Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 07:47
Static task
static1
Behavioral task
behavioral1
Sample
ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe
-
Size
542KB
-
MD5
ddb770778c6002898f56d99f3dc3b156
-
SHA1
0772fb336c6c42c93654b514859c48eadb38bc2b
-
SHA256
01bbd462b1974152d5a4b0ac55afd861a455c40478ab60610c5f073394e6bc64
-
SHA512
3f624b2c9b4be5287e17861a18b30d0d8224af7e0f9e3f4c82a2265184f33824e2c8bd0ef1759f29a3c0dfe3a3430f45136cf2f5c93c724d6875e8a7dad8aa58
-
SSDEEP
12288:5gym1G0LMcLwEeYW1/j8Xy6XdSwLjs7ERO1W1IQK9v60b:I13AWw+ymHXhY1BtvZb
Malware Config
Extracted
cybergate
2.7 Final
infectado
bersdfnbcv.no-ip.biz:80
bersdfnbcv.no-ip.biz:81
bersdfnbcv.no-ip.biz:82
bersdfnbcv.no-ip.biz:83
bersdfnbcv.no-ip.biz:84
bersdfnbcv.no-ip.biz:85
bersdfnbcv.no-ip.biz:1338
bersdfnbcv.no-ip.biz:2000
bersdfnbcv.no-ip.biz:3460
bersdfnbcv.no-ip.biz:3702
bersdfnbcv.no-ip.biz:60260
HaHaHa...
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Win32
-
install_file
notepad.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Win32\\notepad.exe" ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Win32\\notepad.exe" ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{PS23UF37-O830-6GC1-6K42-508GXAT7YO1K} ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{PS23UF37-O830-6GC1-6K42-508GXAT7YO1K}\StubPath = "C:\\Windows\\Win32\\notepad.exe Restart" ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{PS23UF37-O830-6GC1-6K42-508GXAT7YO1K} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{PS23UF37-O830-6GC1-6K42-508GXAT7YO1K}\StubPath = "C:\\Windows\\Win32\\notepad.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 8460 notepad.exe 10032 notepad.exe -
Loads dropped DLL 2 IoCs
pid Process 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\Win32\\notepad.exe" ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\Win32\\notepad.exe" ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2972 set thread context of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 8460 set thread context of 10032 8460 notepad.exe 35 -
resource yara_rule behavioral1/memory/2532-9-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral1/memory/2532-8-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral1/memory/2532-7-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral1/memory/2532-3-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral1/memory/2532-10-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral1/memory/2532-2763-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral1/memory/2532-9400-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral1/memory/10032-19314-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral1/memory/10032-19785-0x0000000000400000-0x00000000004AF000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Win32\notepad.exe ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe File opened for modification C:\Windows\Win32\notepad.exe ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe File opened for modification C:\Windows\Win32\notepad.exe ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe File opened for modification C:\Windows\Win32\ ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe File opened for modification C:\Windows\Win32\notepad.exe notepad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe Token: SeDebugPrivilege 7268 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 8460 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2532 2972 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 30 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21 PID 2532 wrote to memory of 1212 2532 ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe 21
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1312
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1444
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:3812
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:892
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1088
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2032
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2276
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2452
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:10988
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:7228
-
-
C:\Users\Admin\AppData\Local\Temp\ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ddb770778c6002898f56d99f3dc3b156_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:7268 -
C:\Windows\Win32\notepad.exe"C:\Windows\Win32\notepad.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:8460 -
C:\Windows\Win32\notepad.exeC:\Windows\Win32\notepad.exe6⤵
- Executes dropped EXE
PID:10032
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
605KB
MD527ee0b65a30cae082501c1ffeeb3b6f8
SHA1f407ca0abc2c87a660f9a40edd6b8c6b227c4856
SHA2562bae5cc71d55a0df959cd528f5a92f26525fc1ed890a5689a8ef4376dfaf4009
SHA512ed5160e470d32da678e966329f2d74f8a3c7d024de7a85edca740fc432fd449ca0a14edf60904d1bc711a81e3cbbab443f0f3bc27ea40e6dca6be45ed4607247
-
Filesize
8B
MD5ce3ac2f8db53942b65442369ce14cf61
SHA1aca638becd6bf0d7e98f5c60c329d5cde233d2de
SHA256ba39e095caa71f4449a58c22cd3757dbc489f89de09f94c6b496b4b89b5adc07
SHA51278cb415df99499352d2272b94aa02f0fef65d8fa4f52ccb50501813e2016e1f9d2f2e8fa65e25934a4874c198f4c3d5648925f5aef046753eeb6ed61513c5f63
-
Filesize
8B
MD53b6b3229f2023b3e3bf6eee6149fec28
SHA12b1f878c3b82b371bfb1b05fbea88e058699ee56
SHA256b81796de16da7e2e28da48e1db37948dc6da042f900c57eec96d1504435a271c
SHA512b818efa7236d118da7fd5117c0aefa83f90fdc2f279b47c2b888fb33ad5c8836786873deb14335d3874890e877fec59f5539448863fb201c142b538f00797401
-
Filesize
8B
MD5e91ff41e862694a3261a12c833a18e32
SHA1bc96f55dba932596523d409d4163ae64b180b838
SHA256ae6db625d1ff5090bd69272f496370bbe810b21b91a8c8192aae9a29f7d055fa
SHA5125df602a506fe6b304707dc16b64589a72cf724879953abf815754eff05a30366f529e4ef6a6073058e31b76f249827e5af48d1a6a899eef70308a1ade662f731
-
Filesize
8B
MD5f7b1048ca21cc0697d57380284a8a968
SHA1b9543e4e74563cb9b5988827f1127b8a0f4444ef
SHA256f4260262d868f1b34d17cbd8348eecc716eecaf4948243b6c839e4082c55e7e7
SHA51246a46c094a642008e326c6b77eb7a2d58d1a707572a73e0b75618701c5c3c600532415105b1773c8876f007f59821e8af57e522c4a43ce3a76f5142d341f5e76
-
Filesize
8B
MD5f6ddacb300c0db92c2ad8e63ea15de74
SHA1ab3bf184217ec6e20a72dbd45cce9483ad73dc89
SHA25621102be23964b8bcf54f0eb1cb6250ae5914235c545441c0dbbfc472115795e6
SHA5120745358d1a6b19e5a33a585b0e4436420f69b446ec32d4ad45ab45aca21dfba0b3f7c27a6fa00af5cd3d2ba3b087438b26776943d555e75ee4cedd68ba205d9e
-
Filesize
8B
MD5dfe1cc4bc3e84e207504a44bdb62eb33
SHA1eeef7f1ee799c8db3c1494aa564d9dbd59ce421a
SHA256f9ccdb2807f9d1142f9d690fc8bf9879267209132fb6621b20693a9cd36abd3e
SHA512f93c2fc8dbd8c059ffb89b37879383c77e7001f72be88615d62414800f4bbac87e6a1bda832d132171afe26440e0fcba22e6c6bf6f1b16180319001431a8f920
-
Filesize
8B
MD5291664ee6c2ec8ce02670d46c5992f10
SHA1367028543e801c290b18295c9ea53885e5563793
SHA2560eea674a2ae0d8d551acf6446697bcef9e606c43155b3e139716a8895c3a69a1
SHA5123aa4bb23017a7e98d94ea8dfc081eb74605a686463d168d5d22c25e70e9c8a3781dde2595884a1aae5046bf86da5789a6f772916531d9a9f61d96120b926d95b
-
Filesize
8B
MD52df61edd6d20072c0dba3cc854a81605
SHA194d07243c6d4085aa5ca44d6c3fcc9e0b9480164
SHA256f167207ffe017efed737a9ae843d171e1fd2f437d432bd8dfc7990b8404882f2
SHA5122a9b13e7490cd6d602f9655b4e55bc92438ecddc347638a2c323275a73b738fa4affa1937cf88d56e6be03f2483a6454bc9956e99ed6a07fbd45d3bca21c2861
-
Filesize
8B
MD54a439c7816a4a07c645616e474230f6a
SHA1e9a1b266de7eb5c9151bbd3d2d948a1d8007e1cc
SHA2560bf60ff6425bbfe6d224723c64339e9433ee1bf8ff080e467ac65410c43a881b
SHA5129da7849fbee3cced6340ab53592c8fe26acc531d99a594723970a4e20c2cbe7f8e128591859b750a14538a812d27ae81169e3873cd91373f9bd97691b6156b18
-
Filesize
8B
MD549a486eac1178a65af45e742694df839
SHA1254c82b1931de1dd8b7d82400e6c1214b9eb7b75
SHA2561d269ed0bab8ad67999c2ba69ac0a71fd8bdbde3d601ba555ef5ce961f346bce
SHA512fa969fe45d1ccfa08e04dc6fd997a5f402bec9ca5a29958ada5fccb6e40c7cf0a2fcfe96dba0757d7500a739dcdf1f882c52feb1670ffe0f6e4d5749baea5f40
-
Filesize
8B
MD5c08105c8d87fc473d522315122873f61
SHA1db61594ebfeee657495bb00bbcd9d5cfb843f853
SHA25639a68ebc08b6bedeaafb20606a851d316205a50426db9293af8e07eba37fedfb
SHA51265fa6899dd15536eb92ee5f80c5a5a7f77cdadbfb5f505da98d7c29eadeaf458c38aa107aefddca7c11a893e4b0e6e177d67ed8c5d9ec8424d01e3bcd60b6709
-
Filesize
8B
MD5da7a903d0104fa9cb8fa35725b284504
SHA1b9342793a406c39e6b8e39179558c34f55d312a4
SHA2569b53df52631c50714c0a0b6568b9ad158d598130b80f4d968b95c5ed3b45d925
SHA512ac1ae86ca3645cbbc17e60b71a632be6b8c242fcb268e9c9b234aeb72a08aa0d6e469a133e79ba80f4f870bd32cd7fa57e7c31f34021eab6eba7d585cff89973
-
Filesize
8B
MD54f959a6f8a06379462b8cfde4c7ecd2a
SHA1812eea5084fb53542b1c0e8c94ed5b2162dbe8a8
SHA256fd59bf2af7b6f1c8e8382585170db7d9dd1503306ca1c7488fcdb519837d3aa6
SHA512bbc24a8f2ee83a7fdb2fe0edef784e511cb9a758d254ab2c2a339d9a77bc49af2201a03d880d9ff6c85a72df9d7d397cd83ec1bc1b35eca361374d10595fcd59
-
Filesize
8B
MD5621afcde0c642124b68ba97ee3eb17e9
SHA10a9e20638101e2d3196a34128933c529cd0b7256
SHA25674e2fdfa9337242cdb87a997abd416ed1a8c8568850ac0748d55d2b2a7866cfc
SHA5122d8e39226c46fe33940201775741b592cc6fca5594669549f070d2887989064b7dd0f8fa3c8fadf9db8a34df211dfe83428286bdcc40ea4d4a845a1c1cb4d6f1
-
Filesize
8B
MD55a6708b5ffd5217ad7de2f022a17ec91
SHA14ea28a8052dd483c0244803d890ef5edd8e1fce3
SHA256be8694c2c267f2fc95c2d7121abfc7e5589916c7a7915ffad832b54f75eead0e
SHA51277b55388cd1cabcdede056c9e139b1729968812887b15b11ab614df68bcb25bbabee6cd6e6d71d08e42d43b2112a9d9cec36d436164b696f3bd7062c497541c8
-
Filesize
8B
MD56e8305bd1e4b11788c1367850d1bd2db
SHA1807dd122e5a3ec1c027819e766420d1b8eb4a84c
SHA256913793b8ae62dab60a476217f32057c2f38bef6d7e8813e9b646b752ad4553c1
SHA5129190d8ee685d731192eaf6ba75a90995dc5cca863118a2ea651d31a507e694f9cceadacccc2c4a0a9ae07d17f8f5f7267f4c41500bf74781114d50f9d02f781f
-
Filesize
8B
MD5c008c972caa2eac59fbc729f4de2bfe9
SHA10bdc0e31a091141e7300c6192047f406e5988dfe
SHA256874444e256788b4265ef04904b39d59daf181d34e170d148ac201b953e97642e
SHA51210f9fb02d636e10ddbfe73c40cfb1c1dcbb061c4a53c0a4eb85f6ad9838d931547344372047c1ab333b4e1659c0f4e57824199580590c152d0d8696359910183
-
Filesize
8B
MD5ed428c4371133347dd2e573db51a22f5
SHA1f02aa79dbbdcf69c3fb7f1f0ee1a17101dc02838
SHA2564e16492aa95d6e839cd009199c0789c565d6dc1f894b25c1aa4aed96ad02f19f
SHA512ee4be35a0dff367a1a9abab46f3429e642e7d0a09ede316db4af1fc41490c902e78548348c70c10f6bc0843285b63aff46189fc855f96d81bc61769447f8461b
-
Filesize
8B
MD5f7d8d36f7eb976c8a64f801250883ae7
SHA1d9be8c3acc166ece2290744efec9ee8af127404e
SHA256c54f602e4c4946ef2c6612b55973ca391f45c948f4d5b7c2fe43ad40b30a71dd
SHA512cdbb021952d6c5904ad9d14fc8cbe9b0800576fce9bb8dbe1c48545adde54db77142145abb902d34ca4915ecb1afe0d1ef2f1319f9c654f277bd95ca4fa73019
-
Filesize
8B
MD5467e07e9b7a0fff7413fc2b30d102eb4
SHA1e7d1bd5e61dc3224d523630956740df66fdd23e9
SHA2564eb61fa58011a87a4f4c5d29e851527d8d60a969bac7c450bfc44d6a518f0ea4
SHA512e58a12c15fa33537fadfa0c3bd478b1a86e33e6da60267dd4e1e9c59b5f2ebf61d993a4666054b51dd882149181dea8c83e302d8695e45c7a6dbe529fe60606e
-
Filesize
8B
MD5dc8b1da4d7930e190b3f07284a284bfc
SHA16018be40fb18b2f54c08eed86c0d8cb48e49d801
SHA2565ca553bef9ca1d7a4ca520b366a72dbaf9344bc1934be01c232672494a7a2042
SHA5125da152922309aa13b332f3fee318b5ed7a3552ed5d2b5b72d28951fb4a5e19005d8f486602adbe801ebde680d3f432f9dade97633d585e6dd1446ae0768ec448
-
Filesize
8B
MD5215adfd30358651769c77c5c83b2c88e
SHA1e48f6d37516530b2e46cea9df62b3f33a885d44e
SHA256beec534571fd78bce2d38991712279bf49e7f6ee0e1041e4d71155527457df14
SHA512009aab90ca635f29c949c6ebf3161f85c4d3404fa896ae1cfd2cbc0aec3cf7c1b1d6ef66d3dce14d7f499c203a8ca202ccb8d23e7c5feabc297c86d361cfa4ee
-
Filesize
8B
MD5e8b7f17cd74ec29dfeacc93cd6646980
SHA1f4da04ff65443e1df55c761734426de190b78ffb
SHA2567ef6ed55380602a13c6ae31f57c6549ba77c993cfc3ec186abe330e714708b1a
SHA51211fad4dc1c56105e4b8faa90872a2bebf8cfaa86ff9580e630afbb994a539af9e4862e3eb3f48142cf55b4324035432161b2f940d56636919432cdf41dea9524
-
Filesize
8B
MD5dd026fab7e04f3e64667cb5814b45e27
SHA1ba947ab3b51ef45745a8d3bf3e33d88035197345
SHA256a5f9129466e3cd20a748271eb1506a52ecde34a88c2325a9f0c3ca7b27644066
SHA512b67d6367238fd84f0cfbb47b26a57450ae2076dfca0b05dd7fe44bef275765b89da09c51dc681e1cb476ef23488e2e5a2f4ee4cf63f114e93fcc85b8a9c2d16a
-
Filesize
8B
MD573b10ce98709cfc9b077486efb2d517d
SHA1d74795e9a1b45d8f91947806b77b656698641b52
SHA25612a1b07b523a36312f8ccae0f613009e94e6e28b2f1522e646b323b492533691
SHA512997009b62331b5d6564392f4e4ceeb4c0f3fde471fb7726a1f0487cf08036db08632d7dbde9493a2832edd13fc45cfadf379d2fb0dc1cf4db89924da9a1cfb5f
-
Filesize
8B
MD579f19702138a07d2fa5f580874759b0a
SHA11d635f059dc18460126524fd60d907ad7747fc37
SHA2567ccf3c2455565bec8d4e9a69a8856026448ec5fa2306dcf86128aa0da824b554
SHA512ad96323dfb288be6c733d4ed106beb5141e5e04af8208a23a2b34268938f055d2c567b21287a9bc5517f0679f38a628be199222a60fbe2e6e80aa0ce4225210c
-
Filesize
8B
MD508730f5f6b64630b92c0b3596d953166
SHA1cd6170d709f99d392e88fc5058a8007bc48e1674
SHA256f60af6fdeacfea8b13751e27bd60103d4938098f1f0a1b4f99afa354c5aee482
SHA512321a6025b1b4c85fbdc177f6397381b0628a39e6160126baa406e4c68e947f469d2f1ada3faa2f881e57124260c68d1ce794fa512558e1efe5f01ae758b9d56b
-
Filesize
8B
MD52f7ebab61f5d92ecf58d7fc44b1d6b6c
SHA1c7161fd410026b1f3f6a7ae9f0aff2c0a47f79f4
SHA256fb60ab618c8827c91f91620fd3a8ffb2dedb4f37ab75017527a6a1acfe5a179f
SHA512832727a4b2765182cf2db7c71a2b7839b89296258434b26ea66ff7f09c59d96c2552fb032c7ecc5607fa510e73a218df7505f969aa4ba5f37f1682d2fa7a65b6
-
Filesize
8B
MD542cdda8877aaa549705ed3ee48a544b5
SHA141db1dac99a9f63a60f8ca6e10d2f112c81c3ec7
SHA256640235bdfaa8e5d0f4cd0d23aae2202b9a2e56db2b36f1272655cf62dd955260
SHA512288a751004700507496d0d865eb7016107a5c27dec723cf532b614caa78bb9b1fa634f6dbf911c787222dae22ec953b9ddd46e115faab95727040ccb8b964822
-
Filesize
8B
MD53fcf130ffc09b138617cfc700d6a0d36
SHA1f7f4cdfbc5f08b634f922020826c78ca0b7b1565
SHA2568bbb264b7c2e81a374f62c55e0e60423663158b20779d6a0a6b0b7b58865849d
SHA5124099503cbf2add18b7d67b9fd437f4727bd3dd3f8f670743abda83b5834f0eed6b7ca23dc97f454744ef3255aa4b29cead8eddae5883e2e840106677d9675f18
-
Filesize
8B
MD5348f36300caa9c80c255a2109a0d26db
SHA18fc387a3169b31c2ea82d094d39ada3a470cd1fd
SHA256509dc429064ce631e0cf4c9edda95e3385f2634abb2ad61e84846d5046d5f98a
SHA51272598d23ccf72490e971c1c50ac7bfee97da49b9e2eb96997c1f1b64e88939d5a134fa10b8197e49ed6f3c6ca87f632596822838e8691ab3e90d43fdaa2814bc
-
Filesize
8B
MD5c329d39271679f5cf6508e1ea24f1d42
SHA1d08784508867607f071e3dc44719a9a8869d7ed8
SHA256f0bce860f26e35233d9d17d99dc1f38291119fd6ba348c15db5b386ad2331346
SHA512adfd9392559324bd7c6f39c3886c57bacf090ae7ab7ab75a233bea733333aa802f45f43670abef7ec814f9eb950bcea1396a0d8b1a23123d84e2fb0ee5bba08b
-
Filesize
8B
MD5d469592e39fb825c92ff588295827f06
SHA1ad2e893c6b7cebd899f1f3444bb42ccea363bdaa
SHA25655a46c077e5a7aa882777039c8f3744b580a19dd6e4c266a8d9297ad3768bbd7
SHA51249400505762e220bd2220f3b38ef07d5486bdb842565a9063882ef155f77a5d356fa880e9116edb0565936ca24fa672ee54ae524d55f876370ea20c14f565e80
-
Filesize
8B
MD514d6a117e5a6acc39ea4195e0fdea57f
SHA15e344dcc3006a01a7b43dfcc49d9fc3ac495e92f
SHA25647f3745bad21f965f5bfcfbc8066a07e0d1f7b7bbdf2841f8a697484e40e3155
SHA512ee193c2f356305dbea2da22a31a7c5681bbf5b2cc12530380c630e9225988751d9178286f70f0f47fe3494b937bca5abc6de577b4c674811f17e784b209fbdb5
-
Filesize
8B
MD5da1ac32371219af45f023ad0fb7d6d36
SHA1c62d1591be2068f46673c327006598258cba9910
SHA256d559691f83aa61732c8f519cc92952654cfc58a03df621464048770f6fdb096e
SHA512ba783bbeff9abd87ea53857f7e2c87c840ce52103eff866fc64a39682a4281669edfc4c550ed8ef392fb43a6c8b49730e2afc67986f73e074023006f18a14e1f
-
Filesize
8B
MD5a56aa8383cc0bae4b57dda95c5588a97
SHA18ba53ff41e44b09a9f7e757cedea836a696f5197
SHA25653e9c3bc8d03a40f5871f31df71758bc3a9367bf6570a4422d470dd7ed2a3b88
SHA512f017d2f867393ed54ade5467e9fe1b5f2a19eec9a6fc39460f9bc6dadfdbac39eadd864061279ff9ecbf1d02e6cb9bb9a88d2b02565c9be9d87503c920b5a5b7
-
Filesize
8B
MD582e70fc4778278f09be46e745d53cba1
SHA1c2ce805c1801395afb4172b659e3aa9ec207eaa8
SHA256d26cbd280c5041af3c1543f778c87103ad4a827a251cb603ee6cd4bf1f5c579a
SHA512df46c9c7ee597103106c970ebb4cda3009758e10b8b39b2fb8168cc4190584d4c2bf8108180f3b2ba96c026071f7af222ee8a163ecac30a117e487354da21b8c
-
Filesize
8B
MD5d01bdaf13f1fc49242a6c0d2e0cf3fef
SHA15dc9b4e1a17d71afdd23b7bb8729207ff14e7f2c
SHA256b34472e374080a700a7158afefcda47c42318287d45210309adb82fd6587e15e
SHA512a936b26aac3b02c119ab001c5db3c2a906cc96075ebcc7d5e376ef1d8c79df56ec2e8b9e884bbcbaeb6533fc003f0291a3994f2f188ba7c068d10f725e69e914
-
Filesize
8B
MD51deddcd13c055627e88a9e83e55377d1
SHA1d8899022f60a2d8ba35fca394348761846485e98
SHA256e2818dc4c1c179c48ccec267f0d7e4b901888dee97aa056ab2fbd668bc7929a1
SHA512e09c9b387e20d38c978f3c68bbeadb3541739b431b15eb91d960fb0849e9e16daabeef4aa2594f2c92fb6c2aa8f8aaf186c6a2373277ef28a7bd40a73a34117b
-
Filesize
8B
MD53205e314d88d101ca9f624b296746e6b
SHA10d4e4eea7dfedc75d3ea1ba4dc9dd693a7c59eb6
SHA256b38798eef510f0850b56ba260b7f31075fc81e4382436b90056437bb9cd03744
SHA512d301d1080a9ea91fc050c2d6459ce21b732b589aac1506e999f8f8abf2a3136401255c22a059397546f81eaef2ba141dcb33d38d7a33dc278a891c7e2f2c4a7c
-
Filesize
8B
MD593a6ff9da73c721f0216f0ed0ab0abd3
SHA152622894e7950e039126c98a7e7369261ec75ae5
SHA256aa4fcae430d435c2a24cb92d3fab27b94747a31cf7a9cef30952d52915e1e506
SHA512fba15d5eca92b6a905ac236e7930a0448712bfd60885c372daeac6c09d97114531b078861c1905199f702b4ab0121bad8a393e76281105432c471019ff6d31f6
-
Filesize
8B
MD5c56083be6443030310081407d1065a8e
SHA1f8a310a7e287006bb7ebd4b7a27a49c409a069d7
SHA256ab2e070e5e453eb08acf9cf30226656778ffb713b3fc3abcdb42ed382df6ccd7
SHA51290b906c0624831954abea36070a77d9e8114b920bfc58fc0676ed6baf36542cb9d6fd2d6e44eeb611eb08809c6b6442c1b703700eb5a9e7917c7f7ef3be0202f
-
Filesize
8B
MD5f10f7b9d2b4c9b0db2586b1fa4c4a47e
SHA17be0e45f21906cffe3aea2cf3dc114eef61a3cf7
SHA25621799a349ba49eb23cce000cc0d6b7901bd7118c8ec8d60c7dd2acc4f845c5da
SHA512bebe5814e646aa844d2a05bd08025173b53481087b4675f8760e1a01ee276e153b55cc8ec9aa2e7692c1d6a7ef097adc3087001db7a54fbdc34dde84b32ee1f6
-
Filesize
8B
MD5307318778bae4822bbae566bbcb78f80
SHA1751e1df2ef3863f1a9dd39b23a8e2d2bddf7f82c
SHA256bec07fa0fab3ae1f1080af18e4e725a301c17f46b4ec8567d087e0699814fae9
SHA512b6f2898de2b067951ff14b0b02fc8dce3655ed896835ceccb176d152997abba86c90a1c26d47249b676139556c4946ebbd9815fef24998e6537baf2b4831c202
-
Filesize
8B
MD59871d15f882440e5513764cf44fc31c5
SHA1bffc7097af742a4ce60a0847ef044385b3e284ad
SHA2568408ef811f837553faf69161cb9d1e499431cc846d4f2c43e915c602509ce020
SHA5123faf23a532c7941a63f6963ea6cb7035b04ffa1955c8b3ab031413a685919466645eb90d853941ec590c931fff0d2681dad2c4b7e6e6d3915f4eb6548499cc3c
-
Filesize
8B
MD5bc76610819c8bacb7fb60d87d6f5d9d9
SHA16e05aa331cf09d4776ba657f5f65a572d85bd61b
SHA256a75fcc0345ae531b025c530ca82b9c034710c3179b85e82c7bdb7b1f6863d346
SHA51289f463bc08f13c4c5eda53c9918bb983dd0d417eb8f504efc239085cf105795dac0e581761b609610da00c1be9d895ee017e8b6b52a15d5554274db148c30f66
-
Filesize
8B
MD535fec6b8d70bfb9e933d94db3cbede9b
SHA10276e8e4a2c5d122d838fbeabdee291ce0e212d1
SHA256124b2963a47d7d6fe10ff107b4bba031f9d71df316bbf836d4c753ea2852db60
SHA51292c6b2693fa98a43dc8aa055acb7fe7673fb1d77b07f5861371c447f37b2c76683ae04a6b55e945ed1fd071693b57965084194e140ef46a4a94145529d06f9df
-
Filesize
8B
MD57a6f6b44a13c53e385e205d8d59cf143
SHA1612811e461e1ff01f614d8172bf4d356556be0c5
SHA256ef500dd6520cf0ec366579e0fa103db08a825bd9760db986bd6b0cc12d6cf878
SHA51282fb1c81c6f4404a2de4416335c3ba91ef2062eb41c26b9b2b8efb99cb20295c2cdcaf0e9320669050a384c955f17964b19568518eac3d2c5b9b19d94eabf33b
-
Filesize
8B
MD58175b96074e8075767e4703325aed105
SHA15a11ceb113d7116133c6a3918fe8afad281894ec
SHA2567dc74b14f86386d6bc99df4b592857cb053e4cbe763fa0d0f2d9aa0e9d02ff7d
SHA512e201202a65d8c0658f9268614ef3814cf88ef41d26fd6597853ff078b50ffe217ebdddf8c4a1b3de95ab7ac7fbcfe77ff852053f65f29f589595aed8d2b286ce
-
Filesize
8B
MD548b55ccf4486a04f242a2c6d8c246b11
SHA17b1b340c602ce5d8f0b13565663b821de19ee692
SHA256c81bda424af34c1811bcccd490e69e630476c88ed28ee1334ca4fad42161980f
SHA5121dad9698a11c0689517a90e6d2155f9ddc509901de076f074a374ef1b1d702d6bd2a551f2f947588dff7f17114c5a4260c4dc8642d9c9bebc2f78c30bd3fad9d
-
Filesize
8B
MD5ccdf1062d5e423ceb1d0d52fa4fd0b63
SHA1abe1503c0709a0507ed88c5726fbc1d0bc0e8cc1
SHA2560777b9cfed0a961806b7ee0f861337c93a396be0c70521816a71be49e61e68ec
SHA512c50bd44758653613385456ad774304f7d7721595fa7382c157807f86ee9af9d5a3b14cfdc8d8b7e09fe01acf7b370bbb151a665c38d68004eac0a60c6126a27a
-
Filesize
8B
MD547154bcb4c6907b89fd51c2323b3bcdb
SHA135ca4fecc12be48bd93fae2286b9a95c4b19fce9
SHA2564db64d4d6e9dda765ebc8d7c13299154983065a28a18928b80090afed8ad0562
SHA512f6caa5a84d39b4c39670cb4f799df8edecc29f56671d8e1b95ac0cbc364c3f6b098b3902b38e2214fd4f7152b7f4728413533a26613646b304c484e79eac7d66
-
Filesize
8B
MD5ec59804f92b67620571bd50261da85c6
SHA1ee5442ba18fc35c8216d5f844f0aaffb5e71ea85
SHA25648e184d2b259cd988ec13b2f937a1c747f77cadca50307291ba4922899c2bace
SHA51266754ee2f97d0ffe0009fa371dda6363872e20b6fc5da7bff67d4ceee925f11027d64cdf613eb7d4a2ff340b479fe6e0139001e0409cc1cf22ee720470061ebc
-
Filesize
8B
MD50b631e978b7cab77606acb124af3fa4c
SHA132e5f6d7dc12a15426d79043b9a0f9d43d06b3e0
SHA256a436ae76a494c8bdda37ba95e04b75227048f13b3959f9d43cbf37cdfb17ec05
SHA51277bb000b20635c3989fbd43da38e2737529f7ef94c09b3853086569ad29b2df5f19a5cd793f0fe110ccbd4246cb342559bcf2826bdcb8a319c708e80edf685ba
-
Filesize
8B
MD53166c4eb305cad8042b234550d70574a
SHA13e24c57d6d9e96c3171489d1df6fef8aa29ec717
SHA2561024416ea1fffa9c2c78f66b732e629ce22833c9d2c4ddf872c1921a8a940dd7
SHA5120608cdfb5b87b2b42296d64b06c47309ca73465d33f0402ad9fd7bcc5c036e80c7a049142a88bdb513088f1d0cd91683bea06d1537eef4e07e4bb5175984cfe7
-
Filesize
8B
MD5bdfc5a4d2206ddf35faf10060b5fb3d3
SHA1de2552bb1aa773b24562f3626ffed188fb54668a
SHA256f8fa3646e59064f31eb7c2721af2cc45702614fd7d564bc0ca3c2e7900557d53
SHA512e7b39a3b322be8e94e2a7758c0b32e07bd706e0830ae0166be7489d419deb119b24b6c8026bf14709c91f50c44be20244349b0ea7654411ca9aa9ae9e7481469
-
Filesize
8B
MD50a805fc902ddf86c2221036fe7e7f4ad
SHA11595faa8007f43ac1ed0cfad89406e5cb0eecfc7
SHA256b0e47fb1e99e07feadf71354c5272d8380df64a812a4c4d3efc47de723b10b7f
SHA512f476fbfd4611f47bec549037d48e59e18e680b753aefafe672d71ddd646628cb3492ffa1c9008544e467e11ec81641e95826f74836b642ee59fda21b72428c9c
-
Filesize
8B
MD516cb759d012ce5dadd2b59365e0a209a
SHA1abdbe775b50d2944d00ed9c52d71d9297e655502
SHA25624a8e0b22f63852ce8069d1e449dc4ca5fbcf6021a94cd159ba295e49c209549
SHA5127054d2377b77ca28b393e6e0007c501b7015121186f88e8a2cc3032d147e634590ad407da6be54600d20a5c509cb4155ac89fda47c5a312d9b92e3e657a5f482
-
Filesize
8B
MD548367136341c059952322cd3a9dd8842
SHA120bf8daed4051e8b805e8899fdc1858f8ac7d93d
SHA256d37e4e4e6e121ebe30d3a7504e28e96bd6095075cbeead2ef537841a17d9b9ba
SHA51286e3179fd42068ae0a9df98ddd8a8f742e2da96e1bf528574aa727281e04b308d95d25f9018555a756c3814583d3bd2518cc22f1512850696ecb90cf0cc89659
-
Filesize
8B
MD5f5ba0a42bc8d102abf790170a97dc327
SHA12b42afee76376a09e8e7f4f8302d253c51ceb684
SHA256aba4cf46ba3abce3e18912c53626fdbd36f7d9e21f752c8f013a8e707e181fc7
SHA512b55b13e36bd7baeea5819953668fbd2a042747d1e03a18a0774078edbb158a8ea51872de8c929effd867e71a8c3d354f746603372bae2e15cf308ebc8ac4c45a
-
Filesize
8B
MD57cb575f9679e6c14e84a7c652def41bf
SHA134bf0d8d1980a0d16d909021220a86b2923daf1f
SHA256029da883b793fc90bc813d4c0d4cacc27aa97346fee697f403254408b6fd5e86
SHA51215492bb1f764b10aa5d20bb329e30ab2b367f66d27748e7773cac04293698a64ffd754ea13c0e6040a4b0cd7e9c67044732b5a500558142da1f3e5991bf42fe4
-
Filesize
8B
MD50ef02c5f8e1e9523b7512382938c7e6a
SHA1beae16d979130a70f35279b958712a24dae692a2
SHA256ff936b1e3e939795843cc7648152be5b93120b8d24531f57b31001e3f3b1080d
SHA5121ce20d26e4d546b468f74aa5279454eebe19870d5133ca14613fd369c78c7fcbb6475ea7e213824cd27c2cacbc79d43baf7a4bdfd50d6311f682f1ff507d2959
-
Filesize
8B
MD5740e0a37d0ea8111d01bf7b5e50333a2
SHA1931c7115e980cc0b761b1006b8f073e5555aae19
SHA2567482c87b1e7f50e13364f9ee8c23000602d661f7b4021c7dc2445f9c2c5ffe44
SHA512c1889c19f8b3256624ff29116e51edaa68cc4457226a8e2af31a0a8a50863b73f57441b5b65246d79483291f0a47287901e32846c99825ac4058dc0731b994e6
-
Filesize
8B
MD58d4b7d66f23985560d03eb21c344aecf
SHA16b3749529e1c56d817e63e776d4569b69aeb16de
SHA256eb75b301b50450aa92935db83ff8d24556699314bb12dc287d3b6f00b89045ad
SHA5126ec67b00e4ae393303b75f1516bbd2bf9f0e7c78fd133b67a97aaf5050186fe91d9f753cf927d7e9d5df92d56e4240f6f39942705e44b7d1821ed2e7bc539628
-
Filesize
8B
MD5d2e13fcffb0f36daeb78fb8b711f3d55
SHA18d0ca89a902928826822a205203f3777f94c931d
SHA256e4001e32c090e338aa865b2aa1302462d9926bb533e4e1bff5ef638baedb303e
SHA512c585a615bfd1e1a0890d15363a37dba147c96aadf84859e8a4e9b6598a73aef275d99c717332ae7fdba5b1988c6d225b4b1acbc5e62b9ea1d824299a1e333f34
-
Filesize
8B
MD5f21a10fa7e7cf2325543cfd4ce7b5c3c
SHA1881e2e129857176f6aa28bea0ea97a1dd1f8164e
SHA256a427aeb7c1e9bb7173001bf283b8c2340e5a4a559781c6cec9f94195d086a444
SHA512a3d233d8ba904069370c9c6f1273ab8f97c74a7183d7c536e3d80f2bb0cf02a3914c1a0440c5e65bcb3df093a6aa6126628c1474950127a8f87a1487114e41ce
-
Filesize
8B
MD51309986b01eb66ec74cf0e227df5f308
SHA1aebc7989d515bb33e7b73d8e7479498ddb897855
SHA256468d7142688792baa0d01a235bfe46989242fffc9bd5628988fda80276ed863e
SHA512cdc7fd1c2e99ae5af68e51eab67a1d17968f1cae15a119c93f571237c5929aec4bbb36b8449b1e9522fe32fb693122b8d84c2dedea96228f10b7b11291cbfdfd
-
Filesize
8B
MD54d038d0cc56536954c63b9a9f8d8055e
SHA1f04ac91a67fe53dd7539b471572a07bcaad9b16d
SHA2564d1801e035a66d6187d2d570a1b75e8b2383639531021d31edbcd6c65418cab7
SHA512445dde26a6140e81994944ad7005d61a5364788527fae01cc0bb33e8dd93231609509b50733843f0effdb5a3273a2cdd8160d0ab1c3ec4d4c884d644aad5795f
-
Filesize
8B
MD5e8f51dd0ffe7149ee17ea473d93717df
SHA15eaeac5752cb9c417d6ebd703b68c053f417b10c
SHA25675f4ee039c80654dcb0320c4996839488443d01bca2aedc332e5812a8819d2d0
SHA512e74715c064655779fb73a6a90961c3e15d64daaf96bb2a5b509a1b1a9c32c145d1e914d06169d33bfdd9a8bf1b7a486a4f0621be8d022a897832ae34d117b5a1
-
Filesize
8B
MD591f0ac0a5419b4322696ac57a0aafca2
SHA197266a835f283e1842cba7750db004e686e87e99
SHA25651d7a3c4c2f964c779af7d210f97718e0344a5065896a2799201cfe2a7cbaf0f
SHA512e97a53abf0e1614d8811a72d954df9760f49d3145163826aef3f8deea5dc3b41aa4c4e2dae44ea53073f60fade9cabc7c21ed60d213aee3cb8705d76dc152a41
-
Filesize
8B
MD5336c10b488b923f1beec0f6e1e9c047a
SHA104a9569ac3cb5fe25847de7a6c22eef50af6a1b5
SHA256c46e7506d689f2fa28f8a14fc10b59b7f56c54f13ace310737bd40c1bc095e3f
SHA512e72108e00226b9b54b287077c1b91a900a148266ec9ce6c71f4ad225db5a2b4116356ecc84b62d3aff4e76f582235ff8b23fbcb61b99c66e43cc62265ae09eea
-
Filesize
8B
MD5d2a77f7cb9df7a92c732a3b5e3cf5248
SHA1d14f4ba351748c0962fc29b557654f47006bbb01
SHA25647b7854d59ea6da9efe61560f76bb5725476bed7acc9e9e51c79f4f3d7dce86b
SHA512f4f650e9165d2d77f900d7f70cd3221b3af68bb816fb8d7d1389735f454941cab3f7278dee85f8676127f46d909319eac60d7588e25b8265b37d4ca0b3a7a717
-
Filesize
8B
MD54103dbb24b54f6b80495f779412c7c5c
SHA13cd4bf6f11025e49a0a1360089db188b7a8f51f5
SHA2568f54ad66b0f69b72b91999a59ca91bc54c359d71652ffc3a2060e8fb619e6112
SHA512e1e3e3bb6ff7844251f3718096c3748699beb4b9fa6a3186d1e099a084b52c6dc94245cb289c87a34027604c589e240fafd2ba21a7419dde41f2cfcc062de345
-
Filesize
8B
MD5e527c029044cacb0836ab5d0efe36b48
SHA19b49da55fe341a168e8983762362f4844d80cfe9
SHA2565b18aeaed8b0dfc7a1bcbf409c0a63369f496126891a4b41722513a27827e08f
SHA51237cd460360fc1a150adc43edb759a08ffca59b80fcae0a2d4652d270997e846ebf52f4fdb4004fa693860f5a308ea4c5ecdb22e11ccdbf6988d13c98a2172ddc
-
Filesize
8B
MD50e881e3de837a14acf2e1ddd4c7af237
SHA19a104c7b360d8abae4409ad89f3a6c293c5e240a
SHA256dd5a175e0d293766cc1575cc26d3046fe59c3b5e104166451fa1c1550f2c651c
SHA512545bce08df9c5a2eddb4e53f8ed8f5595cd171c51ecc4e75c89370c3a04a27bbfc78bed673a528ef8e70f11d31763823a24266ec04b8eb5ba081b5f9d1937b13
-
Filesize
8B
MD5bb9d11264325a8519b5044ae96f5bc89
SHA18ee76244f2a20970b4a4301aa90a32e6603fb117
SHA2565be2ab583a1c865f7528f689313ea310bb056ed692ad3d8f14e6f2c81dc556f3
SHA512f49782a7dd8ed09ee73db6490ebe247e9c6b9795b7796cd0d4a06eb6012a10d2dc92ab9518fd5978b6077578fdd228f772c65e62943527f9b6f60a0bc10b5ff9
-
Filesize
8B
MD5c44d659ecf916411e90cd9f1e25ba96e
SHA18f44e07250fb27162a4930b4afdf1190742d9576
SHA256a20e31adb610f9faca48be74687d3814bf77d7492010de0c1e5f4bb65a0107b3
SHA5128c2b1bf145f670edcaedf7bbc707194c2781d3fd533e4cb4ef271ca720a50f72960eceee89ec657b2922d0ab5a4fe9715c3ac6e1dfaa2c487ff1cdc6c9f2f3d4
-
Filesize
8B
MD5ea5f911dde03973984a7666dc04fae17
SHA1dbcef1419280fb8f6295bd5310b75b826919ba3d
SHA25652c21e92332290e6960aa0b2b42972fca332583c1946a59f04b8107c15ea1c04
SHA5129a9648fc1b359621dd980202b89d7e9a906cb7ffe9bdb7279c213f589f3770eee233c5c8b7e95ad9eac35594da4500cde9e374c46db1230411f8e177a42597f6
-
Filesize
8B
MD5f0a14e311fbdc1787558fdf2e2029551
SHA1f88e421032084b47186a954453e6cad25bf6f5c2
SHA256b78bd202d71194391f607d92639726c5a1fb95046d4eafed955d8425252ac1e7
SHA51253aaadd6293be6ea8de32b1880eed5cd7eec8139582d463cc350d96754202f83f8e00c95c4eadb5e6d92129e0484422c6d9e8ac8a7a8a15b87784ef1afb8e03d
-
Filesize
8B
MD5e94839f8316cc3bc72227cf548caa239
SHA10c469d41e0b3e3b7e92c9e6f6cc3461c33abb5f1
SHA256e45a0ca1ea6da026c58ae1f885f92c56d758a91dc059d26df2aefc8f6bf1e48d
SHA512b7b188ed94ca4eab07ff3bc977cb0ad6b53eda9d426f514aa647bf517e6360fcfea76f08345ab2744d227049bcd6ac27e9d1e8af9398a84827fdae4d17897f43
-
Filesize
8B
MD5faae6c8c97f468b578ce57a1018e7d7c
SHA132df13401b47e45f0c6a10c6118eb6317e8e6c62
SHA256698b9d2e7a2d180fdcd3744ab61d495b2e7274fed041d1864e551b949c37cdbb
SHA512096722d916c309ccf3b11cd995327759733a8355f0a73c06df0a3e365c71cdbff30925c2f68322caa2f4737d00559a222f49a527891b83bf7860fd43d07350ed
-
Filesize
8B
MD5a958e3a2c5c2ac81fc3f1342a69d0639
SHA1570fa85946fc1835b2ae7e1e0a292c4dde2fcaa8
SHA256f40780104f4a8eefb5514c887ea14ab402675e86746e5f1445b1af63c18dc7ae
SHA5125440c64ff8a81aa8646881114257adeb36efbbb1a765348f57b93dc188bd2fa3af7ba4ca02bc816e17e74e48f581ccb5cb63b99577283200d5209d57b684c5e9
-
Filesize
8B
MD58cca4b2c0472a108d3725005d3794322
SHA1cb1123b5cfdef9b506cca646a0c12099e912e0e1
SHA256cfc36e864b3713403211d7ba3f64048af2d07726e0ebc4b6a03bb077a2e03086
SHA5128d643aae023be587d176c08c63d47f1d453fb31287a4f39ed986ae18ceddc9d7ad5d0c11b062f2acf8733b535cbc25f628620a6df9998e80d58c27091ffc9b9a
-
Filesize
8B
MD5ac3f8b43d5bdd527632fa9f3047d6654
SHA13e2ecccde8c6d84dc6feeb0515c845a886d27f07
SHA256b1fbbe3ccec3dca6a58c7a33da408e24f022ee0ea6704ba2d1f869f8eb049463
SHA512f397bc7c0451b7cf68b1d0f8632ff129172a9cd170335b03e8598c53a8fac63b4d958611102db1927a6146c2a51c3f25c389aa3aa04af880f94487ba49592191
-
Filesize
8B
MD5d37ad3f651055c82a053f904f0cf85a5
SHA13aa5a42e53b66cf85a72ecd22a7e8c983e5c8de3
SHA2567180e5519806619867618866fad1d04563c229c79d42b03278fd6ba4b3254a32
SHA512788f2a3d46599c73a4580fa3194e6607db3542641bebd47d235086a759e49cc75d82863a17a4ce86c8cfc04c2c4a676c380a919a06f086adba6bd5fb8b9636cb
-
Filesize
8B
MD55f8b4be694756ce8029c896421ff22b0
SHA18a5867415078387190b4881c2af47f8fefec6cc7
SHA2568e1fb8cb8bdba75f2195d0e96db5dfa4faecfda814a6fe5b9e084a7b983a9dc7
SHA5120007a7e12a2a8f9efcb4dff980c6211de862826f7e0a7a8053d6785e69e2a3ae5dbc199c7622e665fea8b8bf6176b834e78ade675fc8517d996f5445d7a7425a
-
Filesize
8B
MD5e580536d45db4a32c58ded34eef91805
SHA1b1c1c1b8739bc10bdde70e183d9ed31f714c4ea2
SHA256fd74eec2ccfb9f7e78c3470f761aa365fa0433ade605b1a7c2bc0e8d281a108f
SHA512b0c1d629d36d91d872c0aa44f15be5379867fb942b06d881212790aa136e0c29dfde2df9da255e493c3b7d203e899cfcdc17c4dc4c44a008433bd0736560a14e
-
Filesize
8B
MD5ddc29d2df8d07f0f46bf7af4404cdb5c
SHA1076559160df321816ff0db3e68cbddc39bca19ca
SHA2566f2a70eaa8325380b04ff240c42423746471c8133bb01d54ad8fafe983a2abae
SHA51284ffc7c6eda54f202a950ce97182c0a56a2a8e83ec7846e6172211ebcd13ad4235e46132544262ae4d3b8a09975ad00067faadafa9aa94b9f7cac306ef226f8c
-
Filesize
8B
MD579fb469ca74f997e1b6924ba465d5ffd
SHA13606af4886660d23a52098589205728855588c8b
SHA2569c9927e13547fad01a98b7c052afe2b740130ede6e819eb5489d7edb7b6cdae2
SHA51264021df091d16ec86fc720c7ff5b1604e2e1d225d7d63a0d87bf9c1256abdee68e3804485d036f634e1cee207593c1b9059859ba03e3245738a417561d988c8c
-
Filesize
8B
MD59ac385fc4098d2ac76eb54868380adb5
SHA18c799850791bf8f3e0096a0383055ee01f6a426e
SHA256ea089075dbb3125fd916e3e08d24d99f78ed3539ec99e2db554679eadf983813
SHA5129e354e6ea2baabf9ffee05249c6c5ff72f7b72b213ed97bfcb07e5faf273791d7a1d2c728a938008e3f3cacf845044bc70438ebec33ef786661dc23472e0ddb3
-
Filesize
8B
MD5e3aa5b5c6146ebd7026cbec1a59071a8
SHA1326ef5834b9ab3c8ed5c6f3a1efd76b2ef1d55ad
SHA256573b926bc79b2c99a6b93cb9bb6413e88f5d13ee15d54ff10bb9bd6218aa59e6
SHA5123c066918b1282aa1a3d6df5d9026742a2756cdf228d1818fbd9001b292d727fc53f2a1a278315b906277d45c5b52d20ce030d978e594c0f57f42510044b08069
-
Filesize
8B
MD53c5375e118c76832f11d55dae695c0cd
SHA10a274ecfff249e29e6c9935be62eeef8ae36ceba
SHA25636dc2dd53ff4fc33405259551e0be07758556c85d29c82ccb593eef1feaeda5d
SHA512e6f56998a07e92e49e663db74fbffbd487b97a0d9b5aed28309f1e1f301424e64d474263310921b23499eb4508d6aed753bd6647d59fd19e701b5f2420716647
-
Filesize
8B
MD51b996072350a5bf60525b13c893f4b67
SHA11c58c679337b94c5127e154c6820e644010fa3d0
SHA256447d36ad141767997a02efe871cd8a95703b6d5a1bed143c3d1f0e6a3ec828e9
SHA5126f9443f8839248a23e42839dadacf120c62f6342d2ecd6a061ecb3efc0624f02322e779f2f71dac530ff159c2a4ce7e88c29bc4170ee4a70270855efd1260aa6
-
Filesize
8B
MD50e5df67b728755a029db46c099644567
SHA16d085674eb287a0cf30daa53c45ea2ff7f8ac7de
SHA2567f8e94748962edce52093cc3843773c1b02eec011e3a99cad16ba25ac29a7403
SHA512747b8032c6a716b1a3fd9cfe1404aba8c3b89822f17b3d682048910f8f2e7020bcc73d62c3f1d670cc8f30e6e56b9583a704f6fb6e0bc2da13f004151d1ef79b
-
Filesize
8B
MD5e0af43f5c654597686ec8b8ee7527e7c
SHA1f9ccfad9aa17e8798300679aed413ac6f726b2eb
SHA256a07fede6c5f0bc4bfad3edeee38dea7f3d62abb13014a4b27ef03203ca89ecc1
SHA512b90446ad76f58e1a489ccce6f419a44cc889900ec39368d8875f64404223930c0ac91455d03e1d64c9c57dd5566133a6d66d06f278022b5cb94e1d3f468f7554
-
Filesize
8B
MD564c66864637ec77bda8d2c5fad80e0fb
SHA14f54667ec3e758f7463e4d09799d245126b7df2b
SHA256302712cc32db2b0ae204e3027b7c0d92650f96f8eb891142233487f13608b00a
SHA5120d84d9f6a6ee2fec053f8ada9d186b7f7d3b1a906cc70763a6a146f9aca7cdc54dca9b5ee9de8b87814f4b4953a30c6d51049ecc540a2effff5e3fc5b59cb9c1
-
Filesize
8B
MD55484f3550715b7b43a350690a155e93d
SHA195e1c9d2bb078e35b7b7efbf4e73592f92f73cce
SHA25627b949a2d7f2dd67c1028d57e64acaaeff502d23f7685019f9adea41d1a5eba7
SHA51269773dc98a42ec971dcac573f6cda17f1b89737d6b5e3b91d4c68e2245d35246364f427c44dff46f6311c3e013c73c3fb0a1c23aba45da2fc78ee9226014e852
-
Filesize
8B
MD523d5fbef2b0fa65db313dd944a3601e2
SHA1f28c56d46620d6664fd093a91d66ed0bc1765110
SHA2561cd217b2699c68fa09d3ded7db5871aa21f727940b9be36aa0a0050fcfe33bbd
SHA5122f8fb46e32cd6cb0d99ac366b40d9747694caa11f2a7779b80a03789cc9df11546300d7985fe67d21f0e36a38383d777bb6cb7be8b5d7f628be48bc666b330cc
-
Filesize
8B
MD5002576866f0317c4f815b187907eace2
SHA15c18faeadd269406b2a69c752c8cd60a078e2e1a
SHA25605311d2d94d11843c4aabb9f0e5ef0a92ec79290d687eefdd0275adcd8e0cc4f
SHA5122ecf7a6c5bb11ba8cb1c98ded1104e7c7e582c3a519f085ff8c988ffcdaeaa4e9675236df00159aa208b91607eb442293f09bf441236f652d79f2a6e75aefe16
-
Filesize
8B
MD51a33d73bead7b8b24ceb00e96cc73bb6
SHA158217328b4d8a71ee912daf7c71b7f857ad296c0
SHA256e400bd6d92a34f1415ac81f4bddc39f6be9fb64419d1d5457f423621e0546660
SHA5122aa454bb7e29ea5427da6025d8e1d92f71b441e85c6bb58d531b78edf5051b5f7f780acdf0219f8bf17199af2d6066aef90540924f498df6917be0c4b1c06c7d
-
Filesize
8B
MD5f27e27613824e654a0de4970ed9552bd
SHA1141504fc5e540c323e16d9a4bd6eadd2ae22ccd4
SHA2562bd20a623efbc12a0b876fcaef810fb89fb8c63224a9c82853c9f2d61f9d8ffe
SHA5129c62f1839ad7b80766d245a3beb1fef1c2ab51c3ddca38177efd3b8003515e74caef664075dfd23aedd39c8c57d9e1be9d126c694442c36c0f0fbf05cdc3603c
-
Filesize
8B
MD558db43638f571b99feecc68bc187d7b7
SHA11f440e902e09a09f73821b5e19d60c6bc8554ce5
SHA256b1d474530912d96250dc402581cd09b55c19098d58defb73141a6dd947c14de1
SHA512727ca854b3444bb7465f880e323927605ad68d4fd77d0d95556f1630f6fbc6ce426ffb4f14f9918ebe537e69a9557542809b98c27e0b2f23a1863f8a136f60a9
-
Filesize
8B
MD54f88abd953b9aa41c1b96f1242918e80
SHA1ce795dc97a7c8dbdba39616fc7868ebe9436da8c
SHA256f73a133a431928e2573ad170a0c8aac27032528bc0d35b113038e215a023a093
SHA5129b9f34215293019a0d9741a799dee663b41e4cabbe1c6ffa790f3c8a290ba4054361962a784954be97dba59cc5f69caf2baf52b39c9cd6a862618ecafeb70d41
-
Filesize
8B
MD5d578293699e028829aedea4b97a605ab
SHA1e097fc59b9cf1c5a08e8eb029f91effe6060fc3d
SHA256e90faeeed4ab73a04e7416619689000323a5c615a9747f1b30bbd14529997a2c
SHA5121a5b7cc60214565d72509469afa43d1923a7bddd279c9085703b773947a81d4b03c7b2c8c40e935094f85d8f00c39f3d84cf4e6ad53d0d88e3f435df7ed16aab
-
Filesize
8B
MD56a38295e6318917fbb317c3f0c09b98b
SHA1305975f0b895e4eed099ee4516ae1d5b283d8473
SHA2560a7169da88ef5c00f09cd7a355363b40c9becfa4a9f6ccbd5d4ad048046b8ac0
SHA5124ddd649d839ea049b0bf89a50d8d656c6050091cd74502b422b1f688bcdc20ebeddec7655135bc3dcce85922fe2436f2cdae364f1504bb8575b67f1bf3e29a04
-
Filesize
8B
MD5bfa31477a0235e93e5e47f1c460bafdf
SHA1a3f7ffd6f5910a5b26a690924c74cd6174ae918c
SHA256cd2f2a4f5b2595f374f8597df08c419c36346839fdeaec9110a3032223f20fa8
SHA512202f7ac940b3170d8b86c8c978f23b7200e05015a92f6e2e6add9af0df2295a74a690dfde3519c1b6c212db2e730cf6817f884b8e33dab26d791f67c192a4267
-
Filesize
8B
MD591c796246845edbe97445100cc74af0f
SHA1fef07700880c7eb7c3941ea7eb1fcc0ab5ca16d0
SHA2564f0819c86101cdf81a1c62e5a0a85b356afcc12d7b4c087193383179432994e9
SHA512a1bce779102eebe5b6002e8c678bca03fbd29f68dd129abc8623c5229e3019f162ebfafd333bc683c94d1fd29a1cf84eae3db50389306ea97d9c9374db5c32d2
-
Filesize
8B
MD5d6398f967d7eb30603bb35af4a90d020
SHA12c5c9ed316ea860e7edd7b73bee961900af9411e
SHA256e42e5961a2ac4af722f3509d450fbb34e5b7392ac54c6cdc3a8cd166e22fe82c
SHA512383978a859a017573bc0dec40f25b552f71c84be9827748fa6655f512e36ef6d71c1ed2d92e4ecd3f3b14e6996341417121177af7ac7ec5e13f03bf049e8f776
-
Filesize
8B
MD52cc6b99913f9bfcad17ca3575251fc9b
SHA11b22861ff3b964ec67aad9483b28758dc8c3c788
SHA2564990a9e8d86d92fc067dec1233508776f3ba5ddedc94a7e7820e8e95f00be8b5
SHA512e6f02530cda598d7a325f2fe1f9a207a657e9b8196db9366120d75888b12108304677cadc699cc2b88f611db4a45ad9de608bd2eafbafa04bd1832b29d4f5dc5
-
Filesize
8B
MD55a43c6072d96a8a2a72934b58ad87f18
SHA1b42263437ca146a470aace8ae34c82fbcb7949fa
SHA256ab97123cc9d740f0091550838c24e4674734af62deb7cac7c069d7501a276b7b
SHA512a7154bbba512c6a6a701f222774a08b8ad1b353637d622ec77b8940ffe4187abdaca5ab17b4f50b50818b421ebf26c4f29dc353371018c756c573cd77927dc60
-
Filesize
8B
MD58dbe6020c51f8ee2bbfd9002e47fa402
SHA1b3cdc7428e1ab41bbffb3cb0a1d92a317e9db161
SHA2565b5b625c9ca367e2414eab47fbc4ca5116d3558007caf32236b65cd63fa78a4b
SHA512c73f165b2a59540317d1ab910ad632f8500020b114f89ae855fb021c903e84946be56129b5c8a550857be89f251402786b26857f0ad63ea9fd8e38665ea2b2fc
-
Filesize
8B
MD5cbcec441c27b897e7c1e3fea844cc50a
SHA13811b8c557df690a10b798608a1900ad968f746e
SHA256bffbd134117d81eeb68c60abf42220894d1191f75fedf2674daccfcf9dbed0ff
SHA512eb4e17e37274087aa4ba156d40305d61b67a39c705a5b293132ffffba9cca5aafbc30963a3078fe691e6e871e6b079c05f36715687f288cf420181af7a514361
-
Filesize
8B
MD504f83b15a88a0ab80c615bba3a72dac4
SHA1450c4f521412269c4dbc2561f1c75041e268b9bf
SHA256ab644b4f767e4509779ba642ae8c6a5725bc23c6fa0daf4b56f67a1890e69d96
SHA51243ea22142df30c28829e08c52788b7810fe83e3ba235533b74aca41c524a840ceff470f212c2ee6e9795eec5613755666a7b101cd1b2aa6daf3799f0d82d5183
-
Filesize
8B
MD57e8a2ccb3505868d53e1ecf50ac03dbb
SHA1ea88d7a6003f5992257fdbdef8433f0a5c54c519
SHA256a7fd537b5986cd1967a1757ba5bdc1cdc8aea84ead30c89ed8a1dc8763e91304
SHA512e728b35729bf7090c83a013919dab6587d5e6a0913ab4fc5d44c33998c9a9dc45d7172508e276cd026291809f2bfd166725590e2f5506ef72d55e4d0d11f3c6f
-
Filesize
8B
MD52b8a5d4af8ed4fbf72ff548b4da3c45d
SHA17e424c289da5c32a190282878fe2d270e914e774
SHA256f7226dfac46b1175c30b6eff996576086176143ffcea7b18b60e085afb8a6588
SHA512cbdb847503d849369115dc9b47554272b0f1e5b38d8690ad110f43de410734d2b086db0dc5a3e09f1ada5de9fbfb632332d2acd29aa4007014867840e9f26150
-
Filesize
8B
MD5428cdfc34c3be9c931f90583c8b70428
SHA19c1c8765febdef086230d174760a951b76ac3e14
SHA2563b79b08620070cf54ac3801db6d45c519d42b7e2c5a5be46632e4eac5206a4f0
SHA5129319ecef014b41f6cd441cd471d54a82b7a657b91b61d0ce28bd3e6aa14cc1a791cff187ea2ba4a2d421f36e967498684a0cbe2e2b15975adb2a1abb42535ac6
-
Filesize
8B
MD5a72530f0d4b93a6d9f7e83aa1a820b18
SHA14afd9bf2330a3dc2c0ad6fa6f19548aef5017fa7
SHA256607abc20aa55e2f1c65159eb1502b58c43b2c978f696a760e18c6df6603b290b
SHA5127ed05d3f55bc303f188125d082ed5d38b774c83e66feda52e85d9406ec1d0624f3220b9131e6592c81b6a5bfcc747a03b1b36945111b265fd619b612ff018792
-
Filesize
8B
MD5f9677e2a9a341b6f8749cac692ca0580
SHA1270cbc8d757600a71bf82203fd8aa66bc66110eb
SHA256ab670988ee0b27bbdb38ca44c1314bb6fb8f889da0f9e7f8a804028d6e521685
SHA5122aeb6074085d70c7b39fe7234c2551c0088e0346f7cb7f36eaef8fe97bcf402546138ed2edcae5d52dae5adc63d9ffb116913caaca4cb32e02de4b146f69efe5
-
Filesize
8B
MD5cf8f7861056a9b798cebda2909be8835
SHA17f253034d6116d5758e973ac63ca700c68c82bf7
SHA256cb35c508df898775bd56995b1bc149a70410cd30b9df9d77623a471df91e6e69
SHA512b94a43f39bdfba0245f8f5ad478c060f443bc66202370f6a046aa00b893ae3f21cde54b7538725cc642a163dba826e3cb2e0ad87eeafa5e93b34090899374792
-
Filesize
8B
MD5ef50f32b152935a23d85040971a489f3
SHA1bbf9e9564c29411e647363c2b590ede1f38aaf5c
SHA2567c284ff0d48f63a5df62e84b971f88674c79f85c70b1a771df813c2515c53e6d
SHA51216cb6ba2ab0ad4813fa67d7757a402206b64a39b9adf818ca72fcb11944b5400a6b14d6fb72e6aaf2d5f1aba6ad543f70627c846e6bae0e1922f29f02b4b30c3
-
Filesize
8B
MD5120d7c67fd35865369604f774e1bab21
SHA196b1a2e967eaa5341ce1051f80479f71e580be1a
SHA256d798512437c70db6047e36b1c4fbe28974ea9777ef954543baabca81df437ae9
SHA512b653250c9640d607578e67a6401e8ae9e6cb857e9c87d948373e5bd79cb999be8ac6fe492fa2b40525f3eb20f09b78428c11e399ba26981e4a06530df34ec002
-
Filesize
8B
MD57205de89648734e0353dcfe61c571eb1
SHA18ad91e4ea6330f643a088ac45ada9a47d6949175
SHA256f91fc19887a9c6b8350f86437d51d040049c32429e0f71022e2a4e30302f2871
SHA5121ae8166509f093e84a051c36f1f8d452fd972b2e1174817b6e9b5527439d6c71c380c6998c00f7ccdaca9279755f361a457904853e2fcf3806c0e366025d2208
-
Filesize
8B
MD57c0a7e621e2fdbf3bf1b8df064984485
SHA13df7159bf161393bad5604824bb796dbe02ce985
SHA25692fc51fc8bc2d177e9a9fcceefa2d67fc208e62ad5e8673784dffc1681c83588
SHA5125db83350076396dbdd5c056af407456789ec2b32f6084e6bc8ab1786ccb3755a22b6aa3b04914676ce19d999d66616017c726df5e36e6b865a6090fa1dcf1600
-
Filesize
8B
MD5745d41f79924ae49f6962f08cf703431
SHA13390fc230b1273ee523de865cd9ef9b389692c61
SHA256d1a5ab383a296f240008af1169177f0e654f00c2c37749c9b740fc5fd44bc833
SHA512975c6f808a5f553b99ff32396e0858fa5e6f69025ccd38fb4e9d6713a3fe010e2d7a2bd41409112db564a1052828d6d31dfeb1bf4413f14807d6bbdfddfc5b0d
-
Filesize
8B
MD53260dd3bd813c3fa5102ff134e94bd5e
SHA111588167c6a0debc18dd3f8f819db20bebc8cbd8
SHA2568118ee54201746c5cdf2108f971862c0f81a38d59e9f5fb4341dbd3240c43f97
SHA5128464d026b6db0eaf599f5d1d2fac2394a7c1f9d53a96271a5478dd1c94cf51bb52b1b6581b7851d354f639aed5b5724ad055c18d982ca02ac8665c0985424edb
-
Filesize
8B
MD5b9012496d61e691aaa57e20c640c353a
SHA1bdf0f40c1946f90aa82deac3c61bc40c9713efdc
SHA256b8c5949384010fe0a20c29c8c0881fb3dffcd37727e09dfb054b047a7192c900
SHA5125e02d319a867ad149006c0be158c6d79376462708ff666597d3d9637edbb172690f06a239e454710f25856cd5ddb80aeecbb3155417638c2f16550fa733216b6
-
Filesize
8B
MD51fdb65ba218b4a2afb29588c291aa255
SHA10701c49f1f6a561934fad42a339d30cf3414785b
SHA25608a880339e0a4d622ddd5b1b6098c2bf41097e9e7549a9311214e1b90c9ecbd4
SHA512e3955f85cc60b22cd20a16d313a3cfda9d14de49b36ffcf84e7fe8b57e40fc393b7021cc11805999ab2cf0984e16441475f2965ccb5d234e1b7f1e310f70e3e9
-
Filesize
8B
MD539ede671f419da100fa55734a5a0dad0
SHA1304c8ac64d48c19b94273a9841d2b44180c7fa83
SHA256a2ac75f5d813659618608c2e8d1a38321017a18807d9fc5dcd96cbd1625d52e0
SHA51273539654615670639a780be8fa6ac9eeac27cc3338be59c79ab8882d3cd3052cbeb74173f4f3df462d66711565ed64cb768e8ab2b214bbabc959e9bda14be4a3
-
Filesize
8B
MD586972eae9a32ca0565ca0e3a6cbd6a7a
SHA13d97ee3604518eecbdc4c06bc45d60cde05e75e1
SHA25671c2e18878b6c9d67ebf8e4e89d0727855df9655c9a2928b44611506baf2c9ca
SHA512901f07819531e90387b95f4c146233b7ed8084d6ea2df57586e10380400d228528a0c10a0066fd99f33dbd6ced0bc4038c9ef38d1b565a505e7ef0972d65a597
-
Filesize
8B
MD5e06f9171f01ddd4def187a00839c41a8
SHA1660419c7805b0b6e49ffc6779cf1c4148d26d331
SHA256c3ee6f58e0e9199275a637b49b2963d8b2c7ce2445b1a91b719e37a333207d9a
SHA51294fea9a353ce1a6a8e6d41b97b861ce63d78ae4822cd4dae989fd9c9836abcf51d010277817abac50d3f8de450aa27f7110892a0cdd6b0981352f28f5fc6b25b
-
Filesize
8B
MD59df52b26c053354f277d8baa9f492cc4
SHA114e5f48321c61c94889408f0fbdfd830986af16a
SHA25693ec48854efbe3d4e84d12797e1f5c1b0b6ae9f9126c603320bc18e4dfab606e
SHA512228440ec2036585bbe7cc4704db2fd883d4f993a0c11230897a0cac725a8589b0e2c9f49ab9ed9bf1986d928c47818e4bc52ef6bd3877bd2ba8854b26128655e
-
Filesize
8B
MD5743ebd8d9da7cc017e8d242dec3bf68e
SHA175f5fe1d419c8fd0f08a854e98ea7bd16ce80a3d
SHA256221002208a27b6774469a3b479b23e6d5294dd796439c88662220a8a3b46a1ed
SHA512afb583d0969961817082b9f64333f135f22fbb7fd696d32a66a4690be6f86b304e972f19a61f51d2118636ea7929369f41c40dfbb74e3557d2d074884a269c47
-
Filesize
8B
MD531e10ff93e369f4ffe54d4251405318d
SHA1c9ebd55c0827da9d51153d2636b7c02a68a1971d
SHA256b0769da1c2af72f5a142c95012aca24f7d71431573a25a445dc2fdd4a4ec18be
SHA5120e16af421ea81ea344ecd99db26e6bd11cb10da2f75941388f568305f64199f96e8ddf9314c49f2974c5a4b456b436e871d881fdb3d0ef200b757633b54317a4
-
Filesize
8B
MD55e8691dca43fc03ca06276118ce33b7c
SHA1926e73dbd7047704c0958616887280de799898ab
SHA2565b875149bd3bc08176e65d5f507e1484bb8e81e72699cc90be04e4457dbf8fde
SHA5123d3217a0c109854f67517bc051b446fe9800eb0c720b9bb5a8280a53a5f3514b08a0efeea193cc01eb69097a743f1b72f3e3ae62e1247d884f367d5e4365e67c
-
Filesize
8B
MD5e3e0f667220088798f2e4fc9cb1fdc2c
SHA18840e467fa0481ad00d859ccaea263c6dba761ae
SHA256dcfa8a444d63b572b6dd74d3a5866b6ae3df65e1dfcb2cf239a57f96339205ff
SHA5125bad52ff3bfa84b68f93c91781c0031867a7f0b551ef68eaf0ef43539b3dd26894b15ead798a41a6116c68fbc3940a73c5cbdd453d7fbcd74ad3b1317b81ddcb
-
Filesize
8B
MD59a096aec749b02d49be7038c265f4346
SHA1a8524e9faec83c8eab09188ed06fa0705979b81d
SHA256bb4e61089b0e0fc5f60bf80ddb15c7b88d05d55c0406ac35e26275a36895db1d
SHA512f69ad3ccdc1614fda74edd6f8cad50fda9a7812a60c9655a3559b82395e73e603a30fcbc18665a48ab8b3c23b1613dea44c9bf1b0b62d89efc9713f6115ace12
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
542KB
MD5ddb770778c6002898f56d99f3dc3b156
SHA10772fb336c6c42c93654b514859c48eadb38bc2b
SHA25601bbd462b1974152d5a4b0ac55afd861a455c40478ab60610c5f073394e6bc64
SHA5123f624b2c9b4be5287e17861a18b30d0d8224af7e0f9e3f4c82a2265184f33824e2c8bd0ef1759f29a3c0dfe3a3430f45136cf2f5c93c724d6875e8a7dad8aa58