Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 07:53
Static task
static1
Behavioral task
behavioral1
Sample
ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe
-
Size
312KB
-
MD5
ff0d669e02d9e4580c6945c927025cfc
-
SHA1
16b1805f67705cbb71511f66ae75f6a66d8b8017
-
SHA256
044f664aed8fead821f7a93ac4c67e56493482e6eb709dde5f950d6b90547f2b
-
SHA512
69eabd493e4d1cefb37fcdc27caf9a048c5bcc0b6351201df6bdf3f794892ab6630341238bae6822ef2e56bcd04719e4dcee990e7df0f701d42368bc1585f8d7
-
SSDEEP
6144:PsAt+5cUf8xzRPljzNjqub94Oh3/vaUrT9XPOrh8XabxTv+a:0XcZxtdjj94I3/vB/8AWV+a
Malware Config
Extracted
cybergate
v1.03.0
users
creatublog.3utilities.com:4140
TN5QE26GR0486A
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
ctfmon.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
1234
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Roaming\\install\\ctfmon.exe" ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Roaming\\install\\ctfmon.exe" ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{LKT54J62-WRL3-T608-NDO1-23DQ67M7CEY2} ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{LKT54J62-WRL3-T608-NDO1-23DQ67M7CEY2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\install\\ctfmon.exe Restart" ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{LKT54J62-WRL3-T608-NDO1-23DQ67M7CEY2} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{LKT54J62-WRL3-T608-NDO1-23DQ67M7CEY2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\install\\ctfmon.exe" explorer.exe -
Loads dropped DLL 3 IoCs
pid Process 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 5852 ctfmon.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2204 set thread context of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/2872-9-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2872-11-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2872-6-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2872-4-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2872-12-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2872-14-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2872-15-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2872-13-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2872-18-0x0000000024010000-0x0000000024071000-memory.dmp upx behavioral1/memory/2872-872-0x0000000000400000-0x0000000000457000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmon.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe Token: SeDebugPrivilege 2396 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 5852 ctfmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2872 2204 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe 30 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21 PID 2872 wrote to memory of 1188 2872 ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe 21
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:584
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1248
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1556
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:792
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:832
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1056
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1092
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1240
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3052
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2208
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:476
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe"C:\Users\Admin\AppData\Local\Temp/ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe"C:\Users\Admin\AppData\Local\Temp\ff0d669e02d9e4580c6945c927025cfc_JaffaCakes118.eXe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Users\Admin\AppData\Roaming\install\ctfmon.exe"C:\Users\Admin\AppData\Roaming\install\ctfmon.exe"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5852
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
232KB
MD5b62bb90a23f4712955b1e2fbee1ca371
SHA17de411ac09d4c7f3c665a1800b86757b13edda16
SHA256ab4e0605882c523fbc22261421f3a67004c34ed0c1eb37edff0cf091cbac1925
SHA512211c376862c04b9e5dd10a193f8a2d5b6d67331564009545e766c816a46b06e247867802ca7e4b62d88c27c1d9e24973294fdffa5f2713cb0792637eab7b68a6
-
Filesize
8B
MD594aa1e0c793c2d3b3b2063249d81e741
SHA1cdb6893771c570f51c2dc1c9fa4d1dbd1c114dd0
SHA256994a3c76e3c691909a92e8945454b7274104263fc8e150bae4eee5f106f8b62c
SHA5127c64d5d9ac106371c686c04e30dd31d14a4ea6ef91c3ad6f9f46a65ed5d152d5ba5ad01e3f2ff61a09e91aca489d7ff17ca95b5c7590b54fb738f96b75547d99
-
Filesize
8B
MD5b1bf37b1281ed8dad1d0cb188e25c310
SHA105efb4d79851c01f8c16472a66938c24d68f5e95
SHA256dd0277931c51d0b6d363e1c7723254ebd6910c701d8af04f2f2ed3f97de69c3e
SHA5123260c08ad9c8654000135df00e4cc9767708d95406b58ae2ba4902c971a27d05517093ef891fbf75f4fa0105b8a2d653fdb3d8e49d9c30696d0b54720aa312a6
-
Filesize
8B
MD5cb05e461f050d3e084ca72fd85925e8a
SHA1569bc4c98a1c892098e7aab699670cab305bfa4f
SHA256090994ee147f88156863121bb587785b64d9e7b7e27cdbf1673a7595c8345110
SHA512ce03492ed0c40bd5f59afda63d4cac33b03fd8c02182c9e13e42182f2acb5ca7148c9207c664adfcd03cfaa6b4318e55d2383e12c60d41f37d0f51aa755ce450
-
Filesize
8B
MD5f2339bcd255d19b96b111538577809c2
SHA1ca86b4d9861c372aed710cbb83bcbe266d806aa8
SHA25647faba998cad441767ab894dd5d6df5e49f18055fe1e78b3162ea58e9abd75eb
SHA512abf0f73fc11f03a0656451fd3eac511b22ce0c1845ad18f2fc06e649922673f7e40d93b29152b1f36d4e2294a48f179ecfdf81184eb4d56aae38f976fd7dbf14
-
Filesize
8B
MD5eede824779215f47e8d16feac6caef04
SHA1cc5f7274b077d9d178bad6a2eb1187f46340fb87
SHA2560264419fd036a6c719c298960adbcb25d718e47ed0bc1fadc299958d1d372783
SHA512694bc910316efdf72fc73c29258e8d09237a7f227879cc8267267c9bcb2c9c35077ea1da80e76d0541ea3e74d39b00d1a576d68a80e558f26526cb365da3018e
-
Filesize
8B
MD5a9a6eb14c09ca0f9fefbe211cb73c2da
SHA15a8e5780ebbad4994d9d9f5d198159739ee70c15
SHA256977f0d62ca61b236b14d6b998489e2aa46988484779105e2663fca2c6739e0ae
SHA512fd866d56e69e4df87dcc576cf56cb7080284cb78902035034f998f0703b005e62ffa521a5ec362ba38ca3718af79ac0cc0b562613f02b221f3571015ce87bfe7
-
Filesize
8B
MD5189ee6a5cfa5bbcb22f4201055fdb00d
SHA192f1c869762337a0624e7ccaff6584373d98cde8
SHA2567683684e5e02501d0d8898998b0644ea62ad3e8c776a23cd82136a156d716e40
SHA512469263cc08f89c29a1d8d7f4416a6061660de3cf92fab39eb5ac99e993d648a2fdbd58359e1468541a5c42f8bc683d4722e6f521b418b6706f343954335668d2
-
Filesize
8B
MD560cd8fee1c047130b7df308e2bd3692d
SHA1f314bb09622df0221250d8713acea8b9a2ea755f
SHA256001ae1a963405267b68e4b3d6703a78759e86355bd25d18d675eda1b44620fea
SHA5128508019a816fddc11b7586a47af78916fb881da75a5b725312c98501d3f8ed73b006a79b06c43d8588438c663b9ad082e70faf23e0cb32fef8276e6681e77dd8
-
Filesize
8B
MD55dddd4220c287587fc51eca7b15a7d2d
SHA17314714fde99044deecaafdd8f2f3bab498f984f
SHA25668f3efee81b639fdc4e85f6ab591d67e0b7d09d25b5baf8a26e286bb631601af
SHA512788aa11c0dda69574670ed76e79d10342f266b6a57fb23573a0073ce98789a9cf893137c3d9bc608a2936ec1ee8edfa48a6c2c97632bff7d84ff06446568ab0e
-
Filesize
8B
MD5127d02e9474c9bd504c91c2c6a4a3c44
SHA15d69ef8568ff5fd5cc7725eead5e659e330f5450
SHA2568117514789ca0faffcef0689e88e4ff084111726d984c8fc4de1541f081b9610
SHA512fd0c94fa446a8780a270ff887334207d5fbad47aa1bdf7e70b4388e433f35d5a19c36db78d16a728b7c867688c41eca5e70f31a59199e94406865f26d53e0b42
-
Filesize
8B
MD57bfec173128acaf5f8ceaf19958695f8
SHA1487089030fbc1c915702415c74b858140a524f65
SHA256cba44ff560a21e8aeea7786bd9f98cf87f09e2a8ce92770f2a71621913518132
SHA51274f6acade2c5bcc90fba02aa50464f0b939a06d949eb15f7f08855246b8b1003257d56002f8b95277c60104e99e2dc4b5ec154f4a0210560d31943a12f41049b
-
Filesize
8B
MD57fdd021142390380eef50d332744f862
SHA1b4688e05372b946d8faa88ca83b9333f1429ac1e
SHA25658fdf055ccf7a4cbb25550e9a7f5f9e3b75dad33fc89a86bde7b7c13dcb24217
SHA51241947a15b663af02b35a480dbe15b731f55676c769025789fb2ffa74369b4b786a9811a10161f222674c88d3177de4f3def3410ca4736c6631026df569e49e00
-
Filesize
8B
MD51ad30ef72a3ad84e72e81a5bfd69e3e8
SHA1b4d7c187c73ea80b79dc2e80db89dc50cca2ef83
SHA256e58336a9bb45e6c6f7bd91968ed66d8643116bd81e5a01a3196ee0cb05796fee
SHA51266565c64c5386234a10e26169262fc774f9a9c753faf280973e1f52dbc3b1897df8d02f0879914edd9f89f2ccee2cf65052c558d9c1fe74fcdf70b84ef1d7052
-
Filesize
8B
MD57429dd74ce042b091dfd127d103ffe20
SHA1a4fbc5f9d38fe9de8060d678466c55dcca48eeaa
SHA2566344330a1cc3ce377d9d3c5a334a7016f20d68124bf5c9c27484ec5957d6d781
SHA512fcf4ef03acb1dac2a5f93c7418af04e9db936a00a12a70025903d18f4206b3f18b0d215834d002528308dba4a55583a068526d42fa19395e721231e00bbc3376
-
Filesize
8B
MD5fee47b341f1b643c86cfe65d59af37e8
SHA161d578e97e94ecfa41b405b42309dddfc409f8a1
SHA2561ed1d654dbcfdb6dc3bce2e5faccb4789302daa5f34eebf2cf6090e42846f005
SHA512627136ebf7832a36ff09ca2c05d05c360fd16ad549590177e725842a7429e276c9b2186285f45436d07ae15403b4cc4d85ddc53738b6edbc80db2d68120bc904
-
Filesize
8B
MD5ac227792cb0e020cdd72223b3ed5c2d3
SHA1e184bc580e92c06d71a3eb1608cf1a1c8c1f1bf0
SHA2567665aa4ee398be8949edfd3470f7c1d32e55c8441b2792757c0931804572eee9
SHA512ebb4dde1d12d969b08b664f431c7013be3bd1aedd5ebadcf725fe90fadfb1c92c0fa9fd48d5192a7108d7452bfbb2809fe65ce16b8ad8e8eaa0e896705adac31
-
Filesize
8B
MD54e536d6721a22a3769a7905bd3ab1693
SHA174c4a5fe9207525004df3b70b0d0e6057696a17c
SHA256e8f16cb9ae131317044b8a2e3a91f224d9b69412a7519a77b9040755565262ce
SHA5123a4f6b08d4e6504ba758b317a3c20d5ba61fae61b5558b72d6062491cd265d41aa1ae71a4e2dc34e61c023fbf85c1ca555355442971f504cb72b82a35d48f294
-
Filesize
8B
MD5903b630108525ea139561c55ee405217
SHA136c62228302996fc78386301595be5b2c2699ef1
SHA256aa1e26bff8a350fc7c5bf27ef75d06a82cd1126f32ce14c1494c5e265b49fe42
SHA512fbb0efd27bf5b854614265fdbaeec5a25f4bce7c70c69c3c39220281ba485d7ff7e3aa8a1674e95684a6018b32de0946d29ddf0796496cc6d6fc465dc4df1c01
-
Filesize
8B
MD5f500eafa49768efc5b2b3a4100226830
SHA1bdea410385088f3badaf2daae0b0efcc9d9e87a5
SHA256d2e2313078727ded5423d30b5df72905b675a579bf12b9bc0cd0e8d184fb59a2
SHA51233d92a207b7657f398969a7cfc408f61167174f658d21da9d6161685c5b588db0d8641543975fe7710da9c2f34e33909b42ab487abd6237686baf130dbe2a289
-
Filesize
8B
MD56891b6cbff4a2dfbd1d2d0105b5a9d8b
SHA149b6c951c8150b7889a3cf85f16f81decfee283e
SHA2560442b7544af54eddef9c95adbc72fe4bed3a0861acd84df898098bee021e9ab8
SHA512e1109b0a2f639d1761fbcaa102d78ceb384eb29bea0ef72e07ff1adabbf559786709871b965bd097034d2f488479f2ce6144e2c3adca35a5ee218e01623134ed
-
Filesize
8B
MD56c867262cfd2d191f0875dae77ff1a71
SHA1c4519415c5d3d95e58b76be74f55373acabedde7
SHA256eb121fa87b0887bacefc55bc53fbfc1b88b0b05e9984a59d32be39d708214952
SHA5120e8d8777270127bed783589b0d71f21ec6d0d9121adc7b00ac098a8ca76164b6ae4bda1dc0fcfee79de0db014d770b8325571908cdeebdbbe49e4113de89ef65
-
Filesize
8B
MD5f179b35fcc5e65f12b553370c61e9ee7
SHA1e2ab7ee9c17511fa00f22315205fd6833fa79abc
SHA256673230648eda67fe60e40cdf63baab2dd712fd344974b5d76888f3c3f1fb1da8
SHA5125f4b03eb576d5913ff262db5dadc9bfe43afd6e347aa59606a4c3b5590dd6df41007e35834cd973eb77669f390905b35c9ab9f9e7b69edf0d23c2b0e8d18aebe
-
Filesize
8B
MD591b9fb1d2fb3bd10e348f0b9e93795a4
SHA1b90da60e28f210e1c3614601f7f5dd006f4452f4
SHA256e76aea1bbe4217f2630f9004e3753346f4c22f6b35897a1dce72d4672def79ce
SHA51210f1b53ba1b90705be60e1b6919b6004d9b99f1c590d5fa6db06de66418d03c968002cb413c278cc53b027fde4f045b68f72ea116aa9413e4bcd5e5ddab99b37
-
Filesize
8B
MD5a16351d9c197e8259c5f49bd0c577535
SHA1e55dce809e8b460724a0e776faaa098c1a9b3a88
SHA256c5d5b7cc16ede6d4c18cc47095cb1a19e557765eef9d701cea9b67f0ade7a7c3
SHA512f8d930cfbbe12a6f1d8e9e90b5beefd887fe02440d105be4b574454a215a8ddfb327da839d7818d5f2cf4a585de883caa2968a02abb0681e0771cd373787de6a
-
Filesize
8B
MD5167b2bd4bfadaf96243976605f10e2ee
SHA179dcb290dd9b6fbfdc326e5f02f00e28a28ef16d
SHA256e3d9cde34e6aa3f2387d750edde43187859e1711c32086ac0f634e91cb3c0452
SHA512e1bea8eadf31996892bf4e4956eb18cfd36e88df0725228ff9d9156795eccdcc175c38e8e9735a622b21c8f3ad77175ed94f2f5132c392d04971a205335e794e
-
Filesize
8B
MD56e0ca87808d7734891f5b8838ffa6942
SHA1211e3edf7df08e2c8a5e29b5277da93c1da0430e
SHA256d8b7cd42cb35c936955267cbbe3016d0d4b5dbd0e3a400c1cb62f699966e4c7e
SHA5128a60f58be499c5fdc05c21dc88c23261b1cf0ce18610fed51bcfd6cf010af5c8f73c58b6e447f0d53ed025d07da44bbc63cdf1a5fd3518c37f015e180054642c
-
Filesize
8B
MD500310b2273c58b76cce2240c34604230
SHA10163e6fc68fe36634846a1a55c5ba7ac3ad0670e
SHA256962b3e2e9fc9f9b522cf9751924316d75cfd4097bdb9f73a2c60c273eab22457
SHA51266172e7f5f58f665241dd61e0e0cfccf2d5d259628cc9f9ab44694dc217b04bdb7338b012220a0e4ad41a64b8cf9cd1fad3302990effab4830270a219009f6d2
-
Filesize
8B
MD5c011f530356559e9c72a95e23c593663
SHA1841c898e84083f4313c83b4e8edf3575970e324f
SHA256ce9ae655b950da7760bf1dcbc34048b9385df99d3c3026f4d5a52a261a9a2e86
SHA512ccbafdb0abca3f323239685d819ba4e2f9d557b10ac015a4451bd40eb29f92261ead9eba736d7cc70c0955e917a69150e9224673306a4a276c0fee5fdd8265e4
-
Filesize
8B
MD58e0847aefc5d927d8edf81e45506dc58
SHA1bad0e84a222139e7463992826296783395a1d58e
SHA256b64c6c4f34982cf86368f6ef840ff626ea9faf2ac1cb641f158e3ed95ec1e82d
SHA51260cc24479ab1803b6956b09a836a834a6a6345dc43aabb0db396e27e72290fb087c9d2fa6782be539ff13bed673abee896dcda6b7aad6d3d800554b9b3b3c2f6
-
Filesize
8B
MD5e8645833c946d0d41aa8f7bcf23ac401
SHA1304a28403dfff05f75c4c6be898d7fa692edf09d
SHA2562efa9d34e2a318c60b97ece174f914abc65dffff6588bb5fc28478dc30c670ee
SHA51268e29efdb6477e36e9769c2ee8dc99fd93a845979a252163bb6aa084ad6f13598bd247a7deebf068c51d968d4de2cb96dea684737a814fd6ea9bd16dfa698dff
-
Filesize
8B
MD59b069896fa98187716de65067450c955
SHA1b9edbe9f2b26f9507c0350abfb457695991b575c
SHA25684f91f112223c90036e8525e7fe500171f44374c8139b049018aa3c143671f0e
SHA512b3d0487e6e54f1aeb43f112c19c0f69b0e57d5fcbf6f4bec29248dff4b70bea1a35508acda55928650e5424bba00f20441618cb22b2455a1f1febecaf85f2928
-
Filesize
8B
MD5e192046e7772180afffedd5f652be2f7
SHA1c34b31df693e556aae9207269dd7e67b22b40d4a
SHA256ca9903a0e59e62f350ba01cfef301de41f2f5abfb5d82d73ef9a3b6e0ef05980
SHA51271498af1f8cf4d9a268ee3dd959a88ed29f4f8f1141b141402ead5ba9f8a23c8bc8794237475f95c11e23f3b2530b06142dd5c851ae29ffc016eeae1fddeb5f5
-
Filesize
8B
MD517a7373f1ba8516dd4df8ca1658a4722
SHA1f91c2902545c603600620a7e11d50de63a4d16fe
SHA256b64de00a5c5960115be19f9a1c1f822faff985e0f84d8b5965dcac45659a05cc
SHA5128965c3fe6796566c4666aea8b9305fc25548fc08086aa753f1cf8212f77d53854e2c5df25db3d4667d955aaa10b26d799d5c958e4c4d002bd157cbb187c836d5
-
Filesize
8B
MD558e115aa18e70205fe2dfba8d6424226
SHA192ea25ce72d3a343aea1d641ebbc854e7975f618
SHA25651ddaf5f0998a5623b39c844bd01eda88bf926d8159e4494273ceb488a0daf63
SHA5128376462e3b1d7db77c6f74e178c652f1a17e78a2ae16b35a9850392ca77efb632d478a6e8a3032d30a9ba67615095c0a2e1ecc72a13c6832d63a2117ba99b586
-
Filesize
8B
MD52e4153560dbd4e45cd8e9683768403b9
SHA1b63f89da2390ff77772cf5763b267c9ca796eb63
SHA25662da232194c5e31e8140c8d31028188f36971a73136bb583717f1471f3f1745f
SHA5128fbfdc5a188502d2b3df1631b489ac707b8877237fc37766f4c6e81b5770e8803d3b6da8cfc0cb89b77b041522d838bb922761306d4705ab5cfc2881aca2ab77
-
Filesize
8B
MD58097d91d36882e37e18995c1a72e174f
SHA13550aef575cfde3b953f46793678a92cfdb50191
SHA256466e9055d7981b60fa52524fd4345fd7baac839555bba2b94326b1f4e61c9ad1
SHA512fbd9974d305cb4bf21838c4de2f91bf14e261cfb91cf8ff72d8b79c87b2e73ff4c9799201ec7b1f099c583ff8344e2625f750a2a21be69ada7e4cc85114695d6
-
Filesize
8B
MD5b31b7053a3ee6d21fe15b2b8904cbe41
SHA1e7675f12574b48425caaf88dcdd159c14b9aff97
SHA25634348dec106c031710df03d2a8bf471693fbdd0a8e836e7ceac2513ad27b9a9b
SHA51288ee97b02a6a73502a3a1e12cb2f27d61cabd15ae142e2813a40fa5d43958fa6e94643a85b0c0f501efbc28f59c9770b523fe66752ebe799e6387ec2e5d7f91f
-
Filesize
8B
MD5bb40d27150220d955df74a98be4bb83f
SHA1c8067fa19295a9f3866d59a87388ab99d3cf6c1f
SHA25642a0e7f92e7f3d3f901580e9d5d6940af03f61771b68e4ed985d2dd9f8dd44ee
SHA5122dc3762f1bcf9e9756c545f807a89cdb0e24aaf78a39c9e3ce96ef85cb47dc707d88b821f0e6a0e0a7e33a772471ad97035f788b81e10158c74c11395b05d57e
-
Filesize
8B
MD540eacb0556ae48fbfa0fa60d788febd5
SHA193132e4299fd82a297b14f9a9e3155b5ccae42a3
SHA256a41a3aeca4098d35ee868523895c900f8f2126b6491d1e8353bd59a4a3328cee
SHA512b76e6826d0c1428f910a039acce37b6b84c1f63d226fdd0436140aa1380dabc7ddebe9f72b7b93c81b663a49c6b1e61cdb6d2dc42eefe6d3316b15db1a641ace
-
Filesize
8B
MD5e0719cdbaecbc9f68c3d9177b120b2d4
SHA11e6b8f661dc68cde7018fdf964b3951f8242c502
SHA256fd566341fee6a650360e8abbdb2b31bfaaf098178864c673a9a2b3dcee3ef2c0
SHA512c01a4619539d3202d88cdb55dad71079abe324c9e5e76b35f9ae1c6fa13154a20b3d81e0cdb06e005c10a3e254e649f848d9c8c433da1c7b36ab6b737d94ea44
-
Filesize
8B
MD54789c0f867f055f9b31994ca4d93bf2c
SHA1a72b59248acdd65e26dfa50dcf817bc1157786ac
SHA256d2e9186604e56238b028f53809c86443497c9881f2a6353ba21d3e78da710475
SHA5128cb12aee6b32fe63c6b72c7162d3f453e75602a5f246b5a793a8fc19a38944fdbf49784fe23bb6f0a070fce9c6dc4ca3f52d8c4d2b6da9a9fdf454ec432ab4d7
-
Filesize
8B
MD5210c8a1272af50b2c95fcede6259a6fb
SHA130b54c1acb611013582556166e363a8e5c69019e
SHA25689ce6d2e141d4f4db5e1ae66f9343258da55f29c7ce0494e3f24e479e36de27d
SHA512f8eef53f92c59e7449352776aed5517c8f003b7766f5b464d583cd9ee85d2b9cd10cee7c8e808b42f94a50a51836f6697bf278a1c12fa8653562836fb1fcae70
-
Filesize
8B
MD5275cc01711aa3d5246eca25853a8d043
SHA1c96bd9a1943ec3e7b42a658615cf3a8265edd2cb
SHA2560762a1bbe061b97d65a9c87b14b6dca139fbd38a077044abd0516cbfa47a60d8
SHA512fd58b783acba6844250b3cd774c4a9c732316b93b9d1f14bde83c52baca7608e8705ae06e0ad322cd861ab0cd50e9b03f221b66b5d9fba57a7537e8e80ba1000
-
Filesize
8B
MD513e765894c07d07c3d5ac620b7d232b2
SHA15634d01ec1a5f27b23be239382ad7ed28bc566d9
SHA256d9f8678dc7e16f7c76dca6856b2ada5e470d504c4c928386fd3f0be412d5855a
SHA512644a56302c9f7cbe12a35d6ff112ed78aa8a0d23076e6d1ab0e7e2b90e1940d700b60bcf5656e7aab41329ed6baa8b8c6314ce55660a57ba274a356ee42c0200
-
Filesize
8B
MD58f421b0a84e4c2d5750ad35201b9885f
SHA195504beb2ebb2abdb110ee612ca520aa25ae8d00
SHA2565354c12b61591f212a4f8b7448dea57bb5752d8dee2021b933d43507dcdfd3ea
SHA51287112157fff45b6f6778ac38d8e8e29c4dc888d169c7f5fadc90a18ebc4681245eb55373cc32bb6e20202e20cdc305d86cc54843cad6428bd00282e7993ddf6d
-
Filesize
8B
MD56f3daed934bbe9f01f49af6d29011051
SHA1c4bfdfc2bc1b1a169f9b1e2a4e813fe2ba93af53
SHA2563d4cbda680fa3186950b2180a23a6e0af964213a5be72c37777b4e8c6c7f2e58
SHA512420dbfbd2f092c3f487295c0d32976216578b84fdb5442ef85d0d345709bb66f488c6b8fd6253f87fff3cd7dcd2129bebddbcf49626919ee02af531e4a3ac485
-
Filesize
8B
MD57dba96f1e94551c9aac34c6ce982ffec
SHA18bb3ecc554c065c1f658097210bf4e6c28fe05b9
SHA256315128a15334cf87a27951f246add3cf2d8824db6cbb916c92eebbed10e7d0fd
SHA512604610ec8213232293224290b0112db62c63851542262e707fc769695e92d4fec786164e46501c42d80377d24590e506e13c60464d8e6513306be50a694ad8ed
-
Filesize
8B
MD5d23fa5617726f2847ad2e0f432ab232b
SHA1d14e037d4026ee1bd4e25b05576acbacad689330
SHA256c7f669d7bb111417b8f1234374e63d400b41401b0c3d54d2ee45ee9c091f9805
SHA5126497822b113826816fc389dd5565e7c11a3aec1ab17cf3c05ae8a8a0d0cae6326ee83b57367a90551cd8c5dfe0ca597df074ec6da209a24049926ed77dc18858
-
Filesize
8B
MD5ca925fb85d774da54bbc61b1e538b93c
SHA1f2805b2f89be9e9740904f4ea5d8bcaa6961e04f
SHA256e3c431d4326c2d2784bc2b8dd776556ffc5a0c12f5033fadaaf7a511d1035c27
SHA512fe65aad603c55e2247eccc32fb1ff58bfca910bef7d7990151bc574fbee65e153bc8a7f03c2206d60531ee8b5570e859c50a7bc4dca68f6dda6a2b4b14be89b3
-
Filesize
8B
MD569a493d2d6b5202b11468c7b64d80f82
SHA11ce2476287e3a84fd7ff18e8eb8a702c8378ef27
SHA2560ff1e357726706f23d7d076b7c67ebfcbe0748c1bac6c86e9863d7b4272b9cc1
SHA51205d93240829661c180e85b4177f48f1dc85d9c0c0c6d1148fea926e66b340cc92cb464a68d176e1413c1d9b43bd84e30c485dbabd1e66720f872ff9f806d6179
-
Filesize
8B
MD54ed236487cf43d6b3361e98b8c841b8c
SHA15979a6e070e8d627ab653fe1e0e7fd6b0ad00b93
SHA256e8a1ecceaa44199bec93698eecbf9105cb9f5021cd21b94bd58e812a82356252
SHA51269cd131bee5afe206c560cbdd458fa70814cc81562bbe100f26461fc400b92a0f6d2e90f62dac3f2e8861e79aeefadce0a8c62513562ffbeff63e011bcfb0a56
-
Filesize
8B
MD5d16d7fbebfe3162dd64104a704365e55
SHA105895ec1d2b58dc60308f6b3c34c79eb5e494755
SHA2563ef84686b282aed2e99a18c2971108cec01cdec0f3ad68e8fb84982c616e20d9
SHA512009a23f4a9a818c45349ed5a9b5e8718869dcb2ad57f86bd5990750ba9b0e1162cdcc5dac6882c6decfa33723fcecdd3fbd73023dd3eef3f470ab5fe247b69f9
-
Filesize
8B
MD5d8a37e4ce7da7eb3f19f387bdc06c474
SHA1659ed95bf952442b1212864331413a1617b8e5ba
SHA25692fa38345cce3c6c1e250ea76eb8d8211a755b7a2a0f38683e21c0de6b23316c
SHA51268657194e720ac41cb7e3c2ac6a04b524922b3430ad364b0b9adb1410d71592173bede79733794f8fca31b70fa37bf1c6fc9a37ffb739a3db146c6c85716b08c
-
Filesize
8B
MD5e35e1b21a9aaf8ea50562ef8cc3567c8
SHA1121f83720a61ef3da11020b8cd03a728c0cee51f
SHA256e7d77f82d0463d6802ef6cb5dbe70f5b59386c67db31a57d05c1130ca980e823
SHA512e156c6fe01343d615eb2609ca32802967f63dfe4e1abc2966804a53ccfa5f1cb83572eaed467f3159e50a866ce54b5af35e01a89a01ada1fa0ebb6b43e4c390b
-
Filesize
8B
MD5673b71187b9b4cecc1f0015ebd49db4f
SHA1948829f7ab9bf1eaf76266aa7301fe2ad0744ee8
SHA2563a39b833bbbe457f04649357c96dfe2c6b1078b7b5b48f53b07835d37bde7c1b
SHA512d54a4ffcc15ac3cd43fccd538a3bf4910a89471894ac74cc035c3bf5560cdca6b1535070f601181fcf1ef00dd1a488b28b1d259efaa85d8a05d6ba79d4177cdf
-
Filesize
8B
MD5d059a64b8f2c8d4190822bbfe9e780d6
SHA1643e07f7d7a15be1990c6da2476610dc6ddbaabd
SHA25651bf2f3e9f09f5ca390439343c583ed4a5900cfee460bea9cf75c692f4dbc483
SHA5129a097a0b72d6029860e2de6c979ee429f4787fd29dac5d7eac6e2142b82003fd8d9b4dd095397ce08f13476db4efc785f382a43779f98e5d17398d1e24380d63
-
Filesize
8B
MD56414dfd50ae0e43a1c2c1ad62b91f49d
SHA1d00e240ebdbbcbb6d3ead0211642ef879feaf54e
SHA256dd9efdb3b421477e12e79c7fd7be80ede6a3bee733a1264cfd20120b03b916d0
SHA512e867d5a6f692bfac41d1ccc3177c5d0086b32ca6d025c806c7c32ee4695737540bda051a372dcf9af69b7a4b67aa25b92671e090f72b078636a9dfd36e57da09
-
Filesize
8B
MD5bd61ff275360863572bfd99870fdd423
SHA1aa177d4fb6347dd30a949438893d8c3eac6dced6
SHA256db52449ce1a75da6984a169e78ec9323a9ceb4e740df2f670d961468bf6ac525
SHA5121be065202bddd43a853767aab59a0b19bbf4b1a7e9d9da18770e83d758b9da39af94539ea9ab1b65cb19dcb5bec4315f7c36bc60585b147338dae47a0092a23d
-
Filesize
8B
MD54087de7d6a8c96d7f570522f867b56be
SHA15accad74ae26216aaf6e22b090d0320a765a4196
SHA2564c3d2e6936bc87d99f279d0528153e4682abf731e3b167d5086150f52c70c4f9
SHA512f0ed290e49fa2ca46a6a50bfb9ca50a655a578cb1c949ac28550572392a2c5e7b11f41d72c8097e02911386ef80ad84c18c145ac1b0bd9e085c210f4517a7b56
-
Filesize
8B
MD51ef111aeab0175b9fa21dbc49a446f88
SHA18892107eb883208689a5fde8baa511abcd3ff982
SHA2564991d44a8014976dc6f580b9c493c08c09d0199b808b2815675f6b39377687f8
SHA5128cca484fdd8d7479563ed0ba0b5b4f3d475191758bbe91a6716c4a364371acce5f4238317536ead93a588919683076f520c7c6d36d672c8536b0e53b2b6ea40a
-
Filesize
8B
MD5a766e87533d3f06877b61bc35aa0ffa7
SHA138c3465c83c3d73778d283a27f5c3802091c3959
SHA256acbd79e96543f808f6d49463e524d64848c2bd65d491912ec7aeedc7a337e041
SHA51275f5a7d89a7aac18904785a6c9ffee697511835af407c204e566978be21b62a5aed7126fc507e0181a754af6d73d05f59f7d37dafe20f6a63dc0442632304762
-
Filesize
8B
MD5ad718f644aeff1083b429b1378616954
SHA178886438e73a53ba8e190625ec8bf073905c236c
SHA256681a32b3a98f5213fba5d32d6b5f37821e4f9ae28bfd2169b7366401dd2010dd
SHA5124f502d5ebe5cccd597addbb99af0d1491f9e81c641c0eeef9f8963744e04bbbd1f9a6a6414021f1ca95b5e3bac6c12739404c34998cf270b90da155c36fb2464
-
Filesize
8B
MD5e2575a437fecabba59a0485cb936ba06
SHA11aee057b671912a6df9e7ac2daf747857ca3019c
SHA256640448c8b46f11b1452f90a1d53d2312bff7e82af05e6ae7046e06cb02d9e813
SHA512e1ea49e8f867596f29e035a91f9c659a0e6382abfeffe501d3dd50660e30826f91afdd1d37d6d8f8a09bb43bb5c498d307bce9f0bd1b49de37404306aa87bfa3
-
Filesize
8B
MD5e67407fece1ba20177f35be3c395622d
SHA1043166b6da6919f355df785cf8809cafbd9d2e69
SHA256448148225cc3c134bf0b0a1d923d527c8a1cb78025a83428c1c7fcdf741d1e99
SHA5122141f3d91b1b1b238ea841bd1470ab17d14dd128aea12984fe238ec0917547b48cc5be1f4434022a765da324e52b57228df6d2408b1f150b8dc69df2036b8a79
-
Filesize
8B
MD5ad141d98adc3775c9a4e003834a1916a
SHA13b0ac7c0a2292a61cce01ecb5fc21f851c30dd37
SHA256651e0d6565716b3a1e0469a9e1ce457ecf4967d4360b8854d1f8722fbff0518d
SHA512ad6cfa3180fc73b62012a762786a22b9180119f78e2b4a34bca5a160ea495eaca505b0e5fb7e13b4d2c712f95df8e0d8b95f594837079da8639f77bad2d4b979
-
Filesize
8B
MD50639533b3ad04e33ce8cd6713e139db4
SHA1203a650aeb56f67bb1c8a946f8b5eae97cac27be
SHA2561c332e29b605d9830df2f82eff933e5d43bb56382c0bfe6ea98bab52cc95d0f8
SHA51245fab18ebb886901363cf080f9d225eb76ff632d13bedf8da777489e71a815464619151b4395ba28d5f2da3f6fdbcdfc027243fae383668e42129a4b9360d93f
-
Filesize
8B
MD5ffefa6a9f2b277746710c17ab99b5855
SHA12592dab46e0e01fddcec021ecb895610619aa5cb
SHA2569044a7d54e89c0072a63055529a3ce79a2b007b72c87309a4c2308b0c2aa44c8
SHA5126822a1ea38bce951ec76bc4d59e236712102d31cc13b7a1189e4c3536285da9f3ed8a794d61e441acbc9d34e7375e90b35570ed78a94b6cec61ce896cdb4e5ce
-
Filesize
8B
MD59a416a4af32201e49ceeda9574f4d444
SHA188f3a4ccebe7ee7f0da0ede76db6a6b21c9dac6b
SHA2562ea41c42c84ea0af9b80816f08de431b14390665a63f220121c6c7a925d8e5b7
SHA512d7a30a245dd1e4354d350b444a734d045b2d3b3e693bc59fee9a58d6274073f5072fb8f48ce6d525afe0ecdb2413e4b932043dc1eda29423c5d142315a0d0159
-
Filesize
8B
MD53ea35523409addd439bb7cf6e3c15628
SHA19ce2b0480494a5f00cb71afb788b2aec4ee73216
SHA2563f6099f16003d74d2c9434d7f13188f0112b092cde173296945e5cce7b9656a7
SHA5120f3e4b3523cf5c12348e8af8f3640fc825e1e34e25d82c3daa6320990408c4a1d36149788cb28923af639fa742dc72e47d90ad2256c8763c1d37d2fb231d6c14
-
Filesize
8B
MD5a20eaa92fcf7eea60f39b48e53cd05b3
SHA1b76994d1c9fa53505d7d736e0b576904a749105e
SHA256a0a00fd4a842c6a2a3b01baa4790375c379672d3f31171ea9ca7cdc633589601
SHA5129b2397b215d92cf62083fc78cd6e19a31048cf27e4dc15b716d545d37051f0748a815d6aeef997c48bdc289d6a9b04942255919835a0cee640a14f5b5c9adf4f
-
Filesize
8B
MD5d7ddf49e720f60a18e13cdd05bb8108e
SHA1af60bd9dcb5be80ad52b1cffd8f95052d93bfd1f
SHA256599601667fbf86140f2449d837dfa72a937fc0ec7fc3a46a20375a0f22eb5601
SHA5120dc97e11dc6c6faf6ea612680b7a8ff786c5ee05bb56173745033491c20bc4c4c2472e3567fbc9b65b5cc8fc1f74fc4ec8787db6f32957e982f1f04736e0a7fb
-
Filesize
8B
MD5f757a38ac44062b61a9ee90d1138e970
SHA1e1b3d66b1b67f472db6f7f0cdb234b9c5b2e998b
SHA256bc55374f2303ac333010b2c866c2ecbdbc770f424b187aa942781a156e0437b7
SHA512e45a2dcfa289c4495ad24e06acb186eda22caabf47ca9d6a91e9c1d40b22fc73794e54900c694d7d7f3db807c34871a21ebff4d31c19c6256a8aa4a8f414f624
-
Filesize
8B
MD55f1221e4a75676d30af63650726b19ee
SHA1ff87d07017e34ba25fd8db81ddc2514d399a9a42
SHA2567b3b19b1be8127813717f8c96fd3b798c55709255f596a64627c450d2503b285
SHA512d88d742e3e515ad1bc15b28ef43813c528b7758c1630f2f1b654c91d645a22c26e85eb14683a684bbfb18dda0825491e9dffca6e1f2a3c893d51d3ab3570a254
-
Filesize
8B
MD5036e2ac5bff005057403afe43532d58f
SHA16f9a202e52f025ab56288b7d5b21b68c53be0663
SHA2561b39f29f0f8857fd4c5bafe69fe0f137340bbd01ea2eccd9fbe59e041568a5b4
SHA5126d5c6b73088487d5d673581b49d4fbad9a79dd41753c9e0a0a57d5fd8e850f518a497aa01fbd27a27e5a5fb951763a96e613375a09493cc6b343549dee417ad4
-
Filesize
8B
MD54ddf3a7288b4ce1644d29d8cf7438bc9
SHA1e409532e4bfc7480915f19c2f4cf0316fd0ac385
SHA2569296aa62dfd2a1e2f118b47b85abff51800704fcf30a7018d85fb00ecafd1880
SHA512dab1e8f6a0b1922526ee8a60ac67680ecd0441f2b380fb796dcaa2c6a70cb0ecf485d92d31b4857afd18e6f820236c1c9c4d828d517fc687bf4aeb1fe8cddf33
-
Filesize
8B
MD559742677172e4e11626589ede74abc2a
SHA165e1193fc1cf8d09718fbcc3dc7839829d067ca4
SHA256c489cb5907a46ad08b3ca1a4d2c0c156be96b5401e06e19dabb85e1e3662d349
SHA5126f9a614239c9ccc20516633b46e66f545875c717bbed5fc6338bd854d662b7fc0b8198ffaa0472cafdd83c2bd5aa9ebc439576b011cb148b6bed808d3c17b872
-
Filesize
8B
MD538a6173cc4e0b7c53e765d685c83c7c6
SHA1d30ee121f21ef0c5d9b63a42ff87bcd4fae9f258
SHA256dff6e99510c3db24c358854663e83c53741c02d2ae500e7c40e4052a75387428
SHA512152f89fef5a3cb47635e83efd892a498072139384c305c3dacf006f4b6b3fbda66d715dc3b078cee005bb3c82879cc30e0581c8e04dd8d4e7062d812a1522080
-
Filesize
8B
MD533d9f0bffe5232fd089ae9a42ddfe7ad
SHA165f799b45c15f89e3c5f23bc29526b53d0edca4a
SHA2569b3c83681ddc2acb63ce8c1e2050ed3ee3cfe609d622f302e51dbdcab11bf854
SHA512c3e1008eee252ca2efa2b24e944328b835b2ccfad51db420c6df1ab2ba711620588fcee4e30f34b0b7521273c637d66aa3bb0bf7565286af2e4c2e779914a1d4
-
Filesize
8B
MD5d9ddd5160ec3150c0d1d96b36e29280d
SHA1d415bbd97d87cb90372ded17518d4095a3c2f010
SHA256b5ad9dd457edb2d4c5707b11cce3dcc14de1f23d804c86d56118b0209b41f569
SHA512b2758d4da8337b89678e37a402dd703719be89022bacbd5d4e6de2fe81de6a7f07f04490abce4d691a18b88e743d494122e3cc51a51df282dc1c3c23f3566817
-
Filesize
8B
MD5feca431a69a642bbbd4b92208df57e83
SHA1f34ed42a615f3fa61eb828358e3bb4d26372061a
SHA2561bfcd3a4af033f785e5b561a47536fa6161733c6b037b76188a108f9c3943f28
SHA512526be715adf867dbd9389f4471c8cd41afa83321a5ce4344c253a974786cb7b58286e986edad64bf7a372b24ce807a31ccafca94ebb3d87e32683e8ed75b72b4
-
Filesize
8B
MD5179cfde5c3f276ed41e923541e7fffaa
SHA1cb2b8fd3640e56ed47f86123f6cc19643795d41b
SHA25614ca87a27b6d7cf38e09ccb75bd3c7f9488d01aab6381ded04987369947b5474
SHA512f4c561783e537a720c7a4c818fccfd21894470b8728767fc304777dcd43f7c197a4a5c3650631240517cc6b0061f19c21ccbc95c280a4979f3c3bb7151803324
-
Filesize
8B
MD5ab4a50acc85a8c755021895d6752a79c
SHA10ad126f0e2f12a274e502e0e0692c649125f7967
SHA256c99724fad198b7687d92ec3b403a6e41fe97f84953bfa2e8b1afd8da33664b94
SHA512ca1d58e8467d040464e3f5a2acf7815c5e6820a28f87486b7a98228e9a5eb7725db5178a82558225b85874c81d55752f58d81ff28992b5d9568423679b048b7a
-
Filesize
8B
MD5afed7400c58893637d61c056622855cd
SHA18b2b8a127214f0b8db4a7be8f7b1d8789bd78a16
SHA2569fc2b67ec5c81d460e2efadda58d961ede977714aec28f680ac4fc47bcea946d
SHA512d56a04f18e9cf0614ebde8dc0ffda4503d9d06431d93842fcd4a98b4a0d04bad95daf637c73956a33c40d31fa5bae0294472670bf8f1fc3d80431aaad7747254
-
Filesize
8B
MD50c10b5bbd8637358ccb7d99f6570e65c
SHA11931123de99361bf8f786f34fa9b755808560f92
SHA2562c0f1b88cb47b30a998b2e1a2f2677d7a7f2e5f0558acc167e1e319506ad60ed
SHA512f8000d4206321cb84c3857a0f6d2c0ed6234eb6bcb4bc5bb0501da1c245b95e61d8d6a63d752c333ff2afed23bd7749f8ef887463cbce922ebd937edd5b39ba1
-
Filesize
8B
MD597bd1baa1b5f0e88573adb75c4bcdc91
SHA17c1ec866ae0ba7bca213b578898ed46bb6428855
SHA2565b5b9435ec6ba3ae7a56a08138be7e375e8034b8b6ab6fbd53052e83a3672292
SHA512b0f1ae2715651e9c6be62885b37763a98750602b513ee81f44805c294349e46b2e388a60f20c96a2a0908020320c1a99ee152306a259c017a95abbf0b894b5d8
-
Filesize
8B
MD56e168d131b14ba35d07d15e09d7f385d
SHA1f709e60f1fea4cd34cb8bf9249ab22bf3c31d812
SHA256ba9713193bb47a5a20374b706d1ddc341d9f4b6ba55b6c3e57f268a91b8d48f7
SHA5121b932814de86804b0ce1fa19e8d6da5bed77257f919fea24fd1a3cfa89debd2123539f94bb0d6ead0e63aab6ad852ad210935376e9382ea01b5cec23162b1f8f
-
Filesize
8B
MD5faf533403cac28e9439d120c5b206e9f
SHA1f29cf5423582fae38e9e83a8d9b8fa5bdf3f7baa
SHA2569371d34c6127aa21a572ca588295a2e8ed57beda40164e5721e0bbd904d22b04
SHA5128e029cf7b5062a483e9943b89749960c8d9dc7c04bf630060b8c68947569fb36e0dc1622f2bfe117570e087a79727fb43ca920c506d44ad84c659a756a33468c
-
Filesize
8B
MD5f3c3ab431ab5728c8258e75e1762772c
SHA1aa390da136a06542a9fe425dc9a9bff55dc85e00
SHA2565a099a8ce36888030f34df12cdd2f65f923e6d68daa09e1abe4dc432a5fce620
SHA5124f1e6161c6a9c513ef674c4072402ecac32dcdd2c5445bb5c73bea9e30f00b5b6974406d83ac623beff7f8bff4b92c0642ccd62906f6073fff2918fdecf7e3b0
-
Filesize
8B
MD56ccf96c282224a1f3be38b1198be140e
SHA17273eb7de06ae6289aaa17a296561c783d974fdd
SHA256d4d02c631891473b994e2ae983c6fb6ec0d99e1079fe9812016aba9d968ff3cf
SHA5120e49d795b21de3c642d91b2c4244ab2bc98465696beebe64d92d5073719b3d58e42b105fca639d48e8a6c4af2afebae8ef931f0f12f28d903c2be4ccfbdde2ce
-
Filesize
8B
MD5db9c898f296ef5fb0e7a535502a6b778
SHA10eca139866b3d41545e7a2e14d063c3b72cb653b
SHA256cbf2e4f755a20fa4d078b9a5909add1c93488fa6ca3a4dd59adf0b0c84837bd0
SHA512face02ca6d54ff01becc93290e14c37afb154aaf0213c13e6fc147a75caada29a58b3b45a57d7caf2724ba0eebf117c85afdf422d759c65b707422a8df5731a2
-
Filesize
8B
MD56efcaba05e0dbcc6a633e3bf44d42b72
SHA1885af76e73e03df5ef2eb0121571b814c6dbf60a
SHA256d0113beaef243c0961db4befd1a3761d4b13ed9b3de6163033e9f366998334a3
SHA512891df2b27e3a2d9ce7806fb5b411866f96e290108356b6922cebf89feb913581d000d9a3f03343778b5372a5f435ac8298a62dcb355e8c5d198566a621f51adf
-
Filesize
8B
MD5301f09cdc24acbcdc78566d21ee02630
SHA1138d351aa13e2c0f8cb2bbc4deeb3528a9f95f3d
SHA2568a24c81ea52ecf2791959ed6912e571688b175e8cb31efeb2698ac12071aa4f0
SHA5126e92d0cb8c299286412762d4222b8b30378b10bc4ac15a76c8093af196f9e5d2ead52ea2cb83a9be113cd08ee18527d95cba96fc99ae33c970f77edc20100718
-
Filesize
8B
MD5d2eba59490f2f4ad0ba70beae87085e6
SHA1564d2f628a3f32c8288430ce61ca3b2037ea1712
SHA256bf9fc421c3a13c3817484c9ef65e95f553db20e1be276ff7a7c7459949251adb
SHA5129e2153927a8bd16cf60f56da1a65c244a6f72476ed2ae1447130bd170a9483d489b74c053faf367c81818efcafa562629ad0ec239678cfa7c5b457ee7bb668c9
-
Filesize
8B
MD5896a5c80e949b0f54ebbd3a2283a1569
SHA1f873112dc26bc634acaa066a6fd5382a476182ec
SHA256aed53af3eff05852d02f223c2af120c9bb7df9379b1351b7b777ade5d6d2aa48
SHA512226468e6e8760abdac2b514b6ac617ec969563cd13c60fc1b6d3062a66af9f9c36525a2738ff19743977af07e14e493b0f2462db4e323f428ac5bd8cd096e491
-
Filesize
8B
MD523f3e746d48227c07a4c395492ac9856
SHA119797c90527abb6995341a33a75255533de1002e
SHA2561ce854dc01fcc603f3057470179f542050504294539f04a3bb38a7888d62d9b5
SHA512b5ca4da08d5c85a317b5d6b017f23150e006b86d2c377412f13fa2d0ae7d41f5ce8a10d86346d119d7edcf090d931bc15e5b308e4ddc6c44da2f947be83ab256
-
Filesize
8B
MD5719c118875f44dde3326b9e3a252011c
SHA1f34d407d8ac822afa9907cf0d0864c3f4cc15f75
SHA256c03311db00ba6786e54ee7aba2836fd6a9dafde72fe37af354cfa1e4de6a841a
SHA5123fb4e6c0dae4de92c092920e457c080c7afc5d98c9e79144ac5f1390a0106ba8d017f4b6794af6b54a82d2ab00c534d73a1dc6e29fa5115e6bcbd9adf9644ca3
-
Filesize
8B
MD5de28efb98ea4b9f7835915a8911e545a
SHA1d0d02552f92a477f029b43119686c8979c61cb8e
SHA256f8ebb878e6a7cbbcaaf98f5b3b6d3bd244369540ac35eb833718d8a3dcab3642
SHA512b939405730346475fe74c64b1d36162a913144db333f6489c374a1db5deb372b1f9ce00246e7e5b103a12becfeb28357969b797b7f4f923e7865222408c26280
-
Filesize
8B
MD5f00d5d5bc24b639d0d6874f08d1ae57d
SHA14df2fa5d495891a8df387831ac73a6ecb0ab9cea
SHA256f7747a7c8813eae785fe70c221e66ebd447362678278d4f6df61117334754a18
SHA512bfc0cce70c88ca98a15e5951c633361e46cdf6df913db0b83713ec2d5e38f61c2fec93cf6e5a792945943bb71aee0b22a3e5f96af572e4d6bc0bd9d10dcdc1da
-
Filesize
8B
MD522bd1b7000e3b75621f9deff403c42ca
SHA1cd159b9be029185961b6f2352c7f1cfd2404a20e
SHA2567b6ef5b0791df3bf60e9c02552b752a8dc317189659ca78f63a98dbbc842e319
SHA5120abfcab0189fefb25323a1a29615556227c2bcd7365384d990262caf3e5fb5f9ca2604df778bf74c92a4da179f6202ff3ab3ed3e1ff78e7927890258ea51110e
-
Filesize
8B
MD593d9b964df590fb8e17e5be7229641f7
SHA12c8892d53e3a9ed45590b2d76448b9b5fd4d709e
SHA25611437fb75fb8ad69ab87cff296e040ac6c402c421686c72d496ab3ac350b553e
SHA512692c35ed3536fa3b51e27c8840ecf7dca46db603ecb0fb9de2380702da2b7c8d33fc83c8b83bd8eeca497e91b0899dcac35b8754095ef98f3f9fcabf9a619494
-
Filesize
8B
MD569474caeb95a2cb4ef64d08bdc6e9ef8
SHA1bf538fcb5716b3461f6031498e24aed52b353cfd
SHA2560430625a4e9d64e55b82929ce6e2339561fc9ab84a5e6e850db4dc00709793e9
SHA51220c47c9d5d2552b9430f728d90a629c0460c1be92c6281cff80ab85238b893eb71a53b6bee712fb85879c8d0ff3a7ffeb6c8c620b444f9a0276e0162525f74e7
-
Filesize
8B
MD51d9f5a4b508c58ceda1a762adeaafc50
SHA167856fe038aab96d100a102f5b11461763ddf58f
SHA256273f919fbd9295c424749dc4debde353852162c5456318aca74269155a42fa69
SHA512648ebb2ed71b49334b512199554c335e417bf3a83d0169541e3195ff7a5251906625b66e6f8384c801ce33700daecec566bfccbdb068989edd62c5b778ed8efd
-
Filesize
8B
MD51ee730273230eb4bc8cf81fcb6e47743
SHA1121fdfe284cb82a9de816b2ebb1e38e07b01b6e4
SHA2569afb5b852348f78efc803ea3e0a7e42b1c2386e44ea4356d531324d44cdd84af
SHA5124f216fffd70d6426f2eff6d2845a82be0fdbdd057d93cf98c06cd2b749aff8f77b2590909199ce8c76d0654d8472b0a689824d8defd7dfa06c9e0b2592acbf23
-
Filesize
8B
MD5eccd91f8d4fc1915d660ea35a449775e
SHA141a79ff0c234926f45e57909791c3ebb7ed716a6
SHA256fe63abe957be14535dfdb033dbe5e8e927b6cb0691ac7922e522239688e144f6
SHA5127bf98b7ef8042d1e1ed299741028dce6fbcf9129b11914515ab7fc17be41befc19659328a9679dd6bff927ee0b621516aafa7c3b3e912924700462d57b94207f
-
Filesize
8B
MD5d866c15f983194b7b07f2c10b39377ca
SHA1beef3c03a958b764ab6763468123c387dabd1606
SHA25674eac9ea8315e4735095d17e942d657bbc22ed96be425622f5d929f05a1ce3ba
SHA5129c797d726cae4bd6eb380afa117a12b79bf08bb7e7abf12390169aac6802b5c115bb0c174a46e668d3f8052ae33383b2afe7a37a7451ae0cd1f045787529f63a
-
Filesize
8B
MD5f3abe93177ba317a4416db8487a21ba0
SHA1e76059dcbf371dfca86fdc068485e5dda03fc2bd
SHA2561a9d9c39ae893664b3acc64b95caf99dbd60edbfb623e628e8ec71390939c7a9
SHA512a8d524bd0e916e87f87d9181a8b75b6f9081c622ed905ef482d0c01c0e3c2a52486c89e4843882624dcf9be671c1bd7e29202786982b716dd7114275cb84bd9b
-
Filesize
8B
MD5ebbe2616d8a58f89f9fa8af30517d020
SHA124724c0195202dbaead5117d33281aed7d854ab0
SHA2562936419bbd4943c68799e23b3096221139903408c3ddd5148e9482c804a7cb94
SHA512e071195fa67aa31e8b995a13acffd08a03ed44b7dc2968c914681133f7d54cba5226e34a324d8562b5047ced2a71273c60c5c5928f96eb27e2de4caecbcda3af
-
Filesize
8B
MD56de89d8692ad29d160fea88db1fe45f4
SHA19e68ff27c44286e6ef98a1d3f66e4167b7664ff4
SHA256089a9c6e469f1a880d176fab1f86f308a76c7d70cf03b945dabd5b3b7d9b7cea
SHA512c08feaef772f6739980107549caa4e0b3fc4e4a3c5731b1c349d845ac527661c80dcd9b2def213a13d3216d98e3ec0082e95db9ba4ae86794d1d09c5e72b3ed5
-
Filesize
8B
MD537c5dc07ef849ba5b90f228121d654ec
SHA1c601083996473e3a7c8b7954e74048e0fb898b63
SHA2568ff0c78fb9f8e49623c4337ea7f678b24f2f10c7061414bcfb2db6eeb597c16d
SHA512beaebf02c1ce6a46b794032c37d6fe16555891b060a80a729cc4fa065f2a1b9bc15fa5cf0333fee94de6996b0f6fb2373bab0f7d89e1fc81b0b511c4fc69714d
-
Filesize
8B
MD5caac66044ef9e313069b30364c5b3b2c
SHA15a1d2e9fc779810ab42cc6b35fbc7334d17cf972
SHA256b7ae2c74c97f8b80fcacbd2931a0b771a796c5e0ac639955db8129b8ff620c41
SHA5122a4a37cc8538a80a4244f05967836519404abf62614c99c6dfb2febd4e10dc7c8cd22450b51e043f850ed1875f85644889aedc9ba4c18f183e93861c4137fbca
-
Filesize
8B
MD5b27c98835e27473ebe536cf43fc185ba
SHA11dbf12159293b1166cd42f1b4ee974bbe393e130
SHA25689be7e2bcc6b36f8e566ff8045924afcbd3fd2dfcfa894efe2244c08a2848fec
SHA512b2f2c26d8029cc230f45c1f47b96a20159621382d8dff57a0b3d7ef3743ab44cb96cc77a5e0371cb1beb549000b7940b80e15459552a5a8694a146f766df1da6
-
Filesize
8B
MD5b5c6908afe1bd79992090468ca5fddc3
SHA1b8afab41cb6f2cc0ce8c38c3ffc86fc96e1eb020
SHA256da0f1b22a78fc72820c1c4d90b0d27cd7510b819776762098840513ef6840288
SHA5129387da9ddb4a0f235b8024ebdd75736babd94fd0577bedc2164a6905b1729bd4bcb54952ea547a8ebc87cfe74ad45ab71c1026b1f7e8f14749920391611e0f7d
-
Filesize
8B
MD5595f912bd62c9c7332c2363dec2e2bff
SHA12343e03bcd506f8529f93b7eef2345447c6203a6
SHA25647eecf10a6bb44e8b8bff66ded4055ea50445cbb9156fe18b24a39a9a67ea62b
SHA5123dd205b0196a2c5635b26b30ea5daea3408e013e71a265c453a07810bf8d2992bb56279e5bb1d32a9027b0256531f49c5c2948d10db1c413dce4a42a56a72305
-
Filesize
8B
MD56451450a8973a1670cd5ead355444632
SHA1b6858f205c6a06b2aebd8bc677c68f703cc98c22
SHA25615a129fb060cde7a5446ffe59afcad588139055ec3136fc19b33c9eaed57d23a
SHA51264a2e27c3604cba51cea6ff1b2772807bfb7bc1df02691f5a6f2fe1f99c87c5f70b7519021efb1fb96400f33f93fcc98d67f134fbb7b49f7bf0f8069d84df03c
-
Filesize
8B
MD5e32dcc016c4e6a25bf431e5075673eae
SHA11a9262e1e82233b9bf52e9f42419e13e6a017ab6
SHA256208decad8722a1b19bbd6d3f0a3ee07b464f9ecbf7f83f81b78d804742e628c9
SHA51248212705a88b6ec91283367e40a490b80bff3c80da7d36d72bf1def51bda9c523b1ba69838b0900439dfa5611d29926746ac578290f4dcd759a89d40846a22c5
-
Filesize
8B
MD51e20adbe7a9fedba419779b7954e88ae
SHA173e93280a47f624e24d1264b2697580301333524
SHA2568cb3f0eaf91115558f45c8982b5906487b5331a273aff23fc2ade5e6ae372fb0
SHA51255664dd2e1c73c8b79fb880f698a612250f407604c45e9765e8f318c81134c7f1d2de965facbe754460c0c895f28d1bb50ead0bfc835b4e9dcc3de08eeeecc00
-
Filesize
8B
MD5e41e44a703bd27fe05ea551faa28c696
SHA1cb5d6c324dc8e98fe183ae3afe8cf569919b5746
SHA256e629c4a4aac90e989db0b5739b2bbb5dd9ee11b4e1559626a403378f5f335e17
SHA512ce9f3cb291aef88c0fab3aecd44e5d8bc8eca2296e62a992e9c791accaee910277ff72026155f2c6acc17ab873bbee4f937612f21cdc283a0c5e009977126835
-
Filesize
8B
MD518d536ec6878f1fdd12f3576cde31814
SHA17a9a518fb37eb63f95ae409f8810b640ba17863c
SHA25658b4c1a5cc1ee6a33288297ab72a232cb9405a2a94bc9f7a85760b3dcecdb73d
SHA512b725933727e93ebd19cfeec1b60d626da77448be54adedbdccddf09bb9d8897fe7353c4346b4abbf708bb5023c123fd69e4fc10c60d0782b6a990ee7009c3ae4
-
Filesize
8B
MD5c365a26ab01fb9ef65bffa348d27e7f1
SHA1af12a1ab8a1edafd137407461aeded2d687607c6
SHA256084763a7bf5427b615db3576bb80c314fcd3ba4634f7248645b6e7d36fd1377d
SHA5124a6150ed1a3da56c65c06d5406abff5a92d0f55d1607b70239496ba75682b6ab7d0b43cea5482a2731764d3957ffbfa45568a819054974c93ceca62478db2051
-
Filesize
8B
MD549d973223d7cf8933e39041b8b7f9b4e
SHA19fa46006b863e079a881047e5311f17387b8dba3
SHA25620891b4a89027e704011bb583a683d48aa1c6a6ad5534daa174c182d4de2bddd
SHA5123b0079da27062c726db7479201d2e67ad08cb4d6b0570ed920538032522c3ac700ff883f53756d4d6c5a325da16119505c49356dfb2d2c561a20d125fa5a565e
-
Filesize
8B
MD5a441d9ff6f30c62ebd3355af3761dc1e
SHA188fc66bbbf0688663bc3e0038e8fbb2471669bed
SHA256679c2180ab88d8fa6f3a750ef9b028bb51cfefb5929f1ba6e1845c4ad209d68b
SHA512cee7e5128db5e5cdd9a498df71e6fcc90052ede2fe473a7afcfa31ea154d999e861ca639b014ddb2b6531cd8cec1d304f3adfb096de6104d583edd07d20a5534
-
Filesize
8B
MD596b77a6a8c73e9230594fd93356aab75
SHA1c18e17afe61e36a891fe520f449618a8eedf57c2
SHA256534007af027f1a1f763e621966d6bc3e8dca35a25c0f1e7b1bb4155b99cff8a4
SHA512ce7d392b65dc662ff2c11fa19628a999ef68d9b99a7f0384714818b0c77af6d556b608f5562789d6ac090b7079c6471524d64620f2e3bc90366c63ffc714295f
-
Filesize
8B
MD5de460e4a341455a266331efe83cfb3c5
SHA1dee61fd5c1a77f35c89589f73165d86c52be1314
SHA2569d7e0cf4fbdb65c798c0cdc72d5f284e0279db516e9a5c8c0c4276a9eb729b5a
SHA5127554831a99f8bdb4ba6eb580e148bf1379be37ac0ae4fcb15f5848bd2fa144c8e8381f1a30facea56b99b30c8ef4d27c8a2d6338bee3f6af518a8a53cd65bb12
-
Filesize
8B
MD5daf0f0f3088b539e3201c9364bbfe508
SHA1b0b847ce78902d00acbcc2134a8551c8582f6590
SHA25681587f3897263bc6235dc027406adf5aec3aed3bb220cb51e9378a19eedfd02c
SHA512947298d4be0a096dd0ec914d08871ce890aea3da8df32b3707fdc8c93d3502a2807a60a494fdf47a6e44da217d3a0a6d5a12d869a36e80eb4cf9ca80fb3cee33
-
Filesize
8B
MD509eb0bb4f1c1ef17aca20dbd1ed9bc65
SHA113d8de6adf0baf84de634aa851b8cb4bb0464e08
SHA256a39ea22239b12fd05bf45ea0eb09aa357c5b94527d115951e220ce6281e39ae9
SHA5125b245e21201dd4bbaa19dcac315252d32309535228e243d63223da39e5c254bf43212ada1a592911476637e1c0d26ba466d2881f817d2bc4bfe8c64458cc734c
-
Filesize
8B
MD57ee995467253133647e0d27c21eb49ba
SHA19c3633fb297efb4c50416f0c09e3e60037dac53c
SHA25630fc8f8dfaa2a1ac492fed95dc20c18ff458e7a6d31c482b7b00d4bcd6026dbf
SHA512fa5143ba4ec96ad0abc2448a7b74f3f6278c9630de2189fea121eb6160705eb69852b96749daf68916b6b3a228d363bd4db309f91336b4582c3e834a2c7a3899
-
Filesize
8B
MD5be16430c6668f72a7b5098747b78a2ee
SHA13c7cd0b6b8fc379dc5bd74dc01e32e76a3f02f5e
SHA2563d9fddff641d5ca68624df2c073021ec49df31460171a9ccdc5f73b8fc562698
SHA51232ebd7f899deea9e551c34fa6115491475e62765b8cf7e7b9eee776f31d86c5c809e22cd0829107202f1038e4d86f2f714efa33071c11cd9df1c5263a4428e09
-
Filesize
8B
MD5d64c87ae98e4f24cabae8a579d9ef252
SHA1e7c8176d4f9539ddcbd2f857524af5db07bc853a
SHA256b261137f77743ebd616a476d5d7d7b2a5d5839da770d0233c73abfc067b84024
SHA5123ec03c47db41ba17279a52a55cf89575e4b76c167cb052945ee61e97297b92f674469388a6326135e5a494295cc185a2e3c0a0e5d22b617749b0da425d400021
-
Filesize
8B
MD552e1b7ed61f8fd55103a617a7a7eef7c
SHA10aa65a0c6f2d71a83172e54e62289c381f4c5682
SHA256a77c2b3544c424bb8743d0aac834298e70fcaeebc54d541fa0ed58521227c396
SHA51296efb33ca225e3ba50dbbc550c2c0efa7d5a96e429ec5e1612a6513ece1ff022317c0a3ff4e6786c2d72bd1866643d98227949fcbe90bbba3158519fb886f59c
-
Filesize
8B
MD5f1d3a68d07c22769c34b94e31d329a8a
SHA11a9e25235390fb989a5458ccaec056c099c4b468
SHA256d5d388f391df9f045444307c366adcd8a6a2acfb5e70a1ab10cbb11b5ed2cb56
SHA512d515063de46de1c978011f8c0ab7e5d642cac94c1d1e52fcb70db9fef968f468dab146d0810b60a2f042be73b33ee6495fae9b80c8041a53d85636f42cbda5d6
-
Filesize
8B
MD5baaf947436e7c15b548dc1fe954d4628
SHA1280e185cba4736e3ffbe9927fb696d00de1f9007
SHA256df7f02b461aad49b37efeca982c669ad0bab90595f63a1ec69146e61fe06c9ad
SHA51277e321459c20bc1d8a33a15d181dcf7335f7f8e8109b720198afea74d26df3e3b861a5543b95f04161284413a8c875e6fadf8aa8d6fc9a85b9068017be86d24c
-
Filesize
8B
MD5d92db70ebacf2c4f991606a194be42f7
SHA125688bb70e348ebd6addeb6ade965b30c3f5eea4
SHA256872596d1b9866c69500994efd07499e4578e1d33c9b9f52e7ddf54e73b7a6016
SHA512c9457be7ebcb306119c9ce05b5bd66022888fde6853be2b5376a6f26bd8a46ff3a80f9499e242edcbf7395c76c131425bba837b2f8a4438a0620fb2c5f577bd1
-
Filesize
8B
MD546c8800155199076d5c29232fdeb5d3d
SHA13c4720eed408098657a87e5218bacbb4595e909b
SHA2560e752fd5b298ffe928a91a8904303a69b0b4705fbc2e9a73baf1e8d86af61cf0
SHA512bfb8bcc646db2bb0af0d26f99e8e12a12ca0be3aa4b02bc7518e5761a773252bd7772714ab91af2f5bf16a6cddd399ef4d809336bb9c6ecae70784592d5ccf8a
-
Filesize
8B
MD5ab9d14f34cffe9c6aad017388f5409c7
SHA1336d214a34d993364bdab24684ceac99c91ee22d
SHA2569a45a1360bc196020e2077ab2bd20326409a7707cd29a7298b7a05fadcfa9e20
SHA512a9344f1b4893a0f30d254c052d82b2cd329f6565df59c435a94bf2c01f44ee66fc1b553fdc00c2ba7781b271f3f7bf7ac5f11cdb1a45bee3859128357d53ba0d
-
Filesize
8B
MD53423de34a88f7cdc908ab6656f0670d2
SHA1dadb321dcfb46a7c0984cde3048b9e07ac7a0617
SHA2568cc126de20d18782faf62280c96e0a0a9c5d008704975b280efcc3c778d13f66
SHA51263d843a7e8015db7e6b877b89594088bb0711c198cda434afd13852af445b9b978a27b452938a03c5b0b32330435e6352824a58e7b6fe0b504032114fd84d2fb
-
Filesize
8B
MD52de67a93b7bdb33fc189081134d8d7f7
SHA174d59cbb9fdb5ddf84a0917f72e4680cea8584b5
SHA2560a9fbafdcdbcb0436701506e7850be09398d78aac7ecf449f6b9ca149d87a1e6
SHA5121464807090448ee278fc5ab0bb99ed8a9d7d059f8deb537a5159ea46a00f3310e78e687563bcb110ba307cbd9695902bd18049a35171dbc6deabaa88c1e50fbf
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
312KB
MD5ff0d669e02d9e4580c6945c927025cfc
SHA116b1805f67705cbb71511f66ae75f6a66d8b8017
SHA256044f664aed8fead821f7a93ac4c67e56493482e6eb709dde5f950d6b90547f2b
SHA51269eabd493e4d1cefb37fcdc27caf9a048c5bcc0b6351201df6bdf3f794892ab6630341238bae6822ef2e56bcd04719e4dcee990e7df0f701d42368bc1585f8d7