80045001e7ab3a978fb4aa1de19a3c9fc206013d7bc43aec919f45e46bb7555f667d9f7d7833ab8baa55c9098af8872006ff277fc364a5e6f99ee25d3
-
Filesize
637KB
MD57538050656fe5d63cb4b80349dd1cfe3
SHA1f825c40fee87cc9952a61c8c34e9f6eee8da742d
SHA256e16bc9b66642151de612ee045c2810ca6146975015bd9679a354567f56da2099
SHA512843e22630254d222dfd12166c701f6cd1dca4a8dc216c7a8c9c0ab1afc90189cfa8b6499bbc46408008a1d985394eb8a660b1fa1991059a65c09e8d6481a3af8
-
Filesize
3.9MB
MD5c149d94eeec5d9b517aaafb5d163467e
SHA127668f5d8134a77f09717008c5db13536932f9f2
SHA2567ae645d1f1ba0d2a5b1a3b9389e0882185b74bb2d0c1c97cd8eab91a4ce792d6
SHA512b0838bd097557940c2c540e56fc89121acc4c9be93f5e2ebfc24f876df08fee23893b1d92a20bf61aaa005f6fe0c7b63c5b657c75acd5badad17d9d5ea5531f6
-
Filesize
16KB
MD5b17fd4af930d44b3a808fad310162d8b
SHA18bba93027250c0ab9d299c922960456df4c8c46e
SHA256aa509f49df7f3508db591c27284c2020afb32842ede47c7b330bc3174d044391
SHA512dad972731b55b65e5ab3fd32e60006539c6b35c5dc35456c38128728df4f9ba5c8ec7e55e6743cdea910bcb9c6d775909fb5021cf93026de3d0baac3c67d2743
-
Filesize
403KB
MD56f6bfe02e84a595a56b456f72debd4ee
SHA190bad3ae1746c7a45df2dbf44cd536eb1bf3c8e2
SHA2565e59b566eda7bb36f3f5d6dd39858bc9d6cf2c8d81deca4ea3c409804247da51
SHA512ed2a7402699a6d00d1eac52b0f2dea4475173be3320dfbad5ca58877f06638769533229bc12bce6650726d3166c0e5ebac2dad7171b77b29186d4d5e65818c50
-
Filesize
685KB
MD5c638bca1a67911af7f9ed67e7b501154
SHA10fd74d2f1bd78f678b897a776d8bce36742c39b7
SHA256519078219f7f6db542f747702422f902a21bfc3aef8c6e6c3580e1c5e88162b8
SHA512ca8133399f61a1f339a14e3fad3bfafc6fe3657801fd66df761c88c18b2dc23ceb02ba6faa536690986972933bec2808254ef143c2c22f881285facb4364659f
-
Filesize
72B
MD52772501fc43ef1a7f119ca5190f39047
SHA19e57d9c92d7c23db1189932a950d3e602f4c3529
SHA256d7bdcc26f973b9a9d6ff4dd2d1a50ee463c0d0915c00a297b499a014f268d56e
SHA5121953532b6c40e6ba22d78c5f3581456620c3e544f38380c5bdfa964c8fade0c9ba60a8fdf4dce80c442dccc854bf1b9d76e43c6fe1d3bd37c700e7b0b2f3b84e
-
Filesize
40KB
MD5b207d9485fe63480996c2975b889340a
SHA159a00e0a2c0055c94ed250268f71f1eff55d2ab2
SHA25606bf9b2e89a82f953983518666e47d1f92bc9ee6edb3080349cd809318ee52de
SHA512b591deffe4765e27d819f20a2610cd2f8131f22ec1280e99686c5ba4f34dd4d716f8b88bd5542192259f5dd730f6f7e8d43119d01fda8b839edbd3f7fd8641db
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
305KB
MD56c3bc7a697c564a965e01402285b4543
SHA16b659471414b42cf6d543d105de6cb4742cf3424
SHA256f5d6d3b42d1c0f05a7528cca053d5fbe8fe7656050031cddc9a3a3521f0b82a4
SHA512e4c49b906c2540c9052223379aab2531cd868aaccc62b997af1e956802a7cef83e321b68d41d3aaee4c47071fbe533c8f1aa4422d0d5fa9376e317da95bf0a11
-
Filesize
5.2MB
MD559cf2fe5fc4de6ca98ea1adfa9030ddd
SHA19ce5cc5a0d06984d2f7a6de4adb95fde898b55f7
SHA256314d5eb3f1f8b695ad3ae30d2ed509d781c6ccfbed7f5758e63efa308505d0ec
SHA512b5a920d34d7359527fdbfd226cda7a8a61936eea1db74a60dc9a095c73a67a4f2d13ad056e7b26bebb654dcefd404f73ff4405772456a9fcca3d1ca03c0f0d83
-
Filesize
346KB
MD56f62ba2251f37f4d75f132a3aaaca878
SHA1699688669e0dedda77dc1bf31a1bbc4d325d1631
SHA256afd132df79bf177b3bc4e1e25bbc180201328a1113464061d26187efc675f117
SHA51225a703bbe1b4d3df94e3b84252d3107fd95a6a7f4d4ead1cacd18244d566758b9bec6e8031e41b723938402afaaff5fb427e00cf8cbd1bc5dae2567bc865147a
-
Filesize
23KB
MD519eeff783ffa7c11692992092d732e42
SHA190342c47d75e5b3ecd09ce0af8bf25c0570d4b65
SHA25697f3dbfd41584eae285de5d61ee924186141b6a52f0e6e3d1d56683599253d80
SHA5124e7d7ee9e7c526e9758f7650a81178fa235d9c3bff8022cfadbe66983f581cd20ac557ca000cdd26232510e060082c7ce27ab7b92f8834eea1ebed11e196dc8f
-
Filesize
21KB
MD5034d521fedcc7fad1ed5925626ec85d7
SHA1dde1ccfd459a6e728c380839cc1a6bb0341e1b7f
SHA2563aa8e0010a9be0726d24482feebbd9915d914b24fead0b624d17af7168bbd380
SHA5121ce8d2eec7234686e2a8876337ea34003f72c413d1be0662192420ed4d5e3a9cfe0c437e1cfbbc4d1d6b7b06b13a5e512bd1ae39ffd25bafba151586f2301d06
-
Filesize
4.6MB
MD5133f0e46ef52808957fb6eb6f8021067
SHA15bf8a4f293a9a136aa9acbb57e589be57aeb563b
SHA2568e29329e4224eb064638c6500791224d35f45b6aae54ab52fb15de737ebaf52c
SHA5129ad88e421eeb6c82cf84c4216f541e0266c4ab113c6d3a51a0b07c2548ef614608c8af2d658612891adbfb4f83da8340caab9d528a5349adffd7f011d90da958