Analysis
-
max time kernel
26s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe
-
Size
376KB
-
MD5
cd73eebd5745ffadd9db2c4590d15e06
-
SHA1
e95f94633cb7262e44ede4c3cffaef8a21023c57
-
SHA256
f4ab3d58f8a3b82bdfc5b6247a050b06986bcec1581687e0e7446411030c4b4a
-
SHA512
716ffdc25672c271bef1ba507baa2e1f8467edccd899ea45809122bc5b4f70aa71d63ff9643b637dfed45c69565be7af12cd7d14d8030380aa45c5a0eeed6975
-
SSDEEP
6144:PqoG+dG/BkLN6OKhCjeRu5AxIocEbwRfM+ZyMTVf9CNJ8KPAvQePihp00o:PhG+wJkB6bRuSIocywnpz6Xu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Extracted
cybergate
2.6
vítima
aysemis.no-ip.info:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
spynet
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\spynet\\server.exe" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\spynet\\server.exe" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4S52NM3Y-4LK7-0PDQ-27C2-B671I038T76O}\StubPath = "C:\\Windows\\system32\\spynet\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{4S52NM3Y-4LK7-0PDQ-27C2-B671I038T76O} cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4S52NM3Y-4LK7-0PDQ-27C2-B671I038T76O}\StubPath = "C:\\Windows\\system32\\spynet\\server.exe Restart" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{4S52NM3Y-4LK7-0PDQ-27C2-B671I038T76O} explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4956 server.exe 4776 server.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\spynet\\server.exe" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\spynet\\server.exe" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\spynet\server.exe cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\spynet\ cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe File created C:\Windows\SysWOW64\spynet\server.exe cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\spynet\server.exe cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1296 set thread context of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 4956 set thread context of 4776 4956 server.exe 88 -
resource yara_rule behavioral2/memory/1296-1-0x00000000007C0000-0x00000000017F0000-memory.dmp upx behavioral2/memory/1296-6-0x00000000007C0000-0x00000000017F0000-memory.dmp upx behavioral2/memory/1296-17-0x00000000007C0000-0x00000000017F0000-memory.dmp upx behavioral2/memory/3368-23-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1296-22-0x00000000007C0000-0x00000000017F0000-memory.dmp upx behavioral2/memory/3368-16-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/3368-15-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/3368-11-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1296-34-0x00000000007C0000-0x00000000017F0000-memory.dmp upx behavioral2/memory/3368-42-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/3368-46-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3368-58-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1908-109-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3368-183-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/4776-223-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral2/memory/1908-249-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://www.google.com/cse?cx=partner-pub-9588033570232632:rhmyra-cwbb&q={searchTerms}" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.google.com/cse?cx=partner-pub-9588033570232632:rhmyra-cwbb&q={searchTerms}" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName = "Google" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://www.google.com/cse?cx=partner-pub-9588033570232632:rhmyra-cwbb&q={searchTerms}" server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DownloadUpdates = "329728" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DownloadUpdates = "329728" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.google.com/cse?cx=partner-pub-9588033570232632:rhmyra-cwbb&q={searchTerms}" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName = "Google" server.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\SearchScopes server.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main server.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\SearchScopes cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "file://localhost/C:/www.google.com.htm" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "file://localhost/C:/www.google.com.htm" server.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 4956 server.exe 4956 server.exe 3028 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 3028 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3028 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Token: SeDebugPrivilege 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 1296 wrote to memory of 768 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 8 PID 1296 wrote to memory of 772 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 9 PID 1296 wrote to memory of 392 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 13 PID 1296 wrote to memory of 2656 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 44 PID 1296 wrote to memory of 2664 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 45 PID 1296 wrote to memory of 2828 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 49 PID 1296 wrote to memory of 3460 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 1296 wrote to memory of 3640 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 57 PID 1296 wrote to memory of 3824 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 58 PID 1296 wrote to memory of 3920 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 59 PID 1296 wrote to memory of 3996 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 60 PID 1296 wrote to memory of 4076 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 61 PID 1296 wrote to memory of 4116 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 62 PID 1296 wrote to memory of 2076 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 64 PID 1296 wrote to memory of 1388 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 76 PID 1296 wrote to memory of 5080 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 81 PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 1296 wrote to memory of 3368 1296 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 83 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 PID 3368 wrote to memory of 3460 3368 cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe 55 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" server.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2828
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cd73eebd5745ffadd9db2c4590d15e06_JaffaCakes118.exe"4⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- System policy modification
PID:3028 -
C:\Windows\SysWOW64\spynet\server.exe"C:\Windows\system32\spynet\server.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4956 -
C:\Windows\SysWOW64\spynet\server.exeC:\Windows\SysWOW64\spynet\server.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4776
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2076
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1388
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5080
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
7Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD51965aa957a85d36ddc2ef0c05d178b70
SHA14d633103ee4b3d3363b51d21c058ab44aa69cfd4
SHA256c919b94e20fcfc652c6f93d57ff0e061fbcfaee3861489db31ed2b208248aec0
SHA5122c9391ec361b6df162afd0156ddbc6dc5bbc50373bf94545dcee994ad94289507796c3dbe16db86c8beb16895d3a6c5453c218ffa06fcca688ba353d7d584020
-
Filesize
300KB
MD56d2ed60424cb6c99873973c2e4c7f0a2
SHA142dead463b46239441cdbbf1bc6f0c12ce8ee073
SHA256f58497829a2af6ef54500ceaba1d32e0ac05911cf683add5519cc9dd61824205
SHA51286d7088e3c981816f63896596311b96f06dd7f5ad3d180d44e4e0d2f41670ded626747176a8f74a76274ccf9aba5538faaaae5541d8817e2bf1827ab79c9086b
-
Filesize
8B
MD5f908652a66784989c75e59cfe1d8072d
SHA124e6e85cc7924b95de454b1a7c8924968a55c182
SHA25642da32e2dace5b79bccf157ff4e23e51980f2288bfb096e3955dfbf24ccfbbdc
SHA51266ced45a26b2aac18642a2d54a72c639fdd2dc4d570cf7d1018e737abd0f14dfd58dbab7e20445918e6fd8f9697129a28f813a8c7aea1eaa72d40e055cb46385
-
Filesize
229KB
MD5aa3d97cc93eed43b99e13a183524724b
SHA14134a84b1b158ba404401070948886ea11f08dd0
SHA256639aa882abe308f236d6b1a2a698d893f34711152609deba2bca79bd42fe52dd
SHA51222394cf3b6d0239d2bd230cb279168e6a226a491459ca629ca5ec707d825963187daee147b95d951af4d51549c9ea9761050abce38388c306fec69f2366acae5
-
Filesize
8B
MD55c4178acd5dfffe7ee6479a139f623d2
SHA11cad5fae1b275f71e4683169d6246488ce20b228
SHA256f0f00dfb99819995aed29cfe1c1131bfb7e10b578eb3af78dac209c6f019fbe5
SHA51279c47071f569f55036a7dbdbcedacf28775168a89c246bcc0492575fa9dd545fa945abac99a9c7bb7ed6717f3f00d2279b195553eb828f0c199d49156cea4222
-
Filesize
8B
MD568dafb422204b28287f17a0be2138a5e
SHA19a6967f65ff751edbc5988ac1c068582463f2e2e
SHA25696230eb9e316e652e4716db08bc2055874b95d2f20550a5b4aca97861729e3a0
SHA512828b61246de5c38a48ed4d86f06fb95b6d86658b75e30c612310811d0cf99905032f6da0c531722f994e9ff83716d2c0d43309ce83e9d10c7238ce7b40d07b2b
-
Filesize
8B
MD5e1ea6401573f41caae9af42b76717548
SHA12421f70603dea4086db1d76813b870e08af06754
SHA256d4215f35a8650e505cfb0537537ea80d0f553179e8a212295caae1b6d205df10
SHA512c1779f2af2e8d3564c105f388b770d1840769dea975c48d88185eb707c9fd0dc52eaba87fb576eb1dd9f3017641b300b7c9051443500aee3cb522150ceaa05b9
-
Filesize
8B
MD548252d00dcc06c502530cd1dce0e60d8
SHA1e53e9700c22150137754232531aa4f8422bf1584
SHA256c99cac07923aa32580d3bd3bf748125dddd68ab58eaeaec446e69e0ead364256
SHA51254be0245c40df3e6d8606cb539f013fc84fc683ba462670a2f177fbb96eaa25d25aab1202610a2f5421d3775a6950da05835d384435824cb99c194d04957130e
-
Filesize
8B
MD5b0b64e0b96aff7aa9fbf6fe5cf38eb1d
SHA192be7926c063f4ee4b05fc3ddc0be9b77aa8607c
SHA256ff5f762988edd4bcc24169093138e2b8bff2309f6ca93396b2074e02d1223229
SHA5125a48596e1b47acbd1c4fc137daa89cf48eb74a1eb8f70f3682b9e9013ee2c460e9601b652b6794ea8af1c624e4dd7d1beb26f2648e6a0b787aac913aa921c3f9
-
Filesize
8B
MD5b5e98923139203ea58a5ec453b2e330b
SHA1cae167b69273b63a98a0adfbeb55be69fbcb5d8d
SHA25697bdc8c0e275ccff4c9972f45bddd19a5776a9b3951df467b841256a0ada3256
SHA512c6e15877850098f793865e3c98ea5ede99f25214074a2d1e51e94e92ab7d5fff140dd1c9e1bba7721edaf0447259f87e6e6903c61ab1e45147cf87347c32aa5a
-
Filesize
8B
MD5460865447919faeb828f8e649334daf6
SHA120a9bb127f3b4306a2e10592c2bb30cdcecbade8
SHA256d0ad568c7adf65e1de776aae4ada0b08eac840b3ffa30e40b4a5e7c82c807087
SHA512e4fc177195198c7bc32a5fdf1da96a4dfa96865cf7c0241476154f63342005c1ba8d8f883e3d2454e8fae0ef66f35e9f7117e56bc55661e2cc60fc326236bc35
-
Filesize
8B
MD51b40b3a9bee6d2db427a09e2b3b744c2
SHA13e5bef6c9355183eb2b6dff06ea43ca9cb341609
SHA25636a1736a6285b1ce2599131ed2826504b0fa1fab59784c8c2c68184649667b9a
SHA512cfbc903acd53f572928709fcb793624238d6ad2aadbe7cb7f4f24ba2593c13007b9e5274853c3c6fef348338e0c33be2f49fe29e2bf2e0d96055b16b838f2759
-
Filesize
8B
MD55c456faea63b00b4ad5eb2200db3d289
SHA1baf696fb166534d3ade453cbbf54b8a087d6ef06
SHA256d8f6ca4fa63220239e37dd16b6f3a3ab3bb6d01376268619a90afed8e30297fb
SHA51260ca830631bff1784d10fcc4a8ed7b0572e08f8078ba1c7c30b55e3292731bcb2a5732617ce14fdcd3918c6699c2ad0eadf51f182ff211282b074a54b6ab076b
-
Filesize
8B
MD57e03d78003d8dde18b696b92e45d3131
SHA132fd684ce0d9726f7cc9b7beae61a1732e4dd3fa
SHA25665f8acec1835378ca84337620365e52d18c52da10dc33baf5bd04a04989ea2c2
SHA512953e83674297910f01db551fc888c39876d92d876f3437909e67a0110d9a6c6d588e56b82065eda7805f417df69d45a6a1ae1934e5a19de05be98a00224018b8
-
Filesize
8B
MD5af66739b5b804fd103734abde39c13da
SHA197bcb92191fd40ca17acb86663a8bd99ffc00f17
SHA256b33e88953fd3741e47f71eb448a00f5b072f02539859f3d881bed61e783a9485
SHA5121372554bcd78ecbe488543ac6be061f53bde392dbe7bed87d709b421ef7758cc665629dc8d9aa8bcbc49b7bb77ceac6f98197b0307a5a48caeadb0561c5846c9
-
Filesize
8B
MD588ecf3632ed055307e4dc9cc65cda63a
SHA10f9a5f02454b2df0b4d9dcea7d94d126bd22cc8e
SHA25607a32000a4d59d1a517d4325441d046e02cb048df96e281e7ebf2ebd8af53a81
SHA512df2edf71002326be87a51c46c4c48abfd7976aae0322bf5d4342bbeb6aca593b87df5da95a5a18954f5e60c19b3fea85e1c43114c0728802cefeed86d8e80894
-
Filesize
8B
MD5f1bc10926fb146aafeeb9d28cf116827
SHA1ba7cf1618b9f4ba65fdab8538c6ca1cb3eb27ea3
SHA256642eb90c4192dd510832a126235694f96798fe31c676e9c71acfc0877752fb6c
SHA512efd58b30b0a22b7209ebb90e7737468c506516d762fb722887e3e93b81f81f906ffffeb561e2017ca328836548e11ebd85107913cd2d6cee23218b85dca4007c
-
Filesize
8B
MD5875c67680c08dccc8f00245f6359a7fd
SHA108298292ae5749b7e3ad946305551555771699be
SHA256434ed05566f86563725b78952223c702d49143152a46dda9ed5054963ab50a4c
SHA512e6219db3d2107b3672e451f29b6380e58e3ab61bffee7954f450161da7c7bccd492a907d1adf04e8b28855af0c8ac8a2251b9206af7cee8b4b383a4a2974a018
-
Filesize
8B
MD5b65d92a8d80b2e5c26e8ca4c79b21e1b
SHA1299b606e39e0463f3b15e1c1affc21c71cae83cb
SHA256261fd393544956ed1ba091015101edd9df782e4769d63c1af3acf1e4b335d262
SHA51280e66a5f38edbf49553a183911dc496ccf0c7a94cb693688655760c598e86060eff138075619b0121e645b6ef9fc4e915b40f8dd53c075229920a917a93de948
-
Filesize
8B
MD5e1183f9d1166de835f78c162aa0470dc
SHA102cf5a138ad01a1e07e3970e1b12b82fb712e55b
SHA2563fd0abf3e34986536e7554505e0d2666375d90becb0649f87a2d53a59e8d2aa9
SHA512b63ce2db21e50f68b955dc2899a61d973a89dadd90dbb55f614609f35e885191f890856d514238b6bccb47ec9370c2b208fa60adf0d92dd493418d38469bbc65
-
Filesize
8B
MD5f375651c8a90a581086be4f156c121ff
SHA1c89eba2e7d9dd6dd00c8267c1b362f103875b264
SHA256879bbe1e07ac5405008155408d3639fbf01365f7f1d9a485b7b55926e5423345
SHA5123e83af9e6d27c0efebb3a32d44ca28414e1d062f6d75c8cf9b8d09a8f614af3659435d92f0da005dab4f107fb0157a1fa5c12324afccae3749b1c18709ecac0f
-
Filesize
8B
MD5d71f96c9e87b698103b2b77ad3631e43
SHA1c5e0074ab327d579634c15d4c589a07beb829bc7
SHA2563ea3c9c92216287eeba5cc9c412584c7d8d534fda95d618ba925b3803e5398dc
SHA5129109eb1ffac436e53b6ddcae6813a7176f24b99bcfa84ab4ca6d613183deb27091a79268f15d66122dafc7ea41ff2fce416cc711f10a8cc009c2cdbbd98d3419
-
Filesize
8B
MD51b5a498035db068a979152c684917c8a
SHA18a92314adebf791732fa2020aa6b7f7ada102ff3
SHA25613a14241305a290fa5e401b8de67fe424b24f2c2ba5365a10b05c26bfc99fdcd
SHA51261358e2992507e7648513c36fcf307a275ff1b51678902a4479e5e4e6231f2586d813b30950c3ac3120bd8980e31bdeb9e8b29d2f1ae8beadee192196ce8fec1
-
Filesize
8B
MD5e007b747f357155f5d33f5c85bf9b553
SHA1e2a17f3be6c83b352566be8e1f1db66df480ae87
SHA2560e7d890b28062b433782afcef6af2f7f72e97da5d30a05c9c31467889b51f549
SHA51299d8e8d0e9e1d2ea29a5f25159fb30ae0a00eafa38fbb8547ad55e6a589a2e0b3dfbf667f7cfda87183e996c736c8c931a7478aa12b717f0e1884c6737621744
-
Filesize
8B
MD578d0e8aa1945e6ef1e4902e4180183b8
SHA1deae38dd1487d5f668561583805a1fae235a210a
SHA25637ae8148f8866c3412873e56449d84ad16c1cd10454a09bffabcda9dc5332cb3
SHA51288ee3a6d2ed66a0872105dbf7506fde907f2d87d39ec8863defe738838a0738fd311475e0718997dd0c93a13029d546ad1e2ba83f07960fae72a6df2ad05aab8
-
Filesize
8B
MD5984dabc065ee6a31c173b02ac4fb554f
SHA128ed3a3509947471121b891b36e288341314abdd
SHA256e82c6f9e2094e6293ec3beabce0e1aae0fde448ff759d32b7b307d58f2853c7a
SHA512db5bbef590e5b2114e39df4e8d89cfb5bcc56063bdf10ec7f94e89591cbe22e120cbdb96d265ed004d01ef1c411a7200914e98e14b310619e1f55dbbec0a86f9
-
Filesize
8B
MD54481517a30f4aed6c2f184d91b3c8f06
SHA13110eeef4c96efb19a906b4db2b1441b75f63c72
SHA2565fe17f1a761d72347d346405494310a64e9a2cd732bf3e1b5554753bf18ea181
SHA512e8e27e9bd503142b1fae3983373241e9ac0ddc58a1c5e22829471bb36e835fb19f536791cd4426ef852a9b44f1a4bbaeab4468558c93ab4c9f4cda9cf7c73290
-
Filesize
8B
MD5777f1fc82057c906982e9b7a00e487ff
SHA142db3cc698fd89c24fdc4b17f2b31805672def9b
SHA25632ba7778e1466e99a1f5096081cdc4f3f1bd806dd1d4ee7090d793fc57e6c75f
SHA512a1d25923ef700bf8b6d9c08946ab55662d4f942f4edc12804d7dbe8ce1a19985f44a3facaa5b7232cf38c99260e6cea6d8d55b99e7c3599165c3631a5150fd23
-
Filesize
8B
MD512f6a273aaaa7ff4a1fd866f26f5416c
SHA13eae63bd3fccbfc0dc99ff1a7a9d2ee00de87888
SHA25601f5b42c5c7c3df467d48b2775cc3f6c0524f07ad54e5e719df2dbb3ae43bc47
SHA5127d2850951bb8b574490a85478ee687bc735acc4231d90885813bef4582015be525660c70d150032ec08234f610a08e5cf6a97ca8135e290808da3d9edd17b614
-
Filesize
8B
MD587cce888774e49526e72ef415486a773
SHA10596cca7bd8a00b17e3746774e735e57751ddb90
SHA256be175492a99a9637d979d80f7aadf0983385b26c0fa286e14976841a798f46c1
SHA5128f28789adada55b26a4ed90e7473a3d5d46dc10380f321a781b760d77297ee256eb08808195272b5d3101766e795d82c98d307be370862c8fe16281481aac9bf
-
Filesize
8B
MD51573fa112c257c9c952781e0165fe494
SHA107b4f7cfdf12ab1b04d3705406c6d2716baba979
SHA256ba9308496a41821a21396f6d0f308850dead30b57491d3339a4e91d6ef832583
SHA5126b40114d23dff12f8731707fd4731b16caba8290b2433ed67a5df52f6c9fd5a9ca45a4ba2b36d62f8589c06f1ecd12d4e373aea19cebf8bc0274b984d0ed1cfa
-
Filesize
8B
MD576827afeb8ac4a985e54f4197deb8200
SHA15e0d3415b3a66b5699bef20d45bf83f8fd3e8530
SHA256b4df428db390e2b0eb2ad8e01d0859a5f0f008cea9090738be0214b78eb711a5
SHA512bbf4ea928b9d8cbaf70dd33aae94602355e75115d857ed583b5e90fff97121ad70759f6835b513c75c4c776843891083bf236b0859dffadaac54d304cb3a981c
-
Filesize
8B
MD5fe60d4212ff7e30650a1f51ca8bd7056
SHA1f96f5e8766fce5b40b593405785efb6220ed16ec
SHA256c187407db35c8b0193576b3db442d2172c6e347fd1b212971990c5f18f7a6e47
SHA512ba0ceb6380caa0c14f9d22b10b06b3e845048f2356d2dda12b8af91f7f47df0977272bf2150b43800308cbd91cfe8e15f4b2ec5bd59130b562e1949c9f9e6977
-
Filesize
8B
MD585c142bbbd6cb9897731a4f7b0075920
SHA1173e22a0fbaf85124ee7682472d25f70b58f75c4
SHA256d57586cb45926f4d61c4c7524be01a8cabeaffcee7533d6ed5476dab216925c9
SHA51285406628726a70752f1a2ed63c779deb430a44a86c24b166c6e667e275fd904a437f107f82b405e965d805de64dff9404359903794f15026fa0886799853c9e2
-
Filesize
8B
MD5963388c86fc3a29386c212666d3dda19
SHA1d2df7a46e7d5f41ab6af45972c8b6c084106b853
SHA256c2171f4ee7aa6ead8fe1d9a092ea9ef34146c2797c7f9b5ade4a964bd85298d8
SHA5123212ed6e31a4b6057de29e145331039d086c20e48a9f1fea833f343286f757a22c31b641665065055a60ca2205abe6d6e4153dfcfb8cce5436e2c6bdda119d55
-
Filesize
8B
MD562cd038b02cd8f67ca14d5e8607526e3
SHA1c1626f79e3ac912fec230f3053b4a6d257cdac6f
SHA2561bc31604bbcdf866592806a86cc61eaf285ac44ec931a3282f6e58fe9ea02403
SHA512ab776a14236c6796d3d7e96424a04677310857e742219f44e44a4df5056b835ffd3668e7b0c62fa54e252c00123883fcd0fdc5ae28b43c701ae90a9ef6597dfc
-
Filesize
8B
MD5e07477ab4f6fca115a2f7ce42cc03d3e
SHA1b0a9778e5d404cfb2de45607b8437fcef4fa9dd5
SHA256df9a5652b202f6e4d25902ceb6b8fd11b8663d19ecb6107e5910e6400c6b544c
SHA51261c80e26ca866845d929311c66494c4639546704fd3823e0871ee91c1a41ece83bb62e4b834f82a8c6c29236e64e1526332263c20e10fec077a55ea30781d0f2
-
Filesize
8B
MD5578c23bedb32463b5d50322dbe096127
SHA18c405fae005ecbdbb8d8430e1685ecf58151b2a7
SHA2563e42c5a65dd3195d0ebdf43f1304d20dcdf7b85cc7688e536c5efe0d00709954
SHA512dbc1b3b5c67bbe00fd7668df96dfd6fccb38ab9f4cf7fec217796f8c209b4df3bb71aa3a482b6070ef10f4736cc6ac1a5f3e58e53ce1e30f36039376f84bcaf7
-
Filesize
8B
MD540688e013859e5bc79a977bd55220d88
SHA1fc1ac43d4fc6ddbcf943c7f0ae67d06ea93c0073
SHA256ec7c394de20188c37f6c0df0b272402f47ba37720ce736fb49923d36be6096c4
SHA51246c5c379b754e2a5953b6155a8ef8cc33d083259c1babb3d9aadeeb441f36b21bd340a2cbe348085ec75ad9726a6094f113c4203befdcf751293323ec6f8eac3
-
Filesize
8B
MD5fc4a3cf003b51389dfd310628fa81263
SHA1a7c33f922838c12f169b2cb7d0ed69891f7460b9
SHA25650c138f95d52e1170471b1ad4436e71e4941acf76822b7e70443dc9629bf0d3d
SHA5120c2030c250a59081f1367516ae5f817f6b419aaa3bccd764c03a678cbcc275eaa3256ce4e729f2408a8976b80eaee776b66cadc59a3f848e97729633bcf44077
-
Filesize
8B
MD57f3729674013c740b600c2c2c20cdc50
SHA1db23708b59d847854afa0655b7f316d705d46270
SHA256d1b88548acde19d0d9232821a9a981cd196d9b289edf6307c3ea539c8f04d868
SHA51292f29f25748ed47f3cc6d58c8ea43214deae24693f0fedfa341e95080b3eec2db30ee987dbaeea05c794e93aaa9b3169139eaa460d0c89f02224a210431e76f3
-
Filesize
8B
MD5790cb5a37f535a245ce380c27265edaa
SHA19d129afe89efcd7dd8408e790391bdc89dd36fc5
SHA25690613b4ed233759d9fc51e61b49233a3655ec6b90f8b16b906c64074c453e8bd
SHA512ac96689399fc5f671cd5c0dd7920201401ffd067756d6aec2e8efef6db75b83fa7f82680738d3a16631de13d34bcc6d69cb92750c5b6194e6081a964d14812c8
-
Filesize
8B
MD5d7548c540df05d88f7f64780255f1451
SHA1e33c98bd310348f595cb0b7effb9cba6faaa7a97
SHA2561c71691a72fa5c0da412f673bb3bc24a9a93befcdc3194a92f944a2929174b79
SHA51297614125e19238178295c3451726cc4b1ecaa646a3613c46d6ccd6141e5db3df286aac916a7e249df2a0e7c96e8fe8479b91ef7783cadd0b69b65b83186850f0
-
Filesize
8B
MD597b080871e6e45dc0f120dfeb1957357
SHA17a01a2d46a358be2f16628940810f584a88890da
SHA25664a83de9bfe76e6df059b82b3101442fcec6bc7825e7cffd4866e226c18a1a26
SHA512ef90881051e6f1a53689dc8dce09f026dc41fff6063bfbdf392e95bc591b600e1b8d59d7a2943ce4209da9f34c6af274255e9a986e0f57da0d3144f9d9bc8d57
-
Filesize
8B
MD54b494d2b55bdb9cef17156da5b508ff0
SHA175997ceddb8a2bad719798a843513046e3fa6a93
SHA256732157dbf630d1afa7fe9d5a64eeee158287caa08d93e959c747b3105c4056b9
SHA5126226fddd875a6a5151bc4b55b60b92523f5b602b4563c7a9f70c224aea59c82dbcd4361bdc44269ee2be32b64cb3c4998e34d6a3c5272c56b62c35b6edc7b9f3
-
Filesize
8B
MD5e6623a696d0070c78d369f0c7caadd47
SHA18ef91f657981b0411764161820464bcbed394fc6
SHA2562d9d76a4cc9f7f619c3a238fd3fe89c2e47019a4addcd72ddf897969671d1b25
SHA512c53131e6188f9652fdf94eccd27bbbd9b3b6d593f66e8f5d46d452d76ce47c61d8204f3fb0d63551772f523929c6aa3f546008170f616f1179ecc13a268441ea
-
Filesize
8B
MD58476f447e360fae5ec79b2b74630e416
SHA1aeaa409efce5c0381c916af8f5cccceda713895d
SHA25611bab6123bb7ea7d9df56c391b06b4cd5af81a7e623916ca26ba523d5c10635a
SHA5125c29b9d851300b7b962e88face46069f9f463d494473b35b00083d5ea3f2c2e83ea6f6643d559fda74b70564f59d61474a21e29a9b5bcc48b51739baa5387b4d
-
Filesize
8B
MD539c1602153a9b4ba5b4aef3a771baed0
SHA15b774256687ea44bf646a535bd75c9c77212c8c6
SHA2569cdcf8dab8acbe2e04dd4f97ee32b8875aff0ce40785622761aaa2f8ed5885c9
SHA512205db47974f4ba3cfde53acfed7278c4a2c4ce0915998d56befd1dcd44470b9c91ef45a73e4648d7e297fd5b22f766c02de702bebff337083747ff7c5eda101c
-
Filesize
8B
MD53dedcd190a4510710cb57bc59f981c99
SHA18a84b2df96adf7b68c263021ff0bc9e344b2043e
SHA256fda8c31f2d7fb2ae4578b66eb466aa874f888f46d0c95917f6b44f7960f5a9d6
SHA512e1c2624f763cb650785ef025a52c7d268d1f6da289e194be3e47f000b5937df60ff0276fc9ca1bc318fee7cca663077081a520a2fce224842bceabc20fdf36b9
-
Filesize
8B
MD5885d19a8f47fe76b4be457cd005b3dc5
SHA1e5da8b3bb50d883f644425fd6a832025e9d97753
SHA256af3ab88ff0443a6fa759990b9cb2ff111bdcf6e705f3c67780e172b4d73de50a
SHA51287134a7a58a86e3ebcddf0e9ff541c09f21458eae646cf6167267ef70b671806b630c5826baa9d5cebfccea57d29a0ce061db2293a68915cd759d7077b7dfe64
-
Filesize
8B
MD521d4a6e098bde36d513982fd06c5c946
SHA19986d34409709a6640c0e8a8d2d08a3a594899e0
SHA2563049fa06ec277244f0e825ed6175bca8a928d1bdd5c642289fd02bfa67b924a7
SHA512601249a92b95177f8d8450907260f0e875a03bfe6a33eb9162e10bcec93390be2567d8740260b046dd6054488002c7fd919ba4d6962df0a84eec6c5422314701
-
Filesize
8B
MD51828953179f2cd05002e6cada0266001
SHA170b1618f27f56ac5fde2a3adaafe2325e271b01a
SHA256d11ea64324e18aa0028ebf3b6f5aa3fc2f28082075ad383e1cf4d72e5f36f40d
SHA512bab3f44e2d167e459be7e9cc0e401de4873fb5a22ca409405263c3544912c66894f1da42ac6b5da14488d1b21bc0870fba10f6ebeb7d5ea17b96d66edb41c48e
-
Filesize
8B
MD5ca893904ab9f536b377822a3f605e344
SHA167a80e34822f7656c47aab22b1a027c0cb658994
SHA2566bd40a786fa9cdfc6986d20c7d686a30d42e6ed3538538e4c95580ab3f8ab2aa
SHA5127a1a69f8281d069244b74c890d53ecd771287e987a679157cdbdd3113012fa1956d03d115c01cf828eef5d78275b3ee833887a92570d56f73222a0f285a91a1f
-
Filesize
8B
MD50120afce9339867d241cfb22f09895af
SHA14f4dc8eadf8b2229ee3ec945e26cb742b91fd7a6
SHA2569e6af23b014bc82030d0cfb8a2f171d2a59c73a23b28c34c654ac6c1f9bfa10c
SHA512fbc1bc429e44b6bc3919e971bf68f9940e227b02e94ba5127e34ac1d404cbd290eff2e1aa478368f7c6a2025411e9090b259a5c25742304c44cdd3b4b8a2e1dd
-
Filesize
8B
MD5682166d1cb948ec165fcfe0e95da0b7e
SHA194b07d39ad4e3a6997b0ccfd694fa8dc6645b1a8
SHA256b6520df709b0b886517c7a35b9f16678d8db009d5a1bcf5eac8f88791524710b
SHA512b8aaf9d17f3fc435d2d1e403a23dd54e2b7b45faa53e41ce43c5ca58a56376416453bbfdfdcd22abdc44c4d9fbf9c46f4c9209fdffc6e596762c123b6ecf0ed1
-
Filesize
8B
MD535052da72efc5b928bcc35b33e912b67
SHA1270af52ebb762de72534bdd6e6b52d4733df5972
SHA2560344c64c14b77c235a0f66cafc454e2c2cbef8f7b254672eb73827fee1824805
SHA5126f49c88a2cd41c0da50d7473a204b4cda22d17542143e71e98c4445cf5fc996e7c22714591e19c77e99ecb5f3f712ba8842131feaabe5c4c807b893f5dede39e
-
Filesize
8B
MD5c4324bc7ff034ce624ea14c1b0d67c10
SHA190c51b8cfa8b08ee222fe851a0b691ed2cf669a6
SHA256f086ae5e4809ea56d4ec5b122e04b65b0426c44a1c6a0083b65d7712d3c476ee
SHA512d533e95260b858bc5ca4c79131635f4a90644b9a7340dc108f2462ead024f3451a569c5a8a46888f551f3de87406f452755340a5ed65047439508d923ab45a15
-
Filesize
8B
MD5301d330eb7edd27c74047f4f5531d120
SHA1bed2076dc877cd18cd4655e0cfe4c2a60645a127
SHA256f8c287c2370e4d5e3fbe8d15196bd3abc15f9ab2a8ee52b374ab1105c96aa5c5
SHA5123f090790ae61c93cee3072a2019270ed3a426f3ba24ba0e033b64f5d5f6ec67bd14a357c999254df73c568244fa82f66721434b3bd85ab938663008b563ac414
-
Filesize
8B
MD5369f7c25d00ef7c5030eaec8e5ad2e9f
SHA1765109ee420425c6df26a59e14a89c01786a5fd5
SHA2561bf8869f8a2a1ddce2396ffe6b78ccd489869edd68c2d5de2e4393541ab45833
SHA512707b7228ba040f26eaac4e070a203acfe673d9700e783972c9ef09c7872de5618c419d7f68611179a3abe7d02ed47b5e7926b6d5e677d814e7d9a4e3a53f1730
-
Filesize
8B
MD53002999638f77b3dc8f8af5bb6b2bdd6
SHA1270e164f1c8bdd3fe1ce1c9cd6d2eb1677c39df0
SHA256c175d808e73c437ca722d096771617b5949d950fff02e4e9e786d740827b3d10
SHA5126229f6d5ee37d85bbd34e991be7addb712792704ab7faadf883dfde569e3ba95d4420b209fbb46f2247ccc6959eaebcc614168dfaac90b7ea4a632d438c2b29f
-
Filesize
8B
MD592f0b12f7c454a7c8f84bb1298b5ab0a
SHA16c997a33ff324776cb5a3497ad50d70208c12ff7
SHA256270051094a9f87508a93ace778fd6e500576dd9d4669a23d186178a818af9dac
SHA512485947bbceff985c12ef1c8c4b1f456ef3d544bf41b86787d83ff43f73f34f055964ef36938f1fd93b57209cd828d84422711240fa7ceea7184a40163fa5424f
-
Filesize
8B
MD5ca9a91a2b5e4161b618b7f7ef1d3e457
SHA12b1544536c46dfeb89dbca09c1faa7316b53d1c9
SHA256440baabfb4eeed24ba2ce6caae8d52ed8c27a9497532227d02dffab9fe57778a
SHA51269227730ef527a04a7f438bed2d1ecf8245eeed081f528c208eda206c695ca9543a3dd8329dee5a3665969715247ac06e5ee069560eb263f1d3f6336eac9f9cc
-
Filesize
8B
MD51c3a12fe852444ffdf0d156b157ed08b
SHA19b0a286d0bd9e6ab3bde5bb981b1e70e75f8f125
SHA25614e4f6d9676829e857a0d9765fe8ad067e1ad5ae81a2866fba4a737bce26c1cc
SHA512cfd96bca5fa4f1f81482be4523c726273da87de27ae75cf1235f1e74a78592808a1d1dd176d22f947d3d931a9963ed91b81757c3aa053d2933e8d6983b3e5e25
-
Filesize
8B
MD5a90d822112ff22605a367198df95b289
SHA13d4459a91ee8dab56399e3af64d0374e48e56d54
SHA256c5b8c762be4cfe68ee2651bb6f1668e76e44710cc024fa731fc87001dd1f3ee1
SHA5125eef3a58ea6121ee47f8678fd7a6a0b5ba563f04e9e0bb85e238eedbd4906ff3f189bca994f65cdfee7b628cd2be2c67dbd37a7c2bfa9a6478354e79d2f58ef7
-
Filesize
8B
MD56fb31e4d2679955dc27e59515826715e
SHA11e62936b5e4ec05edcf6b3d18c4cf188d795cfbb
SHA2567539231ffd1890109753eed1f748fe6ccd0e750d11d6394e2d1599b83fadbe9d
SHA512e393cbdf2605ff15d3c45053bc113697bc879ac3586318d2f7bb35e8142bb2439e2f0118654cb9f9591a766d4d0782bdec018454ca3393484577cb3d18bead90
-
Filesize
8B
MD5e2e8ca6d11763b76db588ed5ea125dc8
SHA102e868c985c90e18b72a03e5663424f877cdf1f3
SHA25698fcaa9d272ee49826d516c5638fd668c5835c9b4221f3a2cf130908f5381af4
SHA5125dc3b64b6bacb00bb935f1012d503d884a150897a575a1cc4adb2931ff61e034b53047a87823e994f0ee6635983510aa7ffc1acc32e356ba1c63b1bb86f6b313
-
Filesize
8B
MD595e43a83198361e0462dc02c92ad2093
SHA1771757b11c4623a385daa22710e0177ea786cb32
SHA2569cd1ca4567e361987029a0872ae7a3c36de568182f7908cfff5a2b9d89d03e48
SHA512c546c2f0eb6b153c1bb694e4b3c483aaf4c7250800e4e17edc00fcc978c628f3c706be3f2b40346024843fd5636811a3799e1a861d99a92e233a6f5118e7de5a
-
Filesize
8B
MD564426a97eb24c72189f20a1f7381e4b8
SHA1eecb22a196f5f31c58c4ba184316076d76e7680e
SHA25644a732e130e08ddc9d1584be79ddf2ced5f0ecc2433e82ec0ced9fd650c84cb8
SHA512edaac8f5bc6739b4c1ab96342e9e633cdcc130e283aecb74596aadc34fb9ba3cb65b795ddc1cea31b2273702c147c220bda1a10cbf05982b92b56533cf6a1bbf
-
Filesize
8B
MD52faf5867a85a903592e70b1d7dc3c008
SHA10f1ef1cb943c063e8fce9aad65979a6b125931f0
SHA256d461fd5c1339da259ac797635f5822be19a78d3914b17444c50e178f815b3e16
SHA512c39ca04e2f513509ddff7759b9dd4a7de74ef3714f6e4e6400583f8b6d0e8fad90127bde4edca6be3d914a2c4e57a2f4b11c1ea91abe0bb64f7e0da52cc3fb68
-
Filesize
8B
MD5340497fd4aec9b742b80eebb3dce26cc
SHA19c027fb4b64a6de0d2fe71e1451631fadff7c6fb
SHA256850da7df3599cdac14bd47cb00530dd329a5a19bc21cf475ce3a7762d6ee4284
SHA51293e30e31607e91a1d9c9d021e974c881beebbe6ddc7842cc7b3b73722c219677446d9171d589fd0a8a3f6ee619fe5534d0b367af2c7229e9c30f0d4b8b5c787b
-
Filesize
8B
MD5031cf48d174960b18b779c00a126368e
SHA1ee2755591b0ed45c26500ba5a34138aed5b7ecd0
SHA2564405a17e3be30d0faa434f969ad57ad01276adf841e6cebffa7db3f6bbfb6127
SHA512fffcf460daffc846a92d3621537739912fb5c47cc29c952fb318a03a46516e8085c09fe18f071e46b5884a22aa1b31673a6d798454d093944f6e62006b4208fe
-
Filesize
8B
MD574be3103f2a156faa2518cf4208376d8
SHA162b8bbd1220d44c677fd8be3a5b96126e7635b95
SHA256c820930befc51cf448fa135f1c75aaf42c54428eb244ed39068ea8272f42a044
SHA5127c8e283a6ea07a0f6ece1652d8f31bb3018cdad5582d912b75fe84ed5ce60a251b3173fd3ad0252610d7dbb1fe5f320053d62c4f1afee9dbec0fe98c46cca353
-
Filesize
8B
MD5d27f3a82c377be6b039b3e21882abe88
SHA11ce1ff5d49077e8ffa8577cfcb63809dba783a61
SHA2568228440d309db0c7b543f85fce763d3890377d34b3ea031bb48d80cada2d982b
SHA512a4e5447c0d6a9401b0be218b9db14f968955a5347fc8e0ef0e9f27867011560d23ebdedf61e1a9d7b7f67b43cd1743963e83fe6bbf1dfb76858f77164a85320d
-
Filesize
8B
MD5e6641465228de3a0049b3401e3247662
SHA1fe74d9064fe95b06b222778c6d4994a4fab774ed
SHA2566a669b871cb7b56ab5d7c090810a80a344646407ac552e62ef1e03b2f315bbac
SHA5122a06e60c89ccb52196d7d18be6b1b006926fe3bd3e8eff43a14b03680b95c0057c134775548cf70b42fab61c2a154418ffcebf584b1defeff89b4c2e2fae2eca
-
Filesize
8B
MD553b99e00441823bae882ce3d88ee41d0
SHA19d462d1571af53bbe5ab488246dc102f4718031f
SHA256a59437e1445f3632e4c5cec24bce39d4bab633eaa9a35612128cff566011350d
SHA51282e3fc08868283fc7bbc87d4ef1a38464422455049348ab70efc0316bfc1aabcd9195e27ee048831aa01f0061773e02229b6dbafa9d22f660f454171cb45ca19
-
Filesize
8B
MD51f2c6faa90856e49d045636e76c7eaa1
SHA10686f35efbf18602d2dfb747ab8b6313477e8788
SHA256d41f0db31c22fbe9f004a25a12bba6c6eff6180960890764eb8afd85d59de97e
SHA512ee436598f334507cbf78af843088fb9b30266e8b88468a2f8623863ffc0fbae6bed874186d46a49575a2cf4f6577acc4cdfc9544fbc90c47b644c310f6703126
-
Filesize
8B
MD535c2ab15cdba7d43e33723ef47af409b
SHA1eb8f76ebb8cc0a56f7607a40250fa9ce5354daf3
SHA256e73522143f3c56a6df2567b58c48d61854a267c8b48a17cdd693cd2f3af49e6b
SHA512545b3b4f72a86bf6f921e2c5a24dbd129efd2f1b52b86664251eb44d60c6aea1158046662a0b6a5ef114b068baadf06f11808b39946ca0eaabbd1e825bcc6223
-
Filesize
8B
MD5206c73952203365663f050dd70af8fd3
SHA1b8ded49bd83b5e4a8c0c6eb40a19cdf324efa755
SHA25640aa658d81aab58c7156d14a4e125e105306948d99c109f7ed8f9e14ce15e773
SHA512646bbd508e4cffb72031f625d6f4061fcf67a87bde5caa6130de195de1179a9d03fe89dace872b3b1d959daffe7c216f27b400ff5badd9bc5b9013087e56fc88
-
Filesize
8B
MD5e6ccc43227f4cd2e8560077ccc38c25f
SHA155e28fb373bae95dccc0f53e701d7a4db1082d2b
SHA256114dcd17656dad2f6476d9046183390217dd742522272d76e2e69ff8052625b3
SHA5120b57dbd1190b9d07f1f5a45768c30521769ad2c8ca771160ffc5535f7356ca143b1f1c6afd64d60e19ab225681bd4107728f4c7d82d861c791158c1a7edc11dc
-
Filesize
8B
MD5babb123be1e1d51170ea9bc6cfb7e0f0
SHA14cdc3512a2d11236f2e550ad5bcea43a203131c9
SHA256b61b47ac07c037da798326eaeb9ec8dc15b6c891762927607659d1146b75a378
SHA512b5e39f863dfce6f151e9ee43f328026d752465715b4f1b84053e82c438b0959bb9089dd117a7a6a69821c270739098bd5c179721bed899688b483364ad59359b
-
Filesize
8B
MD5e8d84d14700c099e52c34e71b6f0ceb0
SHA149a9c10a55fded6691c087d9beb3c39ade6ed639
SHA2561616a094c70e7b6696670c455339c89c6119b4da41a7c75d378212d9e2c2bef8
SHA51260c9206e579476bc06c7c5eaca88b5b116ca0d0f9e147808d04249e7ad0d06e8288113850d0495154f93b78bb3a456f2e90c8e9ae1af7bc425a248180061a5a0
-
Filesize
8B
MD56c4642da7cd26b99dee26c424c00424e
SHA11f1a51fed9b31aac253ee7aade30d97351ea8f91
SHA256322ed20aa7da0f3ab9a1462d59bc272bfff6374602e86c50c97904b5271fed65
SHA512138242117d447ae3ae519ab39629c88098e7818c4296106329c412180a2fce57946166770154ce3ad8ea3390c15596b2a3586907aade751504b44a5b25904a7f
-
Filesize
8B
MD52b70d12e374f9810390b992f8386e922
SHA11960ae0d44572e96cff172cdeb139769c81c169b
SHA256e8628228d2e7a0fcaad2cd6502395596ec0ec14d2b73c827873fabebb8488ad9
SHA512a181eef2b8a51aecc89f4c919c34597db58f80f587ef23b8868d875514a373fc96c72668ca8dc4cdc56924e137238b508c455c8a9146fce815a5c783fe4cff80
-
Filesize
8B
MD5952cbc319756058d75e83583854df662
SHA1b5aa281d272a02ec0247c1f7156293366bce3d80
SHA256c49dc6640ce623c23a0190f85c0ba806673d61218c8f9e6e6899993f6fb8b5b9
SHA51243193a93c9f9a67d878477ff4b588da96eecbe6f43635b6c12bc679fdfb83bfab804a10947485ef0ebc433c3e1b116af872787369fa4763e3db07e06c9dd6427
-
Filesize
8B
MD592d7ec4cd70303d2029e449eed1598b1
SHA1734058f0fe7f15310418084afcc85aa85beeedee
SHA256e9d30ec89b73b89d16068f1d6c48e9f7cf4e93f00856294a337d61f9d7afa294
SHA512d0a4b19263c32e81e9e76613709924d9a52353b9f866889547587512cb5ad8ffcda0233c872d2dd3270deac618898386fac4d57a735d8ba699991e4713954b44
-
Filesize
8B
MD5c845eb9408d618d6271f4c36834db29c
SHA197d9c3e7711100ca177599c7350481a1a9926550
SHA2561bcb9ffe5d9df1a7eac01c1bb62072fab03de70a3115e7aa7d132258b54db799
SHA512a24cf6269f10bd3d456467ce6da808b03a9c54934c1855e3940134c8ea11868caa3f54880cdceaaf1640bf9b4c21e5223a0ae27ac3b9553f7141208b342c5397
-
Filesize
8B
MD5d1bc6f75aa2472e8bf12d81045ae37a2
SHA12d316d46f0c86fd9a926e3845310c0c986e9acc6
SHA25628b2011e08d7c3362a0e58224b678e87b4ec5592446ee1f1675b1ef05604281a
SHA512f2ee233c831dc0c69beffb272c3e94caa8249ffed1012958ac8d9667d10a92243c2ae6da2bf6bc6f4ef01f994c39ecba1d507cf710101ea0a89a24ca03cf7441
-
Filesize
8B
MD5f2b7faaa9e48b33bd644b7f3356f7847
SHA13ac10ff8143a491ff20ca8ffd74dc57a378947c4
SHA2567ded3852d00f0b819a61c88ec46514e98b3d6f7f68f57b68d38ebd482137b36a
SHA512f44ee50b1a5253b7ec5f4ecd660a4f6b3729c92dcf8f0bdfd70beaa73e791839ea296444c2cee09108461abb710dcdac1fc0ced2739d4194f937ca9c0f4d85e8
-
Filesize
8B
MD5fadf5f09b7e30e32b13b4693a8ccda4a
SHA1a2a4c507b63dfb4ff78b4c4d2d6ddf812fc658df
SHA256f4b140b63bbf152f1761f4606239d52ff01c6ae8f59713baae4ece56ef701df0
SHA5122646dd066cc6c12a55c30dbca8ad994b32d21371ab6ff659f93f659e676a7f1dc88e3cf00bcca59c65a1fdb910740e135a4da695e1ef0696a5dab550e44613dd
-
Filesize
8B
MD55c3120c0cb624496227a3537c929e9a7
SHA1408fa8187a00dbc2885fa744e2c39b2347f0cd2f
SHA256ef40a69413b1016b6dea5f7c24961b5c8a51972c5fc114a97e97e1d0569f764e
SHA51242b7ad3fb19cdf7f67604e6c9dd298f2dc1ec11d306f8e63b6ab3ac397688731aa1c361aa20127ada79c38b44e14d681657bba0b2d9fa0907c05dd743d9b1b88
-
Filesize
8B
MD5d941ab0e779728f8f73d4bd3239f2584
SHA175e54bb7dfd80c78e87db6b40ed9e96fb5f6068e
SHA2567d8d5c78eda83093ec295154cc0de1302b049bbe9090bfb8d3c2893eca5620b8
SHA512770be9ebfaed812d3b9242ef0850b24684eb5224c3991d414377217eb789bd7b34c0ed34a3492609b8c4e3cfb84a6b2d43e6c0e63cb45b09ba81ae1c5b3a2d00
-
Filesize
8B
MD5a2d7e299882ffbb15c3d51f582a17e30
SHA1c4c840dda71c900a0e271b4c19b12ba12e835180
SHA256c69b119d2e51a29a329ec852022d070f1639c6e35806e4b2c2d1cebaa2ab46d2
SHA5126e25695f2aa96c6aae2b31e3ae6eb57a0e6cb35da86b135248f1c585763b782e3f7f390bae61cf75c8e5f370245001e0a360f4d9395d083afbb4f7db739703c9
-
Filesize
8B
MD5c6e6e0c66a59f294edb83e7a27e60fed
SHA15fd4cfced752ef11bc05adaf5a94770fce676d54
SHA2568950d007b3c99c75eed14348b81f6c9961d9abbd606c4871a9a172817e1a6f31
SHA51246c72e377263fab0660057683bb9461bc0c59089dd766500c63e0d6b0607ec92100f4b8b0ad58a3c78e598aef32330bb63e2981582422acbc9a5929dc9657e3f
-
Filesize
8B
MD5d83b811f3d6fbff3c1aedd886f969c30
SHA17941e51274be8f75b4409abe2323e4e221c323a2
SHA2564a97fb5851ec71b9166a293bf6e535896bc2a6113b6805edd8412b4e6f8b8a83
SHA512f70b8f034f74320d6e302426ae2fcc28b33e19fe37c050e05b454bc6394085ac6737c6a1a88aacedfc491a96a7fd1d7a40205542abf73c2ee7f3245a421272da
-
Filesize
8B
MD59999df4bacd4b6e24808de56fbc37100
SHA1cbb6e9a6d51bebaccbf61d16e7a3b34a040384c0
SHA256f316e51a4ad9e553ec20f3e6b427862ff0ea441cd0d508d16cd9f781966eff69
SHA512c8847f8c346a14d4e56d6de090e013d95a0a560f8d48686f599fe73410b34167f4e83218756aa9e510bfa94ddb90e94c94f1578a1d06f9bb3459f0d691638671
-
Filesize
8B
MD54bb47646acc9737f57911693dcf3998f
SHA199f67aff4611824550d30db646b7111e1565db1e
SHA256531de58d9628d357c60c9f462a61e3a41dd63cbdcbed2b56c98c5beca6f7330e
SHA512a1331ea7972535e1cab45c98f88f89affa9f7f92620df58b9b885b5356bc3b4737f056d0cacc9c17d5e5aea1e31b1f871f8e1a812108816bdacb94f5aa20c52e
-
Filesize
8B
MD5c337dcb6d02b411dc6b53b3b56c03bb9
SHA1511f6456278d078bba59883264e279636290be43
SHA256871b058dd0ff63291eeed31942e9c3861da663a9738c606b5bc25c77002dab7d
SHA5120f60983052c8f5999d2333957cb839b06dd6e64daed2533e8290c676ce5651606a818a77247b8b8601f267a13f2cde2e015c57ca7b8226d0f77127f094193e95
-
Filesize
8B
MD56f012ebe9bfe9175b686a09bd3288451
SHA15e836fc3f10d26ce6b9e888816a6af68b576f3c3
SHA256ba7f265019b63e508637d2afa71d9bfe69b81b026fa71479ed31c00656c21bf3
SHA5125eda6008661957f73b523899f0b98435d5b0cf8f888e8c94ceead71aa929f49fc3b50b92de163a58cb6f5211d93c6b9d2872f0cc08c6ba1111fc4c7cad100a4c
-
Filesize
8B
MD5b38bbe581cb252d61e48f6da1f751862
SHA13b5a0ec9f9defa29d1b57f85cdd457d69bb00c2c
SHA256616511420bf42e682dff8737dfc5d7304c677c4ec584e5e908a8a9f3d1c48fe1
SHA5125b12c1a9cb67205ea6f0519d6033a23074d44c2d004ee81d84aaa35947b7a7c13fa5cf006aef46a1473178746e50792cea938ed5d443208591b470dbeb5b5116
-
Filesize
8B
MD58b0c748128919b6274f1b6572a26893d
SHA100549110e26e638e0e04e89a8102bb2ff2db67d1
SHA2562abe0df7263f63434f3f25b552439516d119e99336f673c796b4fa5b44bf462d
SHA5122c559b4b78c71b3af9080f7b504d73f1e47a06c77ced6def3f04f235f623f88b94621167cff18d6403c93e9ba8c209473c1e782d70412b903fbf48a0cd4e4c74
-
Filesize
8B
MD532ba8d21cbaa97f66e17a57ed54939e6
SHA1e3b424b5c3237619de75ba219da967200f79a8a3
SHA256c957e5a51e86f40a85b0f728bb0fa2a67b4a26a5e2d8ab1ca2fcf3505e8bc8b8
SHA512946cd0ff4d7712888e1ed4932e85afff52cc879f64f3d24b60af8a32d7a3fc7e4644a307ea316d929e971a3276f2bc464a4efe6294ec9f7644858f1ec669e052
-
Filesize
8B
MD530d280f6594b0dee5534267cbc1e5659
SHA11ca9d254a01ac3528e448cfc031d9bc9b2393747
SHA2566055f3adaf494b918ede79c4cc5c86cdbb0d902fadad53afa02dec3d4a32d3fb
SHA512658d9478db8b1c895b3faecc31f4608a96977e5dcde149572cc3ab9b9c39e3986765024605f40baa544280ebf261860f77ef28376389fe03871e5676408b8c99
-
Filesize
8B
MD57068cfc5083ac3da6fb04a20253c94ea
SHA103717944ad276e3672188c7d3be955c0036d6d60
SHA256483d461d0942311be5f8a2091020298d1c26d1628fdfab7776db5e16ba458b5a
SHA512885e432ab43ae069df5b8a81622ec64dea6630c7959dc3869a51a2374a6470f094d5c51698cf77c70b5a20476b037463cf6a800187010344a031beb874b75adc
-
Filesize
8B
MD51ce64a083c282e5009ac0d6f82aaaaf8
SHA1cbdf63d684e034d3e2d5d2ecdd51b69fbbabd2a9
SHA2560b81921fe7f460884880436c2f5ce6b65f94acda3413cda17ad452c7cc240c4f
SHA51255d85a79620d84de288e2c349677a9dc50eaed5adbd17bb9645095c6130c10351a3859091ff2b7a18e3bb8b2acefd39a6c19de188330c030ac6fad34e437a333
-
Filesize
8B
MD542d03547309a6dc1f2b02c95c00d0fbe
SHA1c2a5b8ccc5ed2cac68f1c8095ce9d2bb9b3e3094
SHA256608899043fda79e43a4105c7bf282762df0d2c6745ac963f3b406f2bc8b413af
SHA512f632b71e3e1270551a0f224cb27662aa0266c364d23e4fac070630b5e07290de6b9c701b11d3164733c54d4bfc2335d99cc1ec6ea66bc71502f17ea9f2f5c62f
-
Filesize
8B
MD53e3675fceb8fe51b6b259b95b4667fe7
SHA1bf632ab310f24590f1a201da56c072f5b521debd
SHA2562fec8c0cd13df58ac4803f741364ad148dde836d8c0b7fff85d57ece944bc538
SHA51271ed3af40f0bda90700d74b3c5ceed101c97ef18a35b61b014000808af4e6167a178b16a6da36160641f8c8efd7a28bbc9633ec90605743351bc7472b78df33c
-
Filesize
8B
MD596eaa91dabf785243c1d4d438f8ab4b6
SHA1b51d8b547aefb1c4abf429502ad0461e951b26b6
SHA2561535556d69ff95248b0e7d65e60ba02a3976bcbbdbfc32355e31ec0e547d7ee1
SHA512ebf5613e69b49eeca09ca321ce50dc00fc9a6a521f8dfc560f88472a6056464a6c0e8b7588863ce3a8a67101b466a21fc8ed3d3e715c17db47adb10c9cc6a133
-
Filesize
8B
MD50d0b1226079f2ff7aaa74ce0f335a226
SHA1f28e4dbdae32b961447fd2f804dfd87c6ba7286e
SHA25603239235e5481cb4c13c005afbf07201a3cb29bd2c1997a4a8b2a075f54c2af3
SHA5126d468e325b6a4cfb17b1885583a4ea3795b2573e6d097769ef6ce801fb08575bb4438479ee160518880972f1130e66207a8bd11165809867e56e72cc273804bd
-
Filesize
8B
MD547d77b9d790dd7d0fc55dec1c9038241
SHA1baf54655af94d0571f4129cbe6915f0844050d7c
SHA2561047eedbc90f7a7808ae2aa47ca54bad43fbda12e23da51c16b78d14124cc9b9
SHA51245c276a1bdb1172b271d576c4df9e217e9bc7806e0d4f5733a9372e6f7befa6844dc90973526bedd32f2c61350a697418e237b20586ab034d0f7f578eb4d16cf
-
Filesize
8B
MD5ba43a313b57a874a8cc6f62cec133e15
SHA18645b77347af63c7cd0f31e8fefff0d790ae2433
SHA25628d4646f0e1878267b9e18450ad91624e1ba8d67aacbe6b66b74f714e1dc928f
SHA51296b31db9dd8a3067cf8e2f0d02545cf25feff39cea1b03a101f3ace8c505330d6208e7e0a2f6ec8c7487e3fb020a1e6ee75ae471934fb020fab0d002cbb48827
-
Filesize
8B
MD52605ed95729f8e1368881886d19f0c8f
SHA17c5190c063f431aa45284e1a8c1598d40176950a
SHA2561314913443c6eb74b123f9c372cb8dbb3375751f3aec35b78f44b15b2ec61537
SHA5129140f9013270a9aca568909d548cef4460b47ca904b9768c4cb15753787edfa888bd826ee795b30925cde01b94dfcbf57df93ed03d182f4c41222ba62409cd57
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
258B
MD5801dfd692f45654a26a9f27c2ffc8d61
SHA1ff3666a2cb51948be829b20371587545c6130964
SHA2561d5c2fd4da8c75eec9b018071b695211f7f25feb0b7ad2578178b9f3923eb929
SHA51223297a04153b70c2593a4350f4904dc81951870071619a020bc95023dd82e06045ba7422195e1d63bc52074eb6230ef52f03544fa8f0cec65a3ff6806d349ee1
-
Filesize
376KB
MD5cd73eebd5745ffadd9db2c4590d15e06
SHA1e95f94633cb7262e44ede4c3cffaef8a21023c57
SHA256f4ab3d58f8a3b82bdfc5b6247a050b06986bcec1581687e0e7446411030c4b4a
SHA512716ffdc25672c271bef1ba507baa2e1f8467edccd899ea45809122bc5b4f70aa71d63ff9643b637dfed45c69565be7af12cd7d14d8030380aa45c5a0eeed6975
-
Filesize
827B
MD5ef3e0b6971207c43b73b95205871c958
SHA17faff4ddec0cade5a7432b5bfd7a5a0283e6a3ce
SHA25614c4de9a9dbd129e1393f27f7cffe0516bc80e18a71f5599e4ff78807cdade89
SHA5129f25b14941083b849995394a695cd52cd3c43cd136e91ccf99bd85d81e0c938e377ad9214bd67027e7d584843ab2d7b976583814eebc35689d647bf644f4a70a