Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 03:04
Static task
static1
Behavioral task
behavioral1
Sample
d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe
-
Size
364KB
-
MD5
d05945d02683e526c54ec4ed35477ecd
-
SHA1
aeab1cfe6c8613d4b5d4fdaba68d87367c76c141
-
SHA256
fc6c7748a67df3158b6bd2ac93092a7e7cfd45248d121e4cd30d13045f570bd2
-
SHA512
2ceda466a0c4c8579485499ec988eabd1fddf3d8c607480cedc1c40e000e9f3823e5d06db7b8f6db25111aa3d486e3886de911f92ab584d51576220870afe5cc
-
SSDEEP
6144:eG5kKZ9Qr4UJsZuHxlL6dcOix+HCEY7kN4Qsa7v7N7Ijc:kr4YZxFHlxsntN4LaH
Malware Config
Extracted
cybergate
v1.07.5
fb
shoppal.no-ip.biz:6161
JK3V03F6Q7162U
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Windows
-
install_file
winlogon.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
{27IBQOYF-4733-528I-20P5-227M71EPL705}
-
regkey_hklm
{27IBQOYF-4733-528I-20P5-227M71EPL705}
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Windows Logon Service = "C:\\Windows\\system32\\Windows\\winlogon.exe" d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Windows Logon Service = "C:\\Windows\\system32\\Windows\\winlogon.exe" d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A2TU6D8W-038B-0W14-7601-R42M84L2GV1H}\StubPath = "C:\\Windows\\system32\\Windows\\winlogon.exe Restart" d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{A2TU6D8W-038B-0W14-7601-R42M84L2GV1H} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A2TU6D8W-038B-0W14-7601-R42M84L2GV1H}\StubPath = "C:\\Windows\\system32\\Windows\\winlogon.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{A2TU6D8W-038B-0W14-7601-R42M84L2GV1H} d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 2368 winlogon.exe 4584 winlogon.exe 3448 winlogon.exe 512 winlogon.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe" d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\{27IBQOYF-4733-528I-20P5-227M71EPL705} = "C:\\Windows\\system32\\Windows\\winlogon.exe" d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{27IBQOYF-4733-528I-20P5-227M71EPL705} = "C:\\Windows\\system32\\Windows\\winlogon.exe" d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\SysWOW64\\Windows\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\SysWOW64\\Windows\\winlogon.exe" winlogon.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windows\winlogon.exe d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windows\winlogon.exe d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windows\winlogon.exe d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windows\ d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3220 set thread context of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 2368 set thread context of 3448 2368 winlogon.exe 91 PID 4584 set thread context of 512 4584 winlogon.exe 92 -
resource yara_rule behavioral2/memory/1468-8-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1468-9-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1468-12-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/3300-139-0x00000000104F0000-0x0000000010555000-memory.dmp upx behavioral2/memory/3300-178-0x00000000104F0000-0x0000000010555000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 2368 winlogon.exe 2368 winlogon.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 4584 winlogon.exe 4584 winlogon.exe 2368 winlogon.exe 2368 winlogon.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 4584 winlogon.exe 4584 winlogon.exe 2368 winlogon.exe 2368 winlogon.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 4584 winlogon.exe 4584 winlogon.exe 2368 winlogon.exe 2368 winlogon.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 4584 winlogon.exe 4584 winlogon.exe 2368 winlogon.exe 2368 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3300 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2824 explorer.exe Token: SeRestorePrivilege 2824 explorer.exe Token: SeBackupPrivilege 3300 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Token: SeRestorePrivilege 3300 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Token: SeDebugPrivilege 3300 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe Token: SeDebugPrivilege 3300 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 2368 winlogon.exe 4584 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 3220 wrote to memory of 1468 3220 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 82 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56 PID 1468 wrote to memory of 3472 1468 d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d05945d02683e526c54ec4ed35477ecd_JaffaCakes118.exe"4⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3300 -
C:\Windows\SysWOW64\Windows\winlogon.exe"C:\Windows\system32\Windows\winlogon.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4584 -
C:\Windows\SysWOW64\Windows\winlogon.exeC:\Windows\SysWOW64\Windows\winlogon.exe6⤵
- Executes dropped EXE
PID:512
-
-
-
-
C:\Windows\SysWOW64\Windows\winlogon.exe"C:\Windows\system32\Windows\winlogon.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2368 -
C:\Windows\SysWOW64\Windows\winlogon.exeC:\Windows\SysWOW64\Windows\winlogon.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3448
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD5fda7926e07b0a12bb9282ee234f9ff3e
SHA19b5628790a2aa3a68e7f1ebf57a0f2540c618716
SHA25631aea7ed2e33189c16039e313063fa77b462a44d2594ed23861197f198339712
SHA512387b4acd5a6555fcf8dc8e2a86b6d417cf97b2ceba2134378a869462e4887f87ae6fcbf8d2091253fc3cbfb294f05519db48c31cff3f260d98d32e0cfb2b7348
-
Filesize
8B
MD5fa9990768fbbd970a97502b7b2a70a46
SHA1ff336e2b7bb25a303ff6fad6c85c0fa0f8e53cc5
SHA256e2e48adfbd3bead40686436145443847127a15fed95cc3cf5a243be13959065c
SHA512eeb1447df91f0cee7c1a01bf8b4a34c4c81e8509a1999be5ea9c25501d7a61101d7b7296c2771d4bd661f71f38f1b0bd64787c8835905611e24d880baa6a9f3a
-
Filesize
8B
MD5abf4168da6b71a54d8eb65f76e15b746
SHA1f65409b73f1d32c49df8f42ab3592fcd96544125
SHA2561b7c130a283d50831497f84950b8eae215435dc9d01d8e7e055a753e0cd4a772
SHA512967495267bd995f9e6a7ac22604edc50e7dfef5412808bd7ad07413fd4322154808c167543608c8f3dc136995effc45a20eeb2057589e884ba405ed689f5b60c
-
Filesize
8B
MD59121498539f80a9845615db8dd5e7596
SHA1dccae45f92709c317d0cc29c44f7e71c1fdff25b
SHA2563ec12157f4dc95ba78563e619630e418d5b89a5cf87eeb42df8bbdcf3dec54e2
SHA5128503fcc9bc3d659f407849a7925d37c2dce6023fc2695020fc1f3c511151c8e654016394bd3550a2ef5150763e80a5f871e74e5b32f57ad5758f1f2cf759f122
-
Filesize
8B
MD5575d97b103e7b7f7a0f91d6f892b6f12
SHA12e1daf1eeaa69116b9a73f46a9cbf1aeeb6133d3
SHA2561d9be0f56d3f53428b6e58faf81042e2553b9e3610a5ee569da141fe739d7d04
SHA5120a1f1807d862ff3a5eb8f2218e6b8f1650c6eda48dc98195af167db5715416c65f6a0dcc4a19993851414a4efd70b3511776dc4e252d89e03ba962208f03d543
-
Filesize
8B
MD5074b982b59f5d3cd454af59247ad8169
SHA1ff3d2022b53c1adf6acb670737240a875dffb256
SHA2568494d6a3f4a7e580d10226fc1ba5e28e87c9ecd658f8825aece80c7face3dac8
SHA512d571af3cb49747e98d88dbbd6a3a24609f093f822cd93a9ead6f572aa6da897cd70a4b243c2a86df768a8f5a4f0877e37116605052908f5e23b84339ca5af8a0
-
Filesize
8B
MD5be34418a3518c6a09434860d1d916c67
SHA17179035dd76a96ba9103abcb07bc1674aa09499d
SHA256929c634a831d6a4925ea6aa7d2190adaa83c5ef18f768ae0045adb3ed2485238
SHA512bfed613e2b2921745965d5b9f8e94de5c77366e22433a5158b65eb7a0d2e83edc97477bec91ff93861ba1089ddd166f9c642e74c9494ff8be5870ecb61b26154
-
Filesize
8B
MD557aa49514f026cca6b3c7d60e371e6ca
SHA1858a2cd012cbfd7a57b06b2a33d33fc8c4fbf7f4
SHA256a64e353f4e592fa6f4069ba40720746cfa18b7d7f4db6b4100a77c856e056cf0
SHA512dc21e8c470b15b5e552f09f3cd0dc0108466d90590e33b2b859b8030e6bdb35264fa025e15ea08ea66563d0c19577665578fee814fc9c846e6d7dd52f482d4a1
-
Filesize
8B
MD5a006c0c6d7cc06d60ef265eb20f99fb6
SHA130046910e61fbe06f584e2f75f7eca07857b1bfd
SHA256f7f1dc854dd31e24d0e9f695bae0c4f1783bccecc2fc7838c7eee2641ea2510d
SHA5120280f807b022c199960f88b3ee1885a20240307c63ee7230b4cbe189e00966d996c5afe9ac55f05963e46eee4fc1c1e78f735accfca257974b8e7f37972f4ee4
-
Filesize
8B
MD51e9fc5e4d99ea471a65e8eb95ad38e9e
SHA1cbf2641bcf676f8a1de42b2166a241c02db5061d
SHA2566ad8ece1885dd1929281a99832cd86fb1441f0414ddd58fdf4d081058d105638
SHA512cfbe329fde7703a6fd623c9ea11622744a3fbc4cebb81a2a85a212571f594013910da943468f9253fede549597873ec2e8a6226c4ef42c1e01d8d2a5a4e3e296
-
Filesize
8B
MD55621cf03ec25f94fbc1e819d18cdabaa
SHA100abd170625135ff839c52641c6b62c31dd8b76b
SHA256a8a602dfb4218eb19731234fc3fef5704bb73ee8c603229e1290fb86f99cc5ff
SHA512822ad72df23e618143af8d92e58b2d18c2dd8c2d8bc52bdb097fffe38d420393069c5a65cf30222ca35e4adbb9bf1c8637c1efcb18bea76ec4f1f6f80c40d002
-
Filesize
8B
MD53686ec7e12dfbf5d8893619f7443eda0
SHA12e29f0359016746a62ff773c119f4a7101331125
SHA256419cd083ad4ea6bf43e7f73446b407d599576792d43c6c045fcf0934facde5d3
SHA5125582d8f689f5ba8925b7d5643aa805bad457669e61fa0a422355bc79880bea10fb4e42ec343519572d7431be5a6ae794bb9b8c203cd74f73a03c3e494533e18a
-
Filesize
8B
MD54eadfa8c380bb4fd462abd968723876a
SHA13ffd58c458b5bf430fe4565b6949b27e6c795012
SHA256c3f6ca32dfb2a1e94e85182c560e1834c129eb14d5d409778b0ec9e9334f6704
SHA512599606685c8781577f5805354ea8470dabda3efbea80c4b73ed3c6c3e8abc8579e6f4917ff4697140a259f4b08f5e806b66cb9106bfe35019ad0af5f7d1e2b5b
-
Filesize
8B
MD56a8575c44387c2f1e6829bfb7d71fdae
SHA1d9edf9a2e4e1a2d30416ddd56ee149df5fe895d1
SHA2569f5db0a97a01c433d43b86c2560d943dc3f1a142a771b72ee02be2c542126a7f
SHA512146bf5ea3c56a524de52423a0d8439d0569ac3f83de16e91ec78ff25a46877dbc89f3f98bc80ab5eb98657ab22fef7bfd223d0e6c65f478d21fb3d7342baae80
-
Filesize
8B
MD5dc9ce3db319142d81bbcb64a9450a06a
SHA12d4f8bce2e8949a575599348d33ff872608f9660
SHA2564d298bca593ebdc8457ae3d53562e34ecd11faf0d7b8956b07ed06f6abf2488c
SHA5126d6609af159763ffc0fea2be6ef63894cd4b95d1ff9a1ed8475b7b938e4aea01bebd92339016d2b60c658a6de5c21158c95b6f67bda180c458187179c0a5527d
-
Filesize
8B
MD570ce6b4b18f63e72ca2620e0b45e0ca0
SHA10b04a3a5c6cff6fd95860b776eb1ed95e35e63bb
SHA256808c9321d8a755d6ac73d78fa739b5dc8fbe6127875fd8f080d982d950e18812
SHA512d5f9954f42937b27c7267f81ebf1e108cc052ba37f7cc51ce6d476cd58e9a1dfaf81c7f89ea025614906f5267239b08af0a47f94fb51c7b95975c77179c8289c
-
Filesize
8B
MD56f2f6ac6e2f74ef8a5cfb4ea068f4c5a
SHA18c082e8704eb8f0bd8fdb3e0928ec5bed77b2df2
SHA256974fae232046768f7d1d43ea96c057411c800ebaf5ed7fa66879f56f876bd65f
SHA51292619a2bd384e1dcf0f57c34304c0794c9fcbf082ce6db94aa7bedfe36bbc476b11eb1e8ee31aa3fb5cd7a1fd6ebd2f2be0df5d9d5fc792a2b19c85d345f1718
-
Filesize
8B
MD59990d22b7aad83b8c1cfe4a3469261a2
SHA1abfcc4cb57897f2ce0410b7429e8a7c25788e8b8
SHA25624526cc0395af1ae0a23bbd6bd6d66a64520122db3288bf9c539281bc77bfd5f
SHA5128459b1cacd400056718bf8c493b3c7580804d89f943158287721708cb0b7b275ca3d6e09ee19116c435d303ab7e51bca4a5fdaf3e91fe91b776262db62cbe1bb
-
Filesize
8B
MD548dc0e60ab589ff4ab4b20180ce38b16
SHA19ec74a426a013c4817b80f48c9576f6371650d48
SHA256a517b92071facbd16d91e27250f254be7a9cd418466c5e0eacfab328abd4d4c8
SHA512574acb958329b720a637eacfb82381fbb765bc94d73f88e477d37252e7d898cc2baa05109c61913ca1d1fe6e77772a54b7a3237145dcbcfa52aabd8fa3c4ab48
-
Filesize
8B
MD5eb7f8377212465c091185e262e3258d4
SHA16a59fca75a8a50a9c48b96aba0f329c9483ca67d
SHA2565bc8c706bfceca52d88eee21c26aa55838b296163a1df0a3bc011a2b436a7001
SHA5128e75d229e16c8fe7f7f7807575cdc9faacd05b26f0fa360a5906dffa042f3e7b49320ed3a5408dfe21fb2f546c5ce3b45719d06af6c7b57abd10d9476af9f1a6
-
Filesize
8B
MD5ccb57b55dff7af09501978d8c6807067
SHA16dd3a02d8f6e98db3b2800778a9e6469c3fc81a0
SHA256e61d946d13f9c775ed53d737aeee86903b4193c804dd324fc8e572af84c2439b
SHA51299f6d50fc6dec46293eca65b7e43503ba5117d54cb247bfe3ac70c6939c66006962790487b38dbbe4cc8caa743e6ab65cb3d3829f6a5f7dd9cfa205c897f9be5
-
Filesize
8B
MD5ee31df9a181df07cf7c95a35729e6ed6
SHA1353ceeea2a26065961bb89ca59f281f0da926cf6
SHA25692435a48ebdaac04de3ed4219c4896e6dbed9a3a91ad6ecdb03210e69b0ac0e5
SHA5122ad1e56336c41dc2e0f65f8238e32875232248e8000c9d460379a892f3a6010168207094e8e8cb0beefb4c44b4bcf4aed4c434299e4608d361de2bb6f40e7ab6
-
Filesize
8B
MD5d4220c45c5df6a0735efaa02a5c482dc
SHA148a392f35747516a91bb3c392c59f6dbe7348515
SHA25691b0f1e58a5a563ff150e386231b05b94855511b90b6048bf6e4ff8c30a003b5
SHA512bff190e7cdfa1a8d978073ac637a2a41990527651cdd5697fb042c5a93d20d0890aad2046762e7e29a8701c5c4a681e2457f15f04126499ee2ee3dcecca8264b
-
Filesize
8B
MD5ca7f5a4004f9e0855445df86b1f51a90
SHA14080c24e87c55440ec4d3c9b94e54f77702233bb
SHA256f9af7c03699c04662b628d1851ec7cd981f2a1d35282d522ece4cd9bf4f884c1
SHA512ca668d38f3b76924d3c76fa8e7feb520b9523efb8348f60f5774295c73e3b71c3a7f548eaef3e2236f512efe85f0b71acebe9ef282da0deb20c92ac18d033cf6
-
Filesize
8B
MD534d08cef7a48a0317240856357657382
SHA1272e50fd904a541abaedb7b35ff94d416f46eaed
SHA256fb853b00c1334905c7fbce3ec2da41342ff5483cfec628c23bfce5132dbc60ac
SHA5127218090c24409d9f52445283b420be996a1e6d7fddbdb9061d8d14ee459900f0aea71fd5897c2390c461a36425883a40d39d372ea8eb822ae64a87c35d0ba6fd
-
Filesize
8B
MD504c075218a6190a3504974c4af8f46c1
SHA18c92c808575089d161b7b67f3fe5058ec826a8da
SHA25666a086ea485ec1e033dd003e8b7bbdf4e70cd4e0ab792680c4ed7d9be7cf5136
SHA5124423d3330c8ff5cddb894c82ef2fb0302c2d8b6569ed2430b7d36b71ab4f5a024c15347ad08def11a5636646ae1d7becd15728a2f86c574627576b4cf9f2c08b
-
Filesize
8B
MD582062c9b815c67787461884059b3e868
SHA123edf48195b7bab32505d11f862ab0941640fcb3
SHA2560a5fe9c0bd79da04c87d3d37b23d8de85307002ce0e51e30b3185e1555cde5e5
SHA5129d0b729ebdfcb71e46df71d094b78da8e622d8365a8eaa96eaf029d11231419ae7bd5db4edf6da726e58fe0c2923c8c86ec960f46060de632a8c7a9d22c6fd08
-
Filesize
8B
MD56a5545403a1780c1b641cd2151277f25
SHA18ba811aabb193144452f5c47201990c9cf2ebc80
SHA256186040da7bf6b8e0b914a5507e08a1ec60e97eaab7f20f67aac4cfce96d76805
SHA51247abee0a8d3affa9cdafa5c0de4a734c22d20abf72f0ff33ba5a5cdcadb02e3f3d2831941442dc78bf9821d3daa97958a8cc132708deca7bef0011431fae4223
-
Filesize
8B
MD587c60b7cfa27edb333fcaadad8fa163e
SHA1215c095fc6661e7b4ccd9273bbbe7372bfa842c9
SHA256e8dd9e13f6fcc637fcc50e5cf31a49f6bf29cac93ed7b826db1a9273c113f2df
SHA5123e113a36e1810e8c8f0ed2c255e5ccdae562b36de12765c2abd76fb40c780c0483f5b313d310ada1fb88bbb3e2cddea046ca8c4dc42588894416fe79567f9f42
-
Filesize
8B
MD5d2b79080b75d54bfbf4b3716d5115ffd
SHA1d13d965e31f819ad9d6c8aac3802e3f0405a87ff
SHA25661825eb55d30e773e9a9817887063be282715a10c7f35e733d49411c83a9b7a4
SHA512d50096cdb3dab6caeacd521c5b20222d0ad6b323db226d1515d461d371c95a677160bcb48a8bd3051a816fe251fa06a7c4fa3074fa85c68f4cc7189769f5bdd1
-
Filesize
8B
MD5e94da00e3827c889f4479c340612c0f1
SHA19bfcc3080300a8a0d8da57f72ad7c03880634949
SHA2562da63916206c28bce6c71d73fdc8cc5cf3206b07d76b114c03d6ed4d5b88a604
SHA51265109182a1719505e78d8c1351081b573f6f52f4272970d99c27117ce077991a0a675de21056b64806bf009d8ff50f6ce57396bb6c083dddbd7aafc76b93fb03
-
Filesize
8B
MD5796f6a1afad8feba1e545bd24e325b82
SHA137c31b65370888f4b5f2caf0a0d9d1cada7d00cc
SHA25639e8e945081db463260e8f12b238b6d6d2801cf6fe6ab1756ff8bf201af31c08
SHA512fc2da8598d6e904654828b132867f33a935c1a89f572b771a08b1c30b4689260c9a868c032106e960ed022e3e0bc41669347e0d90b3d5b032f9d9674d91b4858
-
Filesize
8B
MD59f0f03ebd1461f28eedee4864a7a2b0d
SHA137394915740d6f9bcb47b849adc34b02be9ebfb4
SHA256008a19d911448f220f5c54fcaed5c399a3b9349942e9a519f0cc8e099bae1238
SHA512c84bb192f016abedbc0b28595ae8cf0f155738c0ce1ed3beb7d57ca6a1d19ea689793d1cff181d1570cebdf79cd77b635fba47c93bd201c588ca4459376e62dd
-
Filesize
8B
MD5da600a6b0146bcaebf43485267ac51b5
SHA1f3650b431754dc1732430ca39dc80964543e98b5
SHA256d9e14de34c16cbc310ec63e6e9a4d0d1e8a2758dcb5ae0737a1264c4692814fb
SHA51205fa97c1de3baff803869045d11903fe9a4f5f5d377fc53063ab5790a289b3b6fdd56309d41552045602aaf87caf579bfe5327addf4daa0b38a3650e53f53b97
-
Filesize
8B
MD58b6bdd71cdac96d8f8654862a80582fc
SHA107af0d9aefc9b7b5c026bc372da8953924f03ba6
SHA25601dfe6f55ba295e86f3840e98e3bb1ae94f0aa6a01aac5f8f898b9d789a9f20d
SHA5127175cf952cf2acfa65c792391b9759292e819435b6a5cf893426aac1bebcfbc1675cdcc53c10f04e29ead4dff30cd23c34ec52ed548138ba33dc39c0fa87f63f
-
Filesize
8B
MD54bb1a6f1937304c59e32ef777eec95fe
SHA184d689d4ba97f1dd8751e56776343fefdb5db62d
SHA256d2597adfc44f977ba27b483c0c2d53cc4e1b1f76d4f6c07e5f4d4a95f369aefc
SHA5129851712073a5672f8011db78d7126660b348186f8243fb393532309cd1189676b1be81da5abe3c6f67dd5933b24b7499dfd7b2ef10a7020d844ce2f0daa4bbd3
-
Filesize
8B
MD5f9927255bf09fb75aee1261d51a74e24
SHA1ae60b78b87f5f007ac0aa2579dffb8b7249a8f91
SHA256a40cc19da6e80c6402b5f5cc91c372547d39d4a0cf1d3750d6fee73948155b24
SHA51263bf9aa23964ba8050193a4ba8d052e4f829eb0278cd4d365fa09df5c8777f8a251939d5811ac01ab308b4d6259d3b8c36d99c24a204243deb18a6a106f2395a
-
Filesize
8B
MD5cf531f5aef0e28a380e618468f0ef544
SHA1cc4f7ec429e9c231e76d8b79bafd47e49bcfb21a
SHA25683aca2784e274e6978c40106b6c6ac8f0d0b8c3344bc578e045b05ba00d1af8a
SHA512847dd2d54f3c6cf6a6b7f7367e3986e8ecbfa49f2e313f45cd1934f03635282ca6fec6f25be5c48e2ac0ea2908bc820762a8a2adf1e239fa9d779d61951f4b04
-
Filesize
8B
MD51b9fdf5b1731e9a94164de6bb09292f4
SHA1e82fccb8bc7d104a27a4a47ea86d529e0c805507
SHA2568ce1ba07a3e4ccfc2fd4a88abb154a25674fc51af6507b957bf5ad2a7a249bac
SHA51236c0535e07b3bed3094d551565a1671828eaa8f02ab70facec402d1c85f5bbbb1d8bdf6daf9bbe3a9bfeee0714cdf2dea0ad0683ff0765e835a10e688209381a
-
Filesize
8B
MD53e9ba4e023df60b10a68cdf818aa78ec
SHA1ade52cd454a11f9c4236659875fbf92462246939
SHA256a6f813adbadf0d31123eb257efafdd86e7b9e0eaec0126e9dda4b8121201a52c
SHA51212f47bc6992a1d4dd647a5d3899ff752e5aacd116e802d7edb0ee3fab1e67039504652667d24006c8d55070d4981de9ad0cf2dab2721c60ae11f2502e29fb97f
-
Filesize
8B
MD572aa58b97d315cf39e54ae2e8099f577
SHA12fecd275bcd2f4e4796f4620cf580a84799bca19
SHA256e222589eab4123a927ea5f699590fcb6e36fa3a14ec01a8b299a193b8d9353eb
SHA512dafe4f66dfb1765acc327ba9e2569fe8c30394c97913d0fee33e106176a1dca8229b54cc6ee521a1bd42542d09bb7074daafdc14efaad431215a92cfdec535b4
-
Filesize
8B
MD5bc110635deafff4a75a0fd3fcae38570
SHA157cb5faaa3218068b950cc6c2ce2ec64943dc642
SHA256c346bfb95e87940d70d4fdbdd8a20d78be9c1474157568957df8f11858d0576e
SHA5124635a73f5cff625f75f9105bc76ee67305dedf5c12e5873c33ae9743e41b34a792b85b7283fa3c148b2e7a9d4e3727851f9d8754bf02ebc9a0d893079e9f1f28
-
Filesize
8B
MD53fe9727de3006525b31b42a305601c43
SHA16399bcd13d19f68c89f2e2d97bbe4a53af125474
SHA2567f8d2fd30f735a1aad547cdfe98a1cdb42a3bfa654c104bf87c237aace7ee794
SHA512a84757891931c488a58a194e6e2527b0650e7f22e7ac740f7218719669551c068d26131850749878fdbae802558e103f3a01a2146a6ed2ef6f5776e75d6c3812
-
Filesize
8B
MD54acf8666492ce045044bc5f2daf56633
SHA198b5866147d59f3ebaa7314d41f3f558052537ff
SHA256af149de1b94408bc4a510a368ce1065083f9330419acaa39377c0e8f347a3a2d
SHA51292de525f5a08a9760a6f5862776f0a5000ffcf58c04fbe90ce66dce80209afac24722097d153783f5df00d2fb87a81a4389da946ef77e597db617e47658b9b84
-
Filesize
8B
MD5d23c537b3f6f55753e521048d8868fff
SHA1bdbb759a2b0c3e3d64a99cede816eb62abc658be
SHA256c18d000fbeb149eeefaca8658466d47b93c2d01042577b6c480d51ede6322303
SHA512ea66033b94d03761fd7b768edb79c3366a78177efffdcb26bddebe52635d86d1af45b9a5dae8c5f4746077241c8a290411b6e14d245c6259181ad59422801980
-
Filesize
8B
MD525472d60d2f32f380ccf9c2646c38300
SHA196049cc5657debde1a962a5e26e287fe38ebb650
SHA256256cfa3196c6a0f975d83c21d1d82a1136c3605410c13315e4398762784188a7
SHA5125969f1165074dcb33c2284ddf4a8bf99d913556dbc9876c40fd8219bce2e0a12596a280601c716a1f0d3013976fa5ed709be853156059afa1b6429b68d31540a
-
Filesize
8B
MD5e8486d3308b79f3f9207679a08e51dfd
SHA15f0f24fe2c287f0c59f97f2b87a70846575274dd
SHA256b75aa132d451b0d1e3672fb1d8d6fca7d64e82ffd68128d136d61ec48e54d628
SHA51276c51fd27c32c49aa358ad1861e7228f022a31339f3164244d93413f5c89ec00759149e4a5414ca13e629727f031eb654ab4c616f17afddb3013ffff8cb3bfcc
-
Filesize
8B
MD54db0ebe36fdcce459366ff0d34a9dc41
SHA17adfeb986a9db64683f475798cba64500e3857ae
SHA2566e20676e9d02d1d2d3cb4f1ccb1c7b9cfe03a3291dfc68820e8c9a3294c19edc
SHA512bad0b9a53c4d95d3be55035faedc26621f6b14626d33bb91ff28a4429611c8a838b87621cf4fcaa12541b4502afedfe25656f9c53a792937e7b859b502ccf99a
-
Filesize
8B
MD5461758c695e6084836ab6bad73de76fe
SHA1d066aa11e6dbcf381d5ebbed1986f6cb6984f29d
SHA256d9a54d1bb52c12ad02b58ae0b75d913623dbdecdf52de1d2dbc7d861ecab34e3
SHA51227d54b7e216e13d582ed0d46c6facdf69ea994f51e10653fa336b0dbd8bcffb1fc3ae4ad73e5aaf619189ec8fa11350cf5c10303ec19affcd16e4bd485ab0cb1
-
Filesize
8B
MD514d1278a536b3eb086d695b62d3af89b
SHA1dff1d77675d5c9f42c3a154d155efcc6868e430b
SHA256fba5adc58196f4063f126da338b8a7ac52979f04a11e3ab28395905d9d7df4b6
SHA51290a71728895e62335a0f66fc7c5606e6e6b3f42effee1e8cb91e570a8d6361a8d213e73dba61d6027c5974928282de5369ac37f4c8937d8368a51f9d77f1e5cc
-
Filesize
8B
MD58c94873024eaf5c9c190a170a4f6dc1f
SHA1d6728ec5ee23c0758c5ed41165bca9f96dcc5faa
SHA256e1932b8645b3b1c38e127bd3310303e59b906c65dc1769b9e1d10992a1d5e99b
SHA5127cfa5e4a6bc53bb82c3cdf92d7b6f08c054df1514c6e8ad47272bd82f052ceacad2234f68ad6804721458177791e33da28b0dc0737a91e756af454ff98d714c3
-
Filesize
8B
MD5becf23c72f7a6b9d7cfb5bb306336ee8
SHA13735b3e62960059e08f080f5257b741edf92e8c6
SHA25688f8f274f4ed0be2cb0fa262b8f96f94dbba4242f493119a480a2753fb0ef361
SHA512ce6f82dfb15550b4096e1baa81acdec7a463b63ee78b0baa402400b11e6439801dd941378c33f2c7345d43786c36ffe906925620b1b7288d4194471bda0e3832
-
Filesize
8B
MD5b7bfa312e3954bbfe1827df6b6560004
SHA1bfef31b820c4e12ea56657d7562a7baed9019699
SHA256747bb7f42e06d9848dcbdc324232e27f7b9e81707c4883ce2c7b87dd72fc4310
SHA512ede7cca16a474c54b23ae7abc8d9470b534ad3d8cf813c2a04290f310fc1883058bee955944dd37c5f8890834306a2d50996a2f8d2ce672b1af65052d138e22e
-
Filesize
8B
MD5e1c17d2a61355a70a67876a1857e719f
SHA18ef8d49008bb6f838227dda6e823e935e2f5301a
SHA256ce58f19cee0edf1b9beed57a3808161e7dc39bbd191908ec7379528dabd16c6b
SHA512ec0cd42544b84627ad94c93857b1be2c1931e5dc1ed6ca21e344dce4efc5109fa0a88582e14e836f60e8b3483da30ddf63c93046feb0bb7b281f9c6ea2d9ba0f
-
Filesize
8B
MD504081ddaf659b8dec2cf23c547cdd75d
SHA1cb236968f38cb8c87ef045e12871217bf265e578
SHA2564ab2f7416664ff5f4a067a22383dce1ab2f3015fae12017d5940756d86ba76fc
SHA5125932fc22e9acaaba3ce8ed07409086065df7bc3dc671a2e9e64cf48e3b913d2b06599c954bf2bbd285c684f20f13d783b65656dc2f8ac31bf6863de8edb83964
-
Filesize
8B
MD57fe82c129050f59eccd7bb2b712aaf17
SHA12f23d4cf2c2636c30345628b92680fe554c4454c
SHA256566630b7a4c8c235ca06026b8ba85ef257ffc361df454039a5fe13bf23ab451d
SHA51205b319f9752244c246a40ab20f3852ad31be5c1207fc13ef9602f90edf5ea857a41ed3b8a988f6e67df4ab4bcd2c89669ec49fa927205cb26424bad72b043ef0
-
Filesize
8B
MD587803f755fa8b3b065e65192ad0864fa
SHA1d139d5c69c524b994b367dfaf242adc76a9b5367
SHA256aab4979027d97182d8c78c273c1ed01567914691e2a9afa34c602794460aa3b7
SHA512669df4c0c64e7fd5720c2519426cf9954103ebab2000748695faa112c88ee0576cd6d277182425db6a8355e2b8f2fb2a35413bcf1287d45c9e496a0a11e58c03
-
Filesize
8B
MD50b224c63e2a4e19c665215b671307127
SHA1858585ff709ff3848e6362cefe6c5d457d9f8b4e
SHA256b86454d1c4a90dc00be4a8aeb913de67cf4b95df3868790de7a78e1e062ed63a
SHA51265f222686b76109ad6316bbd46bea73e4dd1017d4a3201a1151be7f36896b513851c4e32a130d600a5c2af803911088c981af5bc9acd52e24bc879138285c39b
-
Filesize
8B
MD594b9a9d8abfa9301e68e8c8f2287403e
SHA1bcb9ef797b24d92c812542857006aca74269bc22
SHA2560fee3ab6c7eaab8e87bfa425b801a80cedfbe0bbec1a896d1d98c9dd16dfec94
SHA51269734bd83fd44cb5024cf4a042dd890d3f515246928a2df3e612113e34023efb6d324081a147018f6d030c75c96fc2dea0b3a5d189b06413b7e9e4b4bf3d7c8a
-
Filesize
8B
MD51d5d621c63509c5ad1a6a751c25a4b1a
SHA1cdda6f1e21c792cecc084c0d39e5e282d89f2bab
SHA25614bb67109ed2f78e940e643c064a2552a6a7f2c7d586fddfc52e1e8b3124b0cc
SHA51253d571f6d6f425734aad655abe4d9c1fcafb95a8595b129e562767c94ba846bf3d65385f4a73a893ba813bad1b52dd743e47ee05a1c03b916f0c8e1f305e7f8b
-
Filesize
8B
MD518579e82385569db21215337c439c337
SHA14ec56ac4a1ca75ed030649613e02f9aa8389497c
SHA25660e083e1b690443346ce2f5aeddb41870e543777bb3259f7fc0d5fc94098b35d
SHA512eaff886415e5da1d06756f2791e80696caa722bfd6fc0a5400dad7a932210671aa8974a1b7386e7af3b12035e1663857059019e20101d0b7bac9f3f677e536de
-
Filesize
8B
MD51b10bcea339a5d6b865eeb674ec7a4f0
SHA1b525f81c95a7a990411cac1506c88f9c4288495f
SHA2565d04cbacc5e9a17c527fb6bfe018fa817601ccf7b9ca1637565669e467cd18b2
SHA51279805297af2f1e462bc00024057281efa3ca9ef33640974f362eb00d9875d347952f6bacedc116328d43ea24eefa8bc5d34dbb2135c6910e237ae6ab7ff52915
-
Filesize
8B
MD5d8fc2eb70b3c68f846cc3bf479a74487
SHA194659d10dbdc167b08f251aa475ed68a10be91d3
SHA256bc1833986cc84cefdb73b29e52bcbff22e16fe76c076578ac2dde95f7eed40e3
SHA5124335a95c97c5fc5ed17683576fb5f2352c80cc2103fc86d81bfb51aed2a4f2422b87b51d141b7d58a281ce8a6f95995f5e39ff3471fff2554606163ca510ec88
-
Filesize
8B
MD58e20ee7130a13c2ae6e013945a106360
SHA198e7b00c444221a075edea6019cc4c09536aaaa8
SHA2567aefe15cd1c9ca30839c2afe9cc6d96e5a50c6228871d032c14b8cfa03f50eaa
SHA512a2ec1304e4051da97794edab951fb23116e45b23fee1afccce433165f3117dda21c221deeabdc69450a4c1598dbb37977c101e2f42523cd07fdaa0b344eb2ccc
-
Filesize
8B
MD57da516ba6e55265f5958645378449a0b
SHA1c88974e738527e9aa1ae4c351d8f76a9785f3f51
SHA256ca29878d7d2106e9de6c5a5d192bbbb5ef36ae8a3fdf1c4d363683140e7c5b3e
SHA512a46819949ea46247b345277bedb3728f9b163f51c19ba0e9bffcfa2aa324914b56bfb72368eee61f30a20ab276892c7dd8277f02b2b5964111c87e3ba752f487
-
Filesize
8B
MD54a204d11c7306f37568332fed6ec02ff
SHA119e800749afa9b3622040f2f0e3044fb8a11b469
SHA2565a7eb98a0ed439443fa5f22bbf89873cfeaffb0d24fc5e5523108df9df0f5510
SHA512783e4b9aa444905ac6a5e66ed97340700c6fe79205a5949e60ec12618d4b8ed1a391adf5167b2ca8bc68983a15818651254b05b64d499293ba0579d538afcdea
-
Filesize
8B
MD598194c9946b68fa63f356c4fbd90fba6
SHA1f31d562e5e0d5faefee3ebaf8b99e5edcf4b094f
SHA256e524f023832124e7666ff89fd253c522527086461869802e517dbc3ece1fd2ea
SHA5126689aebf3769de29558cbfc87cdd8cd7b2574694678fc32800ddea61587a7070ee606d3133e5c5569b88f183eb1fceb18bd37ec849026d0607fb39a06e06da68
-
Filesize
8B
MD57a0c116b6ffaed03f924a8163ff018c3
SHA16e4fd807fdff68a4c59353cc2fa431eb12069d3e
SHA25635215a98bde83dc21a049901f92bff80be9bfbfb1386f996e347482010d4f03b
SHA512f09f38668c2c5dcf8e0be147e30aa97a3a9078961e785f43e0a4b390a6effd2b9255c964068365e6fa3208d902cd6577d40c012c6b14fb135f97445872a88797
-
Filesize
8B
MD5461234d6e1a6889c2eefb483b21c6492
SHA14bfa4d8e04b228dfe2a9c463c5a259699836eacb
SHA256982bb336c40c2d2ab117d276efc96b75bf743a086e0320d7bb6e2afeaa93faeb
SHA512c4bca9d1f4a02ec3ffd5932d3106a68a85c35a4626f5ae4214a6bc86c96d66af7a237d292633104bbc6245b643fa91944d9c8069a764b5ee32a5691d6302f5b1
-
Filesize
8B
MD507f8d8a7a8d8e4f4f7e10e5324c96d61
SHA146ceb3033351f4df5562584d7c83f0cb48c27742
SHA25643544c29e734c658a33896b0d16c51eceaacd3fba56827c916940483e2e0b869
SHA5120f8bfd55fce37c0c683b5a7567d35482d21e96a64060389e5f7c9f55a043dba6c71f7850d0326f7149c44b35e7606a18d7f27d2355cc5e0a33d991506234dab7
-
Filesize
8B
MD548b0be0cedc441df6ce78d6aad67794c
SHA162d5fa46fb544ff3f25962b59c6e96b87947a1da
SHA25653e362dc7c54ee2c3c86eb1ac9d88ddef0967afc551c2f29be182729a8fe365c
SHA5122dcee8616f1140dcbcb0447c7d7ef1a3b1469aca8549f711faac509251f36b7088d6cdf9a170e605bfda95a42dd57b0e900e27f68c704e35a7a34b790f7f2721
-
Filesize
8B
MD542be5d21734928f287c111cee6b5306e
SHA1df968c49a2e7bf4020f84edea7b86b00e8ec8faa
SHA256cb9345575c760218165f8f2ea6a38428627a630cadcd3f8f5bb14a4a0e067098
SHA512f01f28eaa0eddba464c23fc4e256ac3655423d4a2b21aeef86fb62027e70680117eb0f02f378bcd182614a2e1cf8c03109b0846c2c27349b45f8dc41c26fdc11
-
Filesize
8B
MD54fb0a0c917c6461fc88fbd283700c597
SHA1efd7784a0a695a8412252407bcde98ee65a4998f
SHA25635b981b47e65250aa3f67b7efd8e6ff12d8dcac679b78b59c06c028dcc362811
SHA512405a8f89b4ac7d39671b3c9c4ae0551f2a9b24a87e764e084a7a479a07655ef80fab9da508319a7540c7e4ee4716bda624f3996d381762a8182569f07f515ed8
-
Filesize
8B
MD5e9810ca037c68c6a15fc4bd65e99c5ea
SHA194a876b1b0b964cf9523f2de4411e3686b22bfab
SHA256b68a8da8851658cfcc20a4e6997cd4e802261301b55c6ef7924424183559ff5d
SHA51266f2591e6ad22e8f0cfa755be81c3eb4e19d15ce1f389e16a3a2ff138c6ff4175d10b909bf6393390c35e693b54815f52e41f6f261daaa5da62aa7833d8521a2
-
Filesize
8B
MD54e5dac2c71c812f4dc11a4bbf7bd0c3b
SHA13a998efc26a7eaaacd00cb7fce1230e13fb31048
SHA256a805b77c63a710d62b58647c9093995361d3ccfa59d31ebf87634789a5f2b083
SHA512eaf328ae2249c7709af944f7ffb1277d30a938da0d51920a9c41e5d98505c13dec2987cbce1b6a44f14371e239fb078210ba43369e041f85f018d347a792ddce
-
Filesize
8B
MD5c82d3d490973876d9e10eeec7fec105c
SHA1f5874b8190562393259e7b9481324c8f7ffe46a6
SHA256f5412db6729e021e8c2eaaf177194781090b6a7c3dd1088fca2387c017b61b93
SHA512b19de9c14fe5be9ed1110b5407091c87246cef2b633dfa8bf56fd2941dfe295314ff6a50e0386b5efd76fc962d8d55545332915270014d6f10cb5db772e07db7
-
Filesize
8B
MD54411608a726a822805ceaa5057f233c1
SHA1d44d35f2089e2f5019037669844233040cccf932
SHA2563e7b71b95f023fdfcae37fd4ad6bbccc9f8c9120afca1dff3126fe8b50157bf6
SHA51224b17445dd730d7a15b503f2bd1c735d3c36fe3779fece9d232a1fd692eac47d1688680b3b95f23088f62ca06efaca36c047409e2cdacb1fa4b1321e71955baa
-
Filesize
8B
MD54fcd163684ace4e5da391b78c2f87b26
SHA1ac511c8b939d8b719975434779698fcb06ed1f75
SHA256b6a5509be4c47c294f8e3ce4818978a04a8c1662d453bfb58490f16cf6211786
SHA51289debaa6195586052cff5bb804d054c07603af22468c48703331672ba2397e4b3092d387fa83b93c1b0963bcdce7cf7aac2634456bfb26584c98927a6e8b9657
-
Filesize
8B
MD5d83103174883b7eb72882a5aa3181ea6
SHA12dfb793a84963fccfd44d13e73b61a52789216f2
SHA256f62fb9836d8b78cb290e5c22062ad7004b795347293d16fead44616a00c4d477
SHA5126e6f9a900e93173a1c65490b0e53ba52914ae7c873645919173f9a17fb3a3fccc0e3e501b378c00a6bcb58d780228855bf9e70741a2f7b9919df3e98eb2af8cc
-
Filesize
8B
MD5ec65f73a43681be308ab00ad468cb669
SHA1cfdef90bcafcd3f011df71a2af6cf11f3cac06e3
SHA256c5a76d78fce1fb070fe95208bfe361b54f073e87d9e6510caea7c9e8c43f5cbc
SHA512ca8939fe864913c3f4d22be1c1b72a7cddde5b91e26b9ba550a04ed458c2569409c4aaaf4de69a70574042ad33040e62a47141ca708bf76b869e3c5888f01132
-
Filesize
8B
MD585125e60fda890cda5c20c324b935b43
SHA104f88a8b6f48d6ba5ac6372d0fe1d4510a98aa48
SHA2569925aca1cc38fbdaa4abe187d8224afe9b1907f31eb3afa52971eb975c539f25
SHA5125a78a323d51c8a6e4bdd8dcc865047836c7c7a8646ecf1c0a12256c56c38976c306625c7b848517ceaa46d0ecc5ce6fa9b9976e2a62b348e62aeac081dfdbcfc
-
Filesize
8B
MD5c07a95373d8e57ece4ed7c3b76081a45
SHA1143e61fbea59f248e0a00bdf06ba4fcc571e5fa1
SHA256fa08e0b0c9c3441f2731573f784a05e2c994fd6d3ae2e03668611b7a06fac245
SHA512cf6e486656de9700573c6b8f22569ca5eabe249cf86149b979cbe0adf294d23ea3a3beb9fa5d7d5b56e4d3ccfe2455374008458c31441afde6541c439802f226
-
Filesize
8B
MD5b278e88135603c1aa4162b884786af54
SHA19f6427c20e09c7a4dcbe56ba55a56af2756e5850
SHA256443a281e925c14563f081959c83af65fd819988559568b985a1ccfa35f5dbbc0
SHA512ddec8ef9986020973ece712b709b94a3f029dbe6508b7e4d9e04598ff85b521ea591b9706394e370fe0cbe1b1c368c27dfab71da85df777512e63f52fb463f6e
-
Filesize
8B
MD53d28e4fe9b4a67b6c399e719fa55da4b
SHA1c675145aa9821481c80dbcb1525938156949a2e0
SHA2565b8c897856f24beb016262c7168d0592ec4dcadef96a888ef2a4455a44aa99a4
SHA512d8cc70d528f50bf7cb6ffaec9f469c2b245d9e7e1479f227936facf59a1ffb284cf83f916182ba9e938e6e33eb7b04dbddfc4d16eb904382b1d5eb2d1517fd9d
-
Filesize
8B
MD5d6b8ad3bb307a69dd5197854b629c543
SHA1de326c8693732a8ec2f461718872b35ccaf81ea9
SHA2562fb586484b2fe6dbfe7c8b1bd206e09961405df62c591761cbc2e0bbd1418747
SHA512c9664b8dcd12203ca8eb3fa34b429a855eafd00081a2b7c845e727a4516f4634cabfdc95d68c59fc66ba93f54dc8a539dc884ce392906800708ab9f806189927
-
Filesize
8B
MD58674795908d1044a40bc5820b9864409
SHA1948b3bf8bfadfebdce108f79f9a5cfec3950ea0e
SHA256df544565cb3683435ba9cb23ef64ba8de3fc54fed825c0ad43c6d93261713d7f
SHA5123baddb1d3929fecb127b1a9dd592f27438306acbfd9f530af015a2c7308a7c7875628ada3b84857c76b4ada34d9ddc00aeca921cd4238e3df3552509e9821a52
-
Filesize
8B
MD52fdd68081cf7f5d15e2b8b365dc746c4
SHA11bff0b8e37f4ed1743f362ba3908fca7c051f8fd
SHA25660523904008f301e580b786aec7998e310e43f40ea64b03215a4cfa99b0012d2
SHA5127fc89869434a4aeb6b746f3d6edf13d171f3b41b0fc4bfecddafcf31064c60b5985ed6555583aef1fb2d42bc93fff675b9eac572fd8d20053bceac77abef6858
-
Filesize
8B
MD5a0e0dd81329bbc109e3e310497e839dd
SHA1f1f8444da4a1a50abbe07950f3cd5f507f9e3d35
SHA256f2f27e60da63898fa06953b15191b3c55d2e6ed72b07ad5d73c18feea015a0fe
SHA512fbef9331f29aff7cb7252d6637901958e7581e5b3020a164d226e507fa4609a4ea3f77609810843b08c245bd781c480921cc7764a0b30e9ddb26b179777d7d1f
-
Filesize
8B
MD5d3e240d6f6bc9f101304b184214f0c65
SHA19f55605b303ca7d1647e1dc2168e62e5e3143f41
SHA256984ab1a00f2363bdf3c3c35f3d77dfd12e37fac7d2ec80d17437a9fe946fbaa1
SHA51282ff63a962ab5c2b398c9a66739607af8cd9bbd046366be116bfc7ad715ca11604084d64e8dd6f54424805a66cda75804e006a26206daa71ec95b176d18ceb76
-
Filesize
8B
MD533ec031f55f16293094e90ebdc06e3f7
SHA19c03dc4ac1e72a8850e299b18571169d7c2de1bc
SHA25636c6de10e9c4de9ae170d5b85913f3fb193f66d7e5b7fddd0a3c5a93439bc5e8
SHA512acf393d907bfb62952447dc38e286cb31a71f359affb8e51279493eda45432cf6f0b30205fafae4893f1e93170d5268fea0905683e8b7bac7210e6cf9058a839
-
Filesize
8B
MD508db976670b354a30835611d4bfa4ac4
SHA1b5ceba1db6e4de229548f9e7c21a8a5e2317a216
SHA2561dadb25266433569412f0ac2624911e61fd959c4c04dab10751159d73753e78e
SHA5123a63cb6f675c3e734a39638f9a6ee5b787dfd80dd8e49f6e0687df6c90e4ccca703cbf99d61cb5ccb57e87cb3fbd89c02f8bc1adb64180ade20a457be96743c7
-
Filesize
8B
MD57a0cf302e00d3f1fdaa8869041bae009
SHA1dab5588ba2604271dba74e9b9b77999ad2ed19e7
SHA256aa33ce0d431d226fe756907404f570881b518f3736f3d4b70d12c4d3ab1979dd
SHA5123193c0668f0fcca73210a8e2d48343b30c9d135213fdd92108c5fb46ec92cfbbeab6bbf8b2ec3541d6ab65fb8014f99acec07f3384836f1f018325cafe10d564
-
Filesize
8B
MD5eebbbe8053213547ee4c8678a495374f
SHA14e665803fff4aae1e6b996d381c22f63aa8e556f
SHA256f73ad75d23b419d42875eea104c3170e90d474199a0ae1609d3792fd82415c38
SHA512c3aed955667c550eac98e47f6d355b5e9ccee0adb8b872d85a414c568d53999f89f45c076b6ccee0a9822a1496e843d07caf1089ccabbdad6aa2c549ecd90a75
-
Filesize
8B
MD5f4db707b091bc2b3d734b6c59b2cc036
SHA1ee40a28482478fc7db801c2347f6911cddb5ebdc
SHA25604771d819114f6c4f75e9c077d40da481ec0ea97cad1288fde7e2e9775b186d0
SHA512364cd401686538f40a0151b9c2a8fcea7deaa51339fa6ec935163fe4b0f801d17d69611d4b84ccd3fc22701f6c6a90eba080c52f4abf9db86d99abc9a1d4e146
-
Filesize
8B
MD5e8f4fe45f19180050abc283c541ee9d4
SHA18027c255eee06f7d8f827182b6bf62e9aa5bfb3d
SHA2560ca1bc9e7f5f00babc6ff9badf32caa5b69690e07d7bf84868a0ff28f857111c
SHA51268ffd066e8022d32128066a39c4389b2baa7d62d35ef12b30446d0813dbbf570dd2fa425d812b04ec17c041bf86ef920a1c77f16f8534be6a472e8bfaa64b0a3
-
Filesize
8B
MD596294387d62c1b8cb675e9a486c7da9b
SHA135e2043d06623b845c5b3ce38fc9813bb9c277ff
SHA25638722a7e6ab9ce838e1464108fad96c443a8fc796b784b4c976352bd574b4ac6
SHA512e9de3c9eb5417be66d4ea0c8ba399336f0e59de88b993a827c5b22c1deba565f11b671da52f9647713eea3566d27742b542927c257c50ee4b19767800ef4b3ff
-
Filesize
8B
MD5890e71a26eed7a510e8b0654a1c2f3f3
SHA1421502a528face4f0332e523faabb1bd2a0bdb84
SHA2565ee6c96aedecf76d573b7a8c5f9e830866605b6aa827958c50a7a5cd6ab41f64
SHA51242cea5f21120a94cff0c4b0d0ef04b860bf95ced9f1cf8ba22418d8354d47f6c15b9ae1140bdd38dcc25519b80cb0b49e62968ea138b55c4841f10b1183525b4
-
Filesize
8B
MD5f00bbba82ea6b220c37cbf9b13465e65
SHA1f1cacccc99262eb67ca77612e4cba1526d7a8b9c
SHA256502f5daa0e0713419938f26d61dcb46e59b757941f00b346f3ce704f0eae975c
SHA5124d8744d6f18cec570ceb96de56e54e27787fa72b3d4b9901640d3bd378fcb644d4b711dd45bd566cfcbfeb8b3d46e6a10ec086c1147e7d31a5b44cfe7be4c143
-
Filesize
8B
MD59c9bb05905cfaefc5d170cf702fd5ece
SHA1f71481b537b4266788d9feed34627f0da3659519
SHA256fadf9c6c36349d627e0ec4e7b9b1f7489dbfe1f1a1415e3d682ba7ca144fa275
SHA51220e8df757ca4b26fc5b0105bd9611fb11bcc2ecf9ec65d36dfa787e34861bf5c9d6680fcc3247d7b02d31d466f5f26b2899596bbed54fba01b1532b319572ef3
-
Filesize
8B
MD504b65c400966df33c7d2b992835f500d
SHA198e78f6bfb0306c5c1593f6071cac757d738f0f7
SHA2560e981819e9a89ba9395b85cb164a45282db0bb5c5309b2fb8c34edac79eee826
SHA512ee3b795213d0b665fceed13f72464957b79e18166e8535541c85444f9f6e0428b9e6300f873c201d47308fadc901e0da91738c704043af16d94c33b700e32573
-
Filesize
8B
MD5d2b496aaf4cea5ea4e5eb8055f6b11dc
SHA199c83c6f9b37ab1b768fb054415dffb5c5e4858d
SHA256b6293b3f125730877b1bf65c38cca500e747dce8bcad3270ee007f8ed143ca13
SHA51258de9b282d24022929d4e23327ff31f939a3330b79c5a71b44d7218dc75425d47fb07ef7f87aec22a14db63c9ddd473fc7fd5c6f4c5a7622b2c07740a15f2d7d
-
Filesize
8B
MD5ce958946eaef3be55326fb88d1d6a86f
SHA1b4be831acd191af8c03c22a72a8a7899a9611afe
SHA2568aebe84018ead987531689216129a40aff31bf918565ffafc0c56199c2552e39
SHA51284b714a0ebf355cb3d427c8347b6b03dbcee61bf7d51fe2c7f9d913bc4246896c6eef2cd54af3d41341732673f05a54707360dee512195f72976e2ccce60602e
-
Filesize
8B
MD5b9bb28ed290c3225f4194975da50f0da
SHA15dca5e31715f3fdde832f479cb1ced282c41e3dd
SHA25664e6a2dd9e7b61da1376c29b8483ac29db49ff25c2a34ec88dafab4d6e6b7da6
SHA5126216c4d3a047de67880e8fddbebd37c0b705440a4294231a9a87ab77c1dee26e19e0c2ba16e7266195b7a78686302766e71115a573682bb59cbe893f57db4f0f
-
Filesize
8B
MD5421c862b2908ed12c25c413fbbfe93cd
SHA1dfced5cd245861bd5bde5d7de9b2dcfbf675abab
SHA256a0c7b0a101e2ee139d983780b1830a400a4b4f3fe8ebc8cbc29a591b30ad7a93
SHA512f67626fe1584918acf7e0f7a7f5659e7f27d2eb13bcb7b9c1f11c25816ae09ee7f7cc1d2ffded731b5ac5c82080573dbd4856231a8fc94ef4d98b0abb3f7e93c
-
Filesize
8B
MD505d46a53674bd6bc5891a19c8285109c
SHA197f9a8dfe946f996d49f444f703f3933d7b17d10
SHA25633a14bb3aec8fa5dbd7d7f9734bc217e318a14bc18fdb356abd048a7dd97b6f8
SHA512fe4231d810070122074eff03dd0784c6f566a7b1454729640dcb287fc7aab59bdae41f0d316fb56ce6de3bd24b481edca24ea4b368cd6f13ff60f2d8c7f3ccab
-
Filesize
8B
MD5d7dc9b6b89383c59746506538688fe57
SHA11ef930775d254e0ae87e242f8954093e300ff7c8
SHA25643cdb0171ee602b8635f50a8b118b0797f75cab04662887585822ae95bf09902
SHA5126ed86a71ce4ab38b69cf5ed35fe8adc250e97a107a20924cc43eaf29dbb81603cb49dcae6958172711eaf082994632ea48ca0e1a54ad6246ee8115cd75d83258
-
Filesize
8B
MD5bce54bee3f9e6a0ac8dff7ae0d3e399b
SHA15ae302e05ab6185630ca633e578d061a48be9cb6
SHA256e457072a3b8857eaca3a2279253b6c40ef3a1e2e1b57f3f407fc0ec29f20ad3c
SHA5121c74075b23ba3660ade7e5080c5b3e0f291e515731148be9d16f90ba8f367b35f0951d4087a015e432b1ff7d0a2b9d3e7e4c22c1363371b5593e3be62cc2b8d2
-
Filesize
8B
MD56dfdbdda96740669bc12a38f37c86d3c
SHA1762d0a01ce74d219dad5b838b52520dae6b24c7e
SHA2566af5e865e14359d2e7bf961847db0a7891c44eed3f528f702a36a6903db296bd
SHA512b9463025f5f5a99fd0caa8e4c8f4cd0d967dad5152466c1219447cee2aafcf01707a130095b2a06b89259d0308892b5daae396c481d399fa5bc1be727331de59
-
Filesize
8B
MD5ca21cc1fc05ac631e683fcd39e2fcbf2
SHA1a7169131331027a40f2700e75218bb9721bf4c0f
SHA256c3eeff851e63719b8d6949079f758b7bf76b98991c9986376ddae3dd6127f36a
SHA5123c73b08292a627f45a095b296fb364457c6944a9a0f8ba80ade4b05ee4042a5f9665c2990fa2f2956007c39165705ac614a4c3a758393074f7093281cfb6d11c
-
Filesize
8B
MD5ef1afaa501b79e8b7dc955cc9ce343e0
SHA1278d58beb9580e9aa6a697dd193d86a79722afdd
SHA256979568df024c35a255e235fac0109d37363671ecf2d292aa9e094f217dd8cb17
SHA5122dc5f9a79bbdbec76ded32c5371c40b74878e23105684ac48f12cd3cea95f1ba5c30d3d7eb223b7cf0b14923be0caf64c7e49fca32d9d0d026e5b121bc2ae0eb
-
Filesize
8B
MD52f74f8a77479db465c55887a6e78cf2e
SHA13dfd49be1d70bfb23c5c7bfb10cc7565587503ad
SHA2568697ff5f7e66e26cb3bea461da355236fa6dd84bbcd0299abcd803ca7b9d136d
SHA512ef32adce2b8d8266ae1bc9ee9db1993c89032f461dbc681a9bfee25a24b4ae30f7d2e6dcc913ed4908f42c3c62e3e04d5b6a721adec3f5e8275b3e1686531720
-
Filesize
8B
MD5cd02f9659124f68eaef4c74513e25474
SHA1b3fc803c8817fcca0afc193869cd1a03a0e81e2d
SHA2569bad9ee5a0a9f917c4fcc77e1b2353ebd0961674f767fa6f36d7e24fde773527
SHA5126688b878ac6faed646405cc77045110a4574b00230f9376f2aafaa155f724dd9f28c82e2828967a17f6b132839ca5698d3ba1b926920044e2217325bef2f35fe
-
Filesize
8B
MD5e991af041ba00a1d861cac81b090e88f
SHA1842f3006e4ca09e6b535c8b07bbf436483cc3a4b
SHA256972eda13a97c494534b0d320ceab82498a61f7164f731341e59dffd13fb8fc06
SHA512003eb47db5296a1212cda9016a007c39a715f8c7fad68d016aebafac5430e54e0eada97b48d160fac98f5833159c02856890e47b06d654761367cfb3164a1fec
-
Filesize
8B
MD55719f1bd14210d45ea4c0571580c972c
SHA122c878173e8c9ad0e38b69420abe0c14b3a4cc37
SHA2560dc3c47a0b620aba0fded0381eab34114c4bb6ec7040b6fa9243bd36b0be0e65
SHA512341938ac33d04d3e7f244fb834f991da37458dc4071728024107cdd72ec1400fa8d2f624cb162b365563cf32a5640582dd826e1513fe05acfa385c56705d4bf6
-
Filesize
8B
MD5468bcec873168525858d3be15b5c3493
SHA19fce54a7b7407bb75723c7828c9b568c33b6d0c9
SHA2565c912a0a59e7df8c9bcf2314e2a96d214509aa78a60c100778b4d89b4fd1c142
SHA512f9bde1c9a48e49d73ff8ebc7fd532b462b282a3b6db0990200eca8ddd66c0393532e8534eabc6bebf1037f856fe469c607651ea5d78aa1653c301c2b8e1d0a68
-
Filesize
8B
MD586e1fba068a941fd0a6cf50cd8f8caf1
SHA1dab707f5df848e6e00ad585f2c0f153f6a45c1b1
SHA2564a4395063344fe6308e40965b58668e42c64ef4931172b4d31915c07273f3d17
SHA5126563a6996a51319a6ac584e4e467279bf677d8d0a8d78e734e743f5e3878df408baeec39e11ccd74ac02b58fbf6b30faf9561f565f00fa7d8c606f5645c38e96
-
Filesize
8B
MD5720f41085c71acf8c1992a54abd39665
SHA148bf3413cd3d992daa266711828085e49ad037db
SHA256f7508dc761118da6754cac0a66b5d328c25dd9bd8a8d3649bddf1918f147bf1c
SHA512e86525275696fcb62ffa6a376e2b50698d2adb740f20de7964388e0bea3a03da15f34e425b8632daf2b555f4bb89a676e40b0af2ddd509fa97e8eeed8818ec45
-
Filesize
8B
MD5f9e00e0c9393e9c21a8844c9bac4a626
SHA1ec383711645f606be484da3399e5bb75bc0c7797
SHA256658260fe4f27f10bbf4100c2f23319233d32bdebba3d92936a38b72d7b2f0584
SHA512ece17bb69c39a7edeb41913076682ca89573ceb2198a38d33b10448935756db4641d7f9662b582ac8c11a531babf73b63741710f9eea1c67e0e41b3da861db12
-
Filesize
8B
MD5ca3115ebc3b9e86ee947d9b154821a31
SHA161064fc9547249d79ed0e59ddad8f52fad961117
SHA256d7e2ae54b9733266fd6233d2126dcb5e4f85b049e40987255311419d069b58fb
SHA5123ca63f96318f383ea39601d52da0344678e0aa863400878efb57366ab904b866d25b1d59993744bf88695683838a4d5025a2b97e25bb92204ed6e4d123d1e178
-
Filesize
8B
MD59a655555a355906aca9fe39ae4a8eab5
SHA11f5122f6a6384839532ce3b3e9e930a1557c7a2b
SHA256ab2f1b1163ddca5706e5a09e326fba3603f5cd6a3630f1001fdaa15a12436433
SHA5120cf97495faa5470f0708c0be12a5cbc09e8eab88bfa01c41149ae9e1bc6d6957331113ecb6913f6d162e5af79e71eddd71018b7ad74d355b6416495b4aeb8a90
-
Filesize
8B
MD57b17ec68299f488e6e3d71765035f75f
SHA1652f95df840b8ca9498508786d64811114105485
SHA256bf587f1bab7458e195d7e2b42f1eb74bf0e1bfff2b2f106b36ab0b74bc637fe8
SHA512dbcf011e9bf0a073edc922eb00074fcb6958c4ffdf38eeddc2ff05ab7b576bbce2e2c60aa7fa0d8d65e73856d9727fdf8c99af486ad4589ca4627cdf903f37a7
-
Filesize
8B
MD59ac3fda7653ef0c859c4ed94639554ee
SHA1de1c792c1cadcebaa530b394a0d72d2a5a2b4b0c
SHA2566486a9b538c1a498fe1a10a09d68f7af8faf4099e2683a63ceaf9520f2769225
SHA512bd8dbf36d31b232d918162ab15782849149c97678d261b9152f16486acb78887dfcedae4adb417da1f6a86474394809b426043463a2c6ed1c9432340b5cbb4e1
-
Filesize
8B
MD5ee097442daf48cac462c6c7953d1ace5
SHA16cfcfb58a61e6da202aa0db1642f3373062f356a
SHA256b9a587833b032f9fcc1843d606356b049e461a5a27740eb23ecf3ba2be32ec33
SHA51225ab67edd087d230714fc4b9fcff3071fd3408e7d2b6ccb2d8d3562e27718843a9f55ca66895f9d83048938ff117797dcc592428b770a3249b86a7b6ea25cfac
-
Filesize
8B
MD5d0356813ecc8301e6a03d851214283fb
SHA124aa83ee86965a1aaf33cc202d6ede217cb5ceb8
SHA25617f63365fcba392a64a50ce5b38b8bc2e4f24b711ea126672527bdd20d3ccd5b
SHA5125b2544c6b7caec7e359e5d795cb2a09c090f934f9db27686909813fca22ee96910162631f1a3f32382ed06861e9a36b1f97a02758a4633f97e18687247335c6e
-
Filesize
8B
MD5070ed581dd8cbd39a4f5731eb3a3e945
SHA1d7c306568126e7d255afbb4b66f37095c605b17a
SHA25614a232103e4c0fea43c46f14e2abd36b787654dea445bb766ad9e3b6e1376a4a
SHA5129e07db45164d8b96b3c645ef749ca3d28b2951044d9317f393ff9a5920c6571d4444c78e95d86c0ae102fae3b0c8b65ed9bf63a376e465f2cdb46de6cab27a54
-
Filesize
8B
MD56fd0a5a95af69893824d5ce4b7915bf4
SHA125afb131a9dee885e78a8ff83fe12db57e01f13b
SHA256f28d490c067a3671dad7b8619f481287df1d26454fd0520ca3791a542769b141
SHA5126d512bde3cbe46256aad0506d2afce67d2ee3ae780526922a4464fb87ff3ccd40246645dfe84a1875d6d79e16804eaca6f642cca024bd24c946e6082397f05a9
-
Filesize
8B
MD5b07e736534fabc8313fbd1c77d73aefe
SHA1ca895080b31bf07465fcccd9cef5c9a2161ce5fe
SHA2563628b36fe0e10ac82189cf8a26d29a91c3098c83ce07c7d35d60562796c5a5c8
SHA512ee7dac182fe9a26da41e91e527e70a4bf7fdd3020eef348abe58ec238981d72ef381dc5c24ec99eff1c10001b58cdaf4915c095c33f68ec96707d85858c393d5
-
Filesize
8B
MD5127514d6020e8e80481f5d8392c5d617
SHA127c3e3f8740ace101611bb532b19f5778a440685
SHA2568347135f897fa6fa650ddeb11c2fd135c4e20cfbe0739e63f732b9e5f2957c3a
SHA5121eef9e9fe02edc26856ab66f04e38abeda225cdb761a60a4c13127a17585041459851ae8a73af412ce4f8e09fea774413e9b41d552aca566f228e6027edb4aa9
-
Filesize
8B
MD575a3e4cfdcfb43da52dd1b76804de683
SHA14269d588580f9e3d835a6405967bc89e781ca092
SHA256f7b9e4aaa67536ed0e1e71cf87128e9684d6be6b9a0428f8cff8afdbcf1cac91
SHA512eb06500da11425bc53adbf0fb32932c2c1edf6e5939828c1b132caf9dd044a54bc01ca7ffff744e122a96def67a5b5c0d2f4c32ab64bf94a24c649d34614d3ac
-
Filesize
8B
MD5927b56d29a1372c7e6344b91386def0a
SHA167e595addbcea6e5c91ac3180f9758755429ef09
SHA2568250794e637dbe89274ce974485d4515aef95a886d16b9a0a2ae84f35e851f95
SHA512634b5b0926780066553e60a270f6c2ad5de19c9efc40325f3bd56a1c8b2043927491f35d2c2ca37eb7ffa17bbe602b871b1bc955f39998b9e10f0bf54a687549
-
Filesize
8B
MD5d7899611c4077760124adba4ac13d980
SHA199ef486adfa8bcf44089d3d70d98341fcc6f611b
SHA2561403ed1e6b47513ccc72d188efe3e0c622f1cedf0f1067172afae43178a09432
SHA5126216a6fc89d7386f773bf76c52cbb28d8932d2a11b67f302471f4407a2b2758ab9dcb74cae1015182718b467a191dcb7cbcae4ee9cf6f3e0e87ccb6d60b49994
-
Filesize
8B
MD50ff59a624c85475bfcc7f7cebb091c4b
SHA1a10d00e15f58ce9c7208aa9a7226e65c3f89b352
SHA2565eb8e580528880d3049740ca4681289ffea67ee8897a98d4e176582a17534867
SHA512d07b9ad9b933f2ba213a886f32195bf7fea5e8eef1acb44b9dd2072f078a36e1c81a76c3b8d8a21243173ccd2cda473c642e7859669d47d35422c069b3ba66d3
-
Filesize
8B
MD590b3929601897a351c81ae2bd27d28c4
SHA1b45562439c9e22811be0e2d1ff83c1ef0be611a7
SHA256b42dce103b8a64f8b83e3328a0c0d38f5e58a2131b7b91d8701db287d16f13c7
SHA51227760cdc0fc7795d9a4405b0b46c98d711cba1093214a96868f707d14484880fac071fc4188fa0b261147bd2b880a6855fb94be49d13b88de24de7047adf64e9
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
364KB
MD5d05945d02683e526c54ec4ed35477ecd
SHA1aeab1cfe6c8613d4b5d4fdaba68d87367c76c141
SHA256fc6c7748a67df3158b6bd2ac93092a7e7cfd45248d121e4cd30d13045f570bd2
SHA5122ceda466a0c4c8579485499ec988eabd1fddf3d8c607480cedc1c40e000e9f3823e5d06db7b8f6db25111aa3d486e3886de911f92ab584d51576220870afe5cc