Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 01:21
Behavioral task
behavioral1
Sample
JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe
-
Size
298KB
-
MD5
76c936d7e1251a279e32504f7fe3f5e1
-
SHA1
9f1d8d7704cf770880d01117379695b1656332f2
-
SHA256
ffe6dad018f5bc0eb8e6234b121fa5ef25e09335053ea6aaec103814cac775e1
-
SHA512
af4d3301a3becc8f13caab91e6e130edd839728fe835ee03d689f13f1804d1758243d5fe62dfdb702a0bca1799e0598f10f8cc7ca341c76d58944a4605174496
-
SSDEEP
6144:wxJsGLnY5oxDNT/xQphU+jrlgzfuzt91C9NDyWId98HhqbxtHGZT:SJsGM54h/xQp6+tqOYy9zo0u
Malware Config
Extracted
cybergate
v1.02.1
Lammer
127.0.0.1:81
Pluguin
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Microsoft
-
install_file
Pluguin.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.
-
message_box_title
LAMMER
-
password
325
-
regkey_hkcu
Avirnt
-
regkey_hklm
Avgnt
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\SysWOW64\\Microsoft\\Pluguin.exe" Pluguin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Pluguin.exe" Pluguin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Pluguin.exe" Pluguin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Pluguin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\SysWOW64\\Microsoft\\Pluguin.exe" Pluguin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Pluguin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Pluguin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Pluguin.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{RH48B6E5YF-4UKU-71CF-AVF5-02901P6HJ002}\StubPath = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{RH48B6E5YF-4UKU-71CF-AVF5-02901P6HJ002} Pluguin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{RH48B6E5YF-4UKU-71CF-AVF5-02901P6HJ002}\StubPath = "C:\\Windows\\SysWOW64\\Microsoft\\Pluguin.exe Restart" Pluguin.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{RH48B6E5YF-4UKU-71CF-AVF5-02901P6HJ002} JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{RH48B6E5YF-4UKU-71CF-AVF5-02901P6HJ002}\StubPath = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe Restart" JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{RH48B6E5YF-4UKU-71CF-AVF5-02901P6HJ002} Pluguin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{RH48B6E5YF-4UKU-71CF-AVF5-02901P6HJ002}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Pluguin.exe Restart" Pluguin.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{RH48B6E5YF-4UKU-71CF-AVF5-02901P6HJ002} explorer.exe -
Executes dropped EXE 10 IoCs
pid Process 2728 Pluguin.exe 2192 Pluguin.exe 3048 Pluguin.exe 916 Pluguin.exe 2568 Pluguin.exe 1748 Pluguin.exe 2088 Pluguin.exe 2764 Pluguin.exe 2956 Pluguin.exe 2800 Pluguin.exe -
Loads dropped DLL 12 IoCs
pid Process 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 2192 Pluguin.exe 2192 Pluguin.exe 1032 explorer.exe 1032 explorer.exe 2088 Pluguin.exe 1640 WerFault.exe 1640 WerFault.exe 1640 WerFault.exe 1640 WerFault.exe 1640 WerFault.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Avirnt = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Avgnt = "C:\\Windows\\SysWOW64\\Microsoft\\Pluguin.exe" Pluguin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Avirnt = "C:\\Windows\\SysWOW64\\Microsoft\\Pluguin.exe" Pluguin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Avgnt = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Avirnt = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Avgnt = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Pluguin.exe" Pluguin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Avirnt = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Pluguin.exe" Pluguin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Avgnt = "C:\\Windows\\system32\\Microsoft\\Pluguin.exe" explorer.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe File opened for modification C:\Windows\SysWOW64\Microsoft\ Pluguin.exe File created C:\Windows\SysWOW64\Microsoft\Pluguin.exe JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Pluguin.exe JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe File created C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Pluguin.exe Pluguin.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2092 set thread context of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2728 set thread context of 2192 2728 Pluguin.exe 33 PID 3048 set thread context of 916 3048 Pluguin.exe 35 PID 2568 set thread context of 1748 2568 Pluguin.exe 37 PID 2764 set thread context of 2956 2764 Pluguin.exe 40 -
resource yara_rule behavioral1/memory/1372-23-0x0000000024010000-0x0000000024070000-memory.dmp upx behavioral1/memory/1032-552-0x0000000024070000-0x00000000240D0000-memory.dmp upx behavioral1/memory/1032-1354-0x0000000024070000-0x00000000240D0000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1640 2800 WerFault.exe 42 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pluguin.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2088 Pluguin.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2088 Pluguin.exe Token: SeDebugPrivilege 2088 Pluguin.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 2192 Pluguin.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 2728 Pluguin.exe 3048 Pluguin.exe 2568 Pluguin.exe 2764 Pluguin.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 2092 wrote to memory of 1372 2092 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 30 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21 PID 1372 wrote to memory of 1216 1372 JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76c936d7e1251a279e32504f7fe3f5e1.exe
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1032 -
C:\Windows\SysWOW64\Microsoft\Pluguin.exe"C:\Windows\system32\Microsoft\Pluguin.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2568 -
C:\Windows\SysWOW64\Microsoft\Pluguin.exe
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1748 -
C:\Windows\SysWOW64\Microsoft\Pluguin.exe"C:\Windows\SysWOW64\Microsoft\Pluguin.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2800 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 5088⤵
- Loads dropped DLL
- Program crash
PID:1640
-
-
-
-
-
-
C:\Windows\SysWOW64\Microsoft\Pluguin.exe"C:\Windows\system32\Microsoft\Pluguin.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2728 -
C:\Windows\SysWOW64\Microsoft\Pluguin.exe
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2192 -
C:\Users\Admin\AppData\Roaming\Microsoft\Pluguin.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Pluguin.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3048 -
C:\Users\Admin\AppData\Roaming\Microsoft\Pluguin.exe
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:916 -
C:\Users\Admin\AppData\Roaming\Microsoft\Pluguin.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Pluguin.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\SysWOW64\Microsoft\Pluguin.exe"C:\Windows\SysWOW64\Microsoft\Pluguin.exe"9⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2764 -
C:\Windows\SysWOW64\Microsoft\Pluguin.exe
- Executes dropped EXE
PID:2956
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221KB
MD55efe73de0c15f4241ad2a1490b89ed4f
SHA17b2be7835581fdf6d64e975c3fedcd6eb6300a4f
SHA2568c5aab4e8560657cccdfa9663e258d9b142624cc48ff3470ee9bd13c6f786899
SHA512b8076a0ec862be6c395b2290d34bf1565ace4c297c449fd6e76d737593053f9e591f74715dd9fb8930fdbd6489ed7ffc7909a905ea659718963298238086288f
-
Filesize
221KB
MD598eb30d07c78a457266799e9ba071a04
SHA16489a5e4c3c8fe1f83436defbecd156f19d7e96e
SHA25639ef75efc0bbde89e0137dab45a64d66022b0893ecf2b4d3333745b82fb2f2c6
SHA512ead20b1bca1c824a56a747971d0d5c931120d772bfa1577e4f9187703cb02f4c750d786f04cfa6bfe19d19526f753abc0e64f980735f2197c7e2715d27b9a454
-
Filesize
221KB
MD516e8749e1f9226fb3674e045ccd04ed0
SHA11a8b29dab3737233463efe1df68d05b53f1b23eb
SHA256f1dff7b9584aea801e8f1d8b4c91646099dc4fdf08f6e875959b3f15da898c28
SHA5120ebcd4d0f4e4d84ae53140d3c8ac647dae15ab7df016da7950190e75efcb8c5b845e295b1cbce913109efd75049a9b40de146313b4d99f190f29ba173008a0e6
-
Filesize
8B
MD5f92d87b898c1cde09f0882f11e49de15
SHA1737a3434c81ca77c7d997625d7cc16bf0e0bcb48
SHA256621b9e17f674240a17ebb5819035c38d53432dd4fe50d57c34bd77952a389460
SHA51242b6efd49f4bb27fda7b6819c374da5c0f587b9b9ff534149667d43c46fc1357a50de27a8fecffe9fb06060abec325ebb4bfdc274ed1c82ee44480e062166242
-
Filesize
8B
MD55302c70a797dae691344f0569d739296
SHA10f8f0715e189a10fb8583fae7a68ec626392d77f
SHA256c7bc301ae1c89dba0859cfde10918a29f82f0d146d24a7df9a32d05a6c0ad735
SHA512a0065a9fb35dec21afd55a14d1dbd98978416daa29a63fe0fc259d780990a29578eeb47923156eee551fa4e7f362f50c88dbb57c3cbd7cc44a317e4b60341966
-
Filesize
8B
MD5665186aabf4e0feb2d813cd0db3dfccd
SHA10a9b73ae519393d36df6f84b7d3eb3fee44ff208
SHA2568862092e11db85c49a62fa3d6a15c727450f95d7983d80be13d0e5d8cae39416
SHA512b55f0c18105f140e9f1b4119f3a449b5bf622aa7874726781b671d3b97fee27dd8b45dbfd59980385fdfbda64311c6de6c1173668dd62d7dc5cdf25f92adb487
-
Filesize
8B
MD53cdd7a84796f0bcca4bbef4e18014a89
SHA1546bc3bd195c6cb719d5173ba5bc7bc37660ea0f
SHA256db6f2e2f1631ab618263fc5d89d316b185d6670eaf24dfc9c649a71b5ebe2d04
SHA5120d5539ceaf897e7d07366b4910df57f4ed509c7eab0edd05281415f82d99ebbc777baef1fbd82487eea102a4e97ca7e2e82b58387845a0550d73b910b354f582
-
Filesize
8B
MD5b3be98823c4ec5809ca8a8e43fad18fd
SHA155c9c4c853fd288399395472ef5f635fe9eb5570
SHA256286c6fdb96d132fab30865a03430ef5f4c209133a7a0db29bbd69daca1f656c5
SHA512eacca9b9172abe310e29b20ab0e5c92f2fb51fa7d5a9fa2f854c2eb14c8da2beb11b648296d1df3a73d12efc370209c77da72fdd20a742503d526b8b04ccfe8e
-
Filesize
8B
MD51bf1e2988644fb3040c55c7f51f3768c
SHA1c8c75a75015a814384ac921ed6377d9bff663add
SHA25616fd5a4bfb33dbf6ed9ef4ca3bf24a3fc0aea9cf811100c9830a821ab6ecd037
SHA512324a62680188767bb6ce023de7f683ec9b85a76457e501ea116573e967b7f49368343caad2c347e889ad333dd99fec802ce29880b9a365c21099d658529d0c69
-
Filesize
8B
MD5fd5aa1c6687d831a421288350e7f66dc
SHA19b8e01b2a10ffc946b091e1c991f7a5fcb803703
SHA256547c0cf7ed4f41ad22a8778c2348ad57c6e0e302c6d60ae520d535029544c8c7
SHA5127d01d467c38c6efe6fe0fdd7947a8bdb1380ff68fb1911b7f26451188bde91b7ef4878550f0f6654f57638f0fab60dd4f50c6063e7bcacd00e158831ba662b4a
-
Filesize
8B
MD5af227a71e282761886d24d5b65340e1e
SHA162ad97b7360b94938f9576befa63af0adf8377e6
SHA2567b22aab939493d39e05ef880f44bfa777038a492c0fab93dedf269d7e5475a99
SHA512f3325320d6a903e51737ab3ed01aff016f4bf6b0f02f2e29897b006fd8c79c8d4f9171f8aac1381a25fcc2f1cdce84a3a710db283965f4954844472cac9479dd
-
Filesize
8B
MD5a1efbc06c6f6a965cd0bd1e5919d90ab
SHA1a2a4c3d535b3099b8088f1265b7dc041b67a25ea
SHA2565fad6f51116eae2ad5558f296263dbbd49f9fc91a5b737f86cedf4f3da9cff17
SHA512e253ed9f3e9e6665b66f48ef95120c163d7a2eb875e031574f53a5f6774fca9b0ac10d0e1846b113dcc4490881f28206fa26dc5f2ae4f250fe28b4870c6d37de
-
Filesize
8B
MD55d80994c80b014b4a922592e3349b5f2
SHA1a60dce35ac2cc9bbc470502d833e174b25004ac4
SHA25616f146946a42d04cf3bc87b34900a68370cdc23fa95e52eb43e1ce9a9bdb0ada
SHA5125c18f18acbc6911d85fcafb762bb76c2538c09a85d2bb54919a6702228ca0402df2c32a4249d6cfac8bd5c43f7cea71b73c240344c0bffe46fa773d449d088f5
-
Filesize
8B
MD5444e97d45c41cd42cde05222cfdf637a
SHA1c0002a79373eacf393688c76421e02642bd843c5
SHA25679e806346b47de6f9bd28ee54d8c9c55f2e85dbcb3493ec02cf606001dbf0244
SHA51200090ea05ef201676b9270db28561bbce720d699e73deece13eb2ccafc7420a3af1709cd85c05827597c726d2794b29303d53f3f213528e8c198cf97730cce58
-
Filesize
8B
MD559a3c04771a9ff003ca7d16c664b3f7f
SHA1c885d962842010b0888d849c753a264d4eadc815
SHA256bf13f500d0b5c3e9361a846b6682e803e0ccbb15b29f5286c3a43b4db987e291
SHA512704bdac98fd909318599f8e3c556e1046aeede93a5ef72f1c1842786e110fdb811050deb9660e89af4a0b1830be0f755bb3838a7e39f09815349a72bbdca8f53
-
Filesize
8B
MD575a957da0fcc11388d3aa39bea5d050e
SHA11a1e64828b56ebb6144ffcd80e879beeff854a61
SHA25604f96d3b72f16218abd99383560d0b1957ecd2efe4435003785c284ab984056f
SHA512f024992e143a49335a9f686d981f9cfdee597e12e34518599b1cfa9a1db1731d50945c87a34dec7c147c1ec43afb7be31bd8316f654746db3676ab236c38c522
-
Filesize
8B
MD5e09d4bfe785dbcf8417aa34aae8a4818
SHA179b9ed56afa41c8b4dcc12c02626faad025dadb7
SHA256099cd3a0495cdf16194d3971b1782a52861160864c323f8003d9b625730f061a
SHA51246519c64e3bb19ce86d8382bea34698103c4ca01ae0b35ad1cf81914c2274a6da479b0da430bdc55031163a2b92e566d8e02cac6db30e6eeefe7b85dff3d9406
-
Filesize
8B
MD5cb5dec79ddd8d4d30e8885f85a465044
SHA15330e0e5e4625ce9fb4422a2dcabc84ae172f3ef
SHA256e8d9745be03c0100ea8e2526d7d34534b15c41550e02b0681a9dd09fca7a003c
SHA5120aa7794affc51e009c2320b0259902adc2d74f6ff9ea754ae1126d051c93bbdaa5caded2b0e31eea92cc746f71fdf2df5bf48b9235e348a437d53ef77a294c5c
-
Filesize
8B
MD505cc3780375d175dc0fd401784226adb
SHA1b89ff22f3ac99827eb6a2056e900f44a19a04772
SHA2560acd4425e8a7352430d271cbbfe16d7f58e993409282dfe547ccb49379217f74
SHA51212d5336554ad813bbe146501c1ad63f51c4819a876ffc7f729d5d6eaeae4f5f70f165a39aa61e8318e1fc9aeee305b7c4f2adad03851da99260ca1dfac01c26c
-
Filesize
8B
MD50eb4ebf8fef4c78ea5ae32e67b3e8666
SHA103068ea1fbd4987d7069654eb8707a9c8c7b4e1f
SHA256da4adce8952578add3dc57b8afb2052545b3118c8d854835d466b0af9e49e8c8
SHA512e5927c3a1de41651d1b1cb34a646d0d0541f05edfd4c185653b8d2c36d4010583b942a69f78eed3b465ddc1b1da9b53498eaa8f7b3836e1616e8d31a5cb96193
-
Filesize
8B
MD51a1600113375afbde392c7cf0fa04732
SHA183fd2cd34ac170fd5dc7a6b3fea1730849d6303a
SHA2562befcffed60222f9d5dea47d2683ec69d0394f347f5b8ccdcebd143839d3d4f6
SHA51282a605bda6ffbfeeda37dbffb928862af22ec60411053978c32e3c717402b99a52da247a4551b228028f33dac7936aa6ffffa1364519bbdc81e1b99d93555721
-
Filesize
8B
MD56b50e79014c186ebb1efb6118f23daf5
SHA1b01685fee14b5e0a1f2e32f13e6dcba26ca9dcf3
SHA256812110cfe83e82dcfbe0ef03115b5f3815e19c3bd421e9000b867b32e1f68734
SHA51246d066e30becdb3b4a80f83e687b2ff8f0e4d9a3829a5fd670868acf3ab79ace2f44692555e4bacd345e417fafd9359e6e0fd86ca27e0e38b4c338f1646c30a3
-
Filesize
8B
MD5cfa4172a25c0f1662d5da6d72e618a52
SHA143e7b13648812a306904a1dd2fb6e5d2ec2e7c08
SHA2566177ab89faaa8b3e67e3aa0fda36f793c012da90d9d464718751264ee3aa8d70
SHA5127c1b55c0aa1d210330b39941b4af3abf77685bd8697b84110f5d0d931d0d9ea0b8ab8d523e42df4bc754cb5b22f645f50cd46bf34c7e406b526a4368261fbcc2
-
Filesize
8B
MD5d7006db74f72d130e5c7bc8a34796319
SHA1e32c520155a20b21a14532659bb9da9845d67e01
SHA2560a4399dbdaac5e0351b916f99ed7708b4080c6ff73160ac8aed95f3f080d5d14
SHA512094b0457f71f75233f8dd487a9ed849b02838cf639e133d9251abcce039bfc15584a7a77dd6e7337d11871719ce05e873d47fd2132bd5ce2e93467ad8e38f631
-
Filesize
8B
MD55e64798c8b30d28168155cf62419700f
SHA1cc8626af26b358d86e5adc1ed777268d92762a31
SHA2568caaca87d95cd361bcde0e78a620b01fb5071baa257fbf40adfe06f323c20516
SHA5124d5f9ac0b5cdc48e551a623bcb0b9203c06980f06695d06f39548eaf72fb7ded1a238b4743052a0ee8576a44dc84b5e7df7b6362cb49fad0462d637b58f70170
-
Filesize
8B
MD59fd586a81c8221b8eef42530dd8f571b
SHA1fc6f3cd3a69e98c2858fda318f32b45497e3dc3d
SHA256ae41914602cf355b65474284c15db402bc082bee2e350a66b37d6587183030dd
SHA512063ef63f55ed248c81fcc7a244b20dd6c423ff04f54408c8a7f7d48537017917920bcfd7c6c1f4f4daf8b8081f4196271f8a6c9004024de7dbac355fa16af132
-
Filesize
8B
MD5071985901fe0264bbc62445bf393257c
SHA14cd5f3fca243552bdd01e94bfc238b4c5d89ffe7
SHA2560d35eff3d09c123f97b62128ce06d9912fae6840492480bba145dba576bc517e
SHA512d995ecf72315d5906c740918d727bdd64e2b3c5ebee20f6f3798c8194d9a60e936bbb5ade1ce7f85a0318ecd9ee77062f433a5f98f4d26ee9ca6419a9f201e54
-
Filesize
8B
MD595fc9cd8294ce3ef82e107b0d5dd5c29
SHA1e2556e5a08c5ffdc15a11637fcfe7ab2cfa2c144
SHA2569700e7d6986e64381c75f01d7488b53a71d17c47d26f7f7784dc8de8aec649ab
SHA51228ed97d52d242b2eaac71f7db9720dbdcfd0db70de548860c76d129ede81e7b0ebf0b5f4806b0f84a25ca21fb4d03c159fefd867df5dc2c1da415a05c25692ba
-
Filesize
8B
MD519b89e04563bbb72a8bb2f2b72dcaf9a
SHA117b8bc8a8d035fcf227e537a779321a15967ade0
SHA2566f2a57d9db037155e41cc63c660dfb2558f0d69f1b1fbd771882a1d759a03ab6
SHA512fe7c7aa7ac4f64bacdab8e2d5c88d43bccf866510d55e3dc8dfade285f00da9abdda954b4ac61a231e509f7a60fff3490af5df9b6fb289560f282ff23d461902
-
Filesize
8B
MD56e2c351b8d2bb322b72e6a75063eff17
SHA17fa0d824cd24714fb844ad20ad965aa8df730d78
SHA256f18f251f0c4dd0b391364cf275f97e52f3176fec25c50812856acd214554d932
SHA51297ad9485e76b6602e9b74ce81b7b842b4e48e32bab37aa59747286fa58027bd9400ee886cb6ca549de8506de0a9cf50eb627e0228e395a991dd9c3ad414ac872
-
Filesize
8B
MD5f7b634061d1fe3e815d97ef94dfb1351
SHA1a2243aaa825862ceada65c9ee3092393875d4860
SHA2560141005e846b45ffb1ce22dd9df22e62e6632f362129637f9a374c0444177a0d
SHA51275675c1f23b74191f9bba7a3b2ed8bcf54456423ef26cc35b1c067b6824af90bf1a33fb107b438513d1776e23fc60fb737ac1a43ef749172035531656443fc2d
-
Filesize
8B
MD5ccb82f75f7ec92ca8bd179b419d0e014
SHA149eba92d0ccfe95912dbc92a34d4df88d543722d
SHA2560fde196529bc3d5d5c91dea944ce9441c143b0507c0ffe39c36fb9b7ff63758b
SHA512a9f7310a9f7377ad8237037c2a6290dbf076360d561659ca55a6dc343b2562cd6e777e910243f85398e2ba33d4ea2c716555473e39590634b899140b20083ec9
-
Filesize
8B
MD5725d2ca6cff1dd5414f8cc2a53b1d70d
SHA1c8372af592c3ba8118232cac367b46cce6ba4dc9
SHA2563d73b73a839ab9a1d196264bb81621e0778749da4e4d0c49d9007048527ee310
SHA512a8b38ae698e51822066b89fa61e89dd61bdd7f338f81625f4962545f972bc312e624dc073b27f525b85ef04c5ef5047b2caff84cf136d1c6bb4dcdb23e9c10d3
-
Filesize
8B
MD574ed298311715772a3b572410981af9a
SHA1bab318d891ed5705abc7cc91afdaaa5672b47989
SHA2566122fa24ce73f5b402f35b9a1f243ae75c205e0b56a46564e9b6b18cb52adbc1
SHA51239e4d9d67e312cb6d043c4c5df75c096c65bf03859ddde8acea81c77a54fe2557a1b19967f8f6515001f600a778283eaf33a9598fa7068eff61baebaeac95a3d
-
Filesize
8B
MD561efdb614b2c8de672b93cca8d80ad1b
SHA1cd84f74c6e7a8b2016a573a9ff7efb9566d86fd4
SHA256e4e8e5e55653e4e41b6949f459d69ee55472eb6b55c055ba1e7b6f93e24461d4
SHA5122140169fed7433366eafc1ec91daa47c250a058213ac85d6f16c8dce50fc1cca2e497baf68968efccba8660f5c690990316aa507828d31bbcfdf04aefce31d8b
-
Filesize
8B
MD5c02558fa3de04280b3c70e16e2a1d11f
SHA1034b2702dce280cf82d1d4cd205120c9087faa5f
SHA2567b2ae97b7611613ca099abbd881f3265fec231dea9b7128a3bda78c211dcc1a3
SHA512069994681a2659831c9a152d3e9bdab00f75afaa324580816ab349b34421686e84adb7d9e4a06457554c489585716ddd8a6481fc9bb96dbf9fef11070dd1f041
-
Filesize
8B
MD549b2b61d42dfda800f8cecf877ec4d0f
SHA1ce4167afe1ec10dc49f991c0077aad9cc0c4065f
SHA256a02560133ca458be5d192b1db5391c6542ed815aa06e3ddb4aceb9d5c24e015d
SHA51278aeb4b78ce5dc9f3dacbcc1283fa1b32e6ac2da581e1a4e0b509c181ace9e21cc6ed2c8ae426e88eac77218528cdc79bad3b190e2d32c02e7fe07b55fba0d1e
-
Filesize
8B
MD5484ff02b82804fff67524fcc403f1c45
SHA190bef88f128497c17db30f710216aa77b2022f60
SHA256e1210e0bf941089b318ffdc074e5ac507289816a0f0d5f21db11149926a0551c
SHA512bfff52404ec399665cec6813f042c37714c8afff815a975801c0ce2697491aada4c88699f34fd10ab1eafe7b9a6ef8b736522d869423330e78cd433132105a57
-
Filesize
8B
MD5e513024c71a1c5aa653575abe392f634
SHA108ddde79f6020eaf8ec08cc58e071d0db82c2c87
SHA256f2d64ea77bce2a4688b6d62a87f717404bd0273857f4e557e028240650663a50
SHA51204dfed0c85377d878ee0271ab98929a8c2ed9b676888e0ed3c1d3022c6355143b8afa1fa099530fa8794cd217752750cc5e53dfd6cbd3bfd39cf1a6913636b74
-
Filesize
8B
MD570548d2f06924f96d9a233f953e9c6d8
SHA1ffbb751186f9a78369294109c8c7eaa4fda3ad72
SHA256323692dedc0670b3dd5fd1b3a550b7b8a5013c6af94afaf61b14a8edf6d9b08f
SHA5123deef8d47f40e2e6243586cb5da3f65b54924381c3a69c5f0202cd232888acdcba6a30a1ad2f302e787a08ecaeba542d72db31511b4ea09958fb0771f97cef32
-
Filesize
8B
MD53ede055eb996cce1acb6844b3daa61fe
SHA1a888c2580b5972ce43ac50101f35a08e84a918af
SHA256dc894449d74df1c6d13cc95b83db6dfaa68bc8d035d3aba44915fd76eecb1274
SHA512912f9035c6abe2f97c7fbc81753ca2952891668afbd2743d24abb1b37ced97e1db498d9f8bf832cf1bbb2b4ea94d0a1abca58466fecd8c8d75e99d892374d9d8
-
Filesize
8B
MD5376b335538da8f9ec573255ff4f6a700
SHA166fe8c7c35ee1b838521e500f0b47367c9ebd4e1
SHA256f10e51b71bc3460f8972c5c9b8c5f6be6fea5968514bd8b9405f214047da98f4
SHA51294f8b36c7512c3241b949d76bd767eab1e256ea3f67d95d0d706fcde74ce8d5d8b439ec83f592ac6bea9c3fef61aaeac07c6ef17f31ed2c7be78c3b7fda2de6e
-
Filesize
8B
MD5f2cf5d62259859b8a28ff946867f92c5
SHA1d3005013fd46acb3c70bb93e878861415263aa2f
SHA256932d04133b1a3edb68c13fa3253df29f5f32f92fb8a592348a441ba606e608d3
SHA5123ae5f4e47696300b70fb3ef134c54e647fb98e4cfdee99bedf98acc5e9b00116a01ea662b6df78a36ee0c6318bd771d4fb26d32a8bba4343105006abb59cc573
-
Filesize
8B
MD54d4bbfbe6ae15145340ddcf455134ab8
SHA1f3539dfe450d341d84538f95ec0f439da22679b3
SHA25688af274c3e08162f51c25d5778f8ad7590dc2269cf887b2e425eb345e2e2caae
SHA51214e2158fd1e8fd45e7db9bca19793ba55876a784740d05055f2daa9e31cc3feec3c0d35747eaa847c777a297f24a081ae19ff008ac4b3aec8e699669d964f860
-
Filesize
8B
MD5e4781628e1351946a544c556f2eb135d
SHA108fb44da07ba788e7498f7dde1400c281d466092
SHA25696287ec6ae20166b60a806105a08a50c110785d266afa3b24329d6e174a8808f
SHA51271c0534f54e58c3b6a686e53c423bce6f7427bf1bc2559bb0b68e15c045005a37bccea430600d741d2fa1922d8dad6745793c7a83c62710547d50ffb54f5c374
-
Filesize
8B
MD5e899fc9915271d5b50abf8ae068cdc90
SHA145c7e371dd94640e90c325cbd51fc982e473599e
SHA256f2825129ad38d7fcaf7dcb097510596356ac022498145a0e168dafb04373cbc2
SHA5121eddc1ac29b3849b8883f97c2565af00ca6c9eba6997caea02d0867dc3171b2ed9f3aa2db9ffaaf656c0a9be0eb60925272be3f0e30e8024d3d061362da513c7
-
Filesize
8B
MD5b6a585ad7a7843abd7437d22e7745254
SHA11a7d7f0467286bcc6ba7cc90de520f3b6f47eaec
SHA256cba2b7134ddbf8eb70c4f802c86599af72aa4666fab8aaf70ab623e66e7b6b86
SHA5123e688030d369d7b1195d2463a5fdbb7f52d35afb78a342943e5d1654d1b18a99c3e612f7095ef6737870f9fcab98055a2fc11fad531e92239055f862e3a455d0
-
Filesize
8B
MD5b728dba871d7a9df5c255ae753460df0
SHA1f74a3a005435c4626590418706c955d2bd7e829f
SHA256622e261644a6631247ecd36d0c7f19572307c4acf8ec587e3969dd6d751b7e7e
SHA512a8d07f36d129972363c7785553d2b7aae50033955a6581a30572003e62398973ea4d9f8939d923d8b184b1445a38931a04b94b1361f88513c57fcbea9aec2ca7
-
Filesize
8B
MD54f5b10b2205505152e92bf35f06a2613
SHA137556a80e93362a5434145dd0133d3b6542febf6
SHA256caefaa3f0a97423adddeb9d461cb8e8318bac896ac6ae3d9f78b3085584f24db
SHA5125212134de4d66c2f4dc599d7e22d80f010f8b446014fc815f0f20c876dc2c4f412713b389fda9699adfe31faad259d6d4c79dddf7f7349f2b32f595f736c7ebe
-
Filesize
8B
MD5dae4c89b68c8c676d75e26b9307c39b5
SHA160ef5e5b8d8ca7d5528270624a5dfcaba515769d
SHA2563f85aa159c0ec895410f71c788fff501ae9d2dcb6c4ed0bafeb0100a5c87687b
SHA512a458aaa87538cf265b990949e8cc3257145aa44f1f709d2fb8c4c30d87dc831c4f0493dfc93de76d0cb265e4560881204507683d8f6ae6b5617fd8f130c2cf34
-
Filesize
8B
MD50358c5b9f85b26cbbd6719208e9048bd
SHA1a306fdf4d0ad05033d32a85ff33d9acb79bd9bdd
SHA256891370d512146b0f0bd58d8a33804c1e01d4f82d74f76e96962c0008c5c3febb
SHA512b0956e49c7f1b35e610ea5003ffa0a02f77354185f7851eaf4277244644f49230df0c499aafe99d7b9e3afb2db56d724e6d5aaedc9714665ff07467fd636951f
-
Filesize
8B
MD5657c7d08fa659e40d5f9f039ed98ccb5
SHA1cdca7ccc7b95f92e06e9e9d7977379af5a73939e
SHA256aa1222f3a5d00e0e6613d285fad810ddb1fcb6d522837447b17785f6a2526cc4
SHA5123a9b965f81f488c00ea3537e189cfa3f647b019285a582c4c5b8a55ffb1e3b22a64cae8ee387851c8a30355752bc215236753fbf495f5237e67dba3e118bf029
-
Filesize
8B
MD5d70a0dd94d352a48324a172e7262a2a1
SHA1bae9aa308076b0f4093d9fdb551f18775c650a19
SHA256d46847f68392d3cfd505ab541d2de81f5b77cb644faad66e137d7ba4adcef642
SHA51236bdb480d2d5cb4bf89a0d881939f89a2b50a6b787b4346b57a0f18ff09f81f717f4eadfba54f665328fd4b9b5fcd0ba811da6f43e8e7f899e3b39a9aa7b5bdd
-
Filesize
8B
MD5a45a434b480be5031ba705bed88e573b
SHA1bb40ab22fe685579797c0c9010daad1fccd6fa97
SHA25676ec33537bd3d88e51ed8e74edfe1721decbb384e35c04758e17a52ae5e7a2cc
SHA512860e3b86a919a4a0d238b673952a9642c656d078123853e64320dae561040327de53d015ad0c3b2ebdde436e85640a8fa4c5b2353c1379efe7ccb86953d4c4bf
-
Filesize
8B
MD5a3ea62b705e0b81169eff6cf6e5c1bb9
SHA1f7710c9ee482609be994cf68ce8e4a426079c9bb
SHA256728a3a631670c7c68974896e27ba510f778b6e0d9a6abd11f203b0793bc05562
SHA512eb22abebd562569a303236e3fedd2c7eb2235c17f48d7b0dd5d729b1afffc9de093647b1c8c9537929610815ed2fa8b09ee0624d765ba3347bc69a63639e5ef8
-
Filesize
8B
MD59e1c5171f4ace2f06ed6d11496ff2367
SHA11ca5c8d4412ae4cd3591a4c9c5c6d2a2f2126e65
SHA2569e50af9b0f463030765a34530523e27df69ee95c3cca34bb98b77c72726999d8
SHA512a14f8ac27f30ebc7766f01b1b78759fce678c4dd9a1c339cbc57f930a6b7fd28fffdb6da3d299f0c45aa9e6e701000706688f8c42ee8310d4bfca14e3e1bb630
-
Filesize
8B
MD5a0a959efb09f155da27c34fb2fe7cdc5
SHA101b52c9abf9b68e58b37e3e2bd6238bd77b83755
SHA256b1d96e09743e6dd658b2329dc4b623aba3654cc7bb2b8a3f0ce9052a1a9ea4fd
SHA512ca97dba214b86745a40d59191ee7d626545588c8d2f6a7d75d0c931072488a3b7ed7fc7be5d5c1a0bf976068a76bea598a92e2e6d5aad6e51f8964fc8c35b27e
-
Filesize
8B
MD5f76dc6c8c26156a35845ab0d9223a9a8
SHA1afe6bacd769121fb0aef6096d1975b4b443c66b2
SHA256775213750620f0dd1ca6d95cad8bf666c9a52a3bd0e5a5373e1f4c06c8e55e23
SHA512de7138e01bf4efafef6ad7cffe557704812b51670172996d0b6209559edfc1a6cf40665bb258cb7ab55e8759b7c9e0a0f936c0b031c0c0cec7339f5dd938a1bd
-
Filesize
8B
MD5f6892a39a9d77a6b1eb005912cf2f1ef
SHA16528947a1aa6517da132da8efe466e5f36245231
SHA2568d7f74281ad5bb38299195acb834e86c5b6e2faba6a0969c50749710dc26724d
SHA512db18edc3eadb9473117cb51abec374b6e9c75019b6168a66946e30daf78e91cff75c9c4d66b40ac21d6bb5fb5bb90e79a7db3dc513ae3937ad2101c31f5b94c7
-
Filesize
8B
MD52701ba54413e0fd5f4cb7615a39be915
SHA10803289b6b1afbe97c2bb88c876c500f13ca59fd
SHA256dd896f255acb30109098ceb2c6ab5d9e2226e4fd7c30971a61decac64c50640f
SHA51225db699af23dcbc26b7c2569c56ba8af3c4d394ebeaf752fa9b58e7ca97db92ec6604df3244297d58536040ec93c343819c330deb1ae8c79c3cc9947da095d89
-
Filesize
8B
MD5fd479f7cbddb529fb0e629e5dc673284
SHA178eba1462dd7d22698e724abb86ac16098216154
SHA256fb43deba6d4aa6fe7b2543f3af6e93f41fb21740e3bce2e3207b5b8a81903460
SHA5124b9a8a8a77475ea3629ce6b963edf1c2bd8be0da177943765822c3b12193a135a5d16bfde742d886bdcb6b56274efbe7968339e842b24bdd8145b22b9caab6b4
-
Filesize
8B
MD5ad4355e06afa07ec2ca8399c4a10a56f
SHA1a6d4fd49929c4bf30f423f199e9f8293d5491acf
SHA256a66020b3e52a7112ea6b117edd82f261e83db1890a73531cd6558a7862be0330
SHA512adb4ff772fbdaebe6de07c40f3869dd4f697a4e2dd3b3fda8d5233f5ee87673bdd462885723c712cbd6ae540956a80012c6b379355ec1c6f9e8a78b36cdfabd0
-
Filesize
8B
MD5a9d292442d42e1c28538833e8839a418
SHA157e700701b369451f26a84e9031ae2dfa8f08fc4
SHA256711bb258ecced704c7ba9c838a1acba6419f8689be270979679b9ece71d78f9c
SHA51246640785a52d64a82b0efe39c31b097358b64be8429debe4f6671ee0f640160e034bece5dc643911ba43e2b8b675450e6cab8c8c9b54666f62bfdef5d389a6ce
-
Filesize
8B
MD5b4b5412518c7a5784585872bad971a2e
SHA168c5e7bc67b712329bc13663a25757e655aa244a
SHA25615850e1d8acba14dad7c7bb1d55a10f3bff5cb71bd62d380a4a488195563d721
SHA512b53592200d4c169bb92129dd40629d479dead6ccc15e6f01fb230ccb14eb2c1691ea0edf549927df9261d4420089b936b5f8e2cec46b36687371e33fea68a02c
-
Filesize
8B
MD50148679f80f00dfd437ef4e396844eba
SHA16d97d2ef8f32a1f438c2816135e08b913e25f741
SHA25666f915dfafeea4875f7d7fbb4ce327c24b0ff1f4b8f224e98137d7da2998aab1
SHA51298b72e891e0cb8eca693e593c2664560cd9cbfd75a5be9719b5506022ed569570d0e377f66b6913f33bfd7c364a4f97fdec3f228c554b6c6f8b8f015bfca6297
-
Filesize
8B
MD577e829316ef934e1497c925c6c058802
SHA1bee5c15c92c39f88f2ba08bc041149f6945aace9
SHA256787323693e974cf36cc937115a825ff358746b8a7cf51fb491866c62a600b7de
SHA51214968931571d9901bd5c85ad64ff42cdb41ef617a1ce840093a317413412631475b56a41a6ca5667b9870ca0b207573059f81d3ec904cd1c85782dab15e97e69
-
Filesize
8B
MD57301668af84d43e06c187b4bec61dfe1
SHA1698c5d5bed511e664e2bece9b03e12fb9f5b5ccd
SHA256dab53dac70f0eca44f4ec28d1179f1818e6d238e06fbe17c80e12045fe7ee509
SHA512c877f82c758e5b53e137fdea7f8e0e112d71a2294d8f5fb48b7702ad643fcfcd7ba041ff38300b4e81ee517424c511b4035b20e3b7e2b3a1beb5de1b00063dec
-
Filesize
8B
MD57f3246575c0f7c236966a3f2f6506424
SHA1520de9b9d8de9f646ed40f1a9ff8b21f389f02fe
SHA256030111bf388f54c02d876c9d1bd680fa9e0fae5121c279acc037be3a099a5b7a
SHA5126280f6f48218da5ee3327163966f5dcd71761c5029cd2e31c406bd7a0aa087a30ad4fd68fef5a1d3ffd05827e6070bf82f9db7bef53ad1f4ba552cd6cce7a78e
-
Filesize
8B
MD5311b590019babab5012d59dcc2b014e4
SHA10b9f6a689a922c9d2584f9898cf2674404c631b8
SHA256a8f0a70be4f1bf135ec590f9a0a30a1750a50905d2a5a9ec87535b4116489010
SHA5120c32856585713c752903e031c569438aa786e9549b9d48e3f1dd478248f77940075350a0f6a15267da3f231f4d561ed148aff07617477c01dfa4633183e3700b
-
Filesize
8B
MD57b2f4577fad97e3138c80a0ab6d246c7
SHA19816db7ad16c8aecabb06dd0c67c1b98350bc444
SHA256b3f67d35e732e1d02e5aec909e6d0ae975fb13bc4cbd3b3d49b995c0bee55d00
SHA512bc11c6801002e2c476c5024895bb9b762e52e6e6b092f2fed0b1091d81e82cd1d90ae4414067204827f6aaba813762bb260a679d81270db05e1d88e2764447c7
-
Filesize
8B
MD55d3cde61a77bc664b2e6fa644d803c9e
SHA1278a05289eec76e80894c5b0e8b475ac8fa52ed0
SHA2569d8b32a27742eac0d5d64aef1737ba0cdf071a0b1911e776d87351d2e2c11e92
SHA512ecafddaf32cdf5b2594c06e5e4216d896a8041309bac228363c3b457efe8eee84fb5ac7ce91aa1d4738023ad7489c106cadf508b71fe90b86c8e4a8d924a7cb6
-
Filesize
8B
MD5fd288695445e2ae8cfc2cc0208ec9a21
SHA108f28964f51383287568619169fb8ae55410af57
SHA2563b787680065ba092382b2b35c2ea7fab175b6ab92bc199c0e2710b60f7bed55a
SHA512d18345ffd4792497e6ff0d7d8fac497c690871c251618aef4735db7d441147651fbd9233d0eb993be23df6271c29d829b3e52ba4ff5ec2ea0660afc6e2efc11f
-
Filesize
8B
MD57236a51a37486b4f84903218bdf38fc1
SHA10aef915e36fb735aeca42e38b737bcc2e2c0a9af
SHA2566978bd57ff8c21b21378ea52327b31ae3fb76346a2731ab15ad2f3e51d5b995a
SHA512a1c1a96658aee155541098387f5282865acc33e8eb6bca87d31803cba14483613a2f37aa2bd6ae1ecc6f739baa753f9ea73b726cc18953f8727685e76ae1f34e
-
Filesize
8B
MD5fd28468627de70ce202df2cad497dd2f
SHA18a727b58fffd37b7ca9280df959c4ba1bac634c8
SHA25614cb03e826176c65c6ed6e3402ce299d1636b84e6e1c428d1a63074b9c3a9544
SHA5125959d127be1d68f2d5504133dfe686f70b45c851c821887ef7089eb1dabc07edb1943f9545a3574d940f11ce70882d5fab43b3b8258f2aa01ee97f82ba660ae3
-
Filesize
8B
MD51202de90125b0cf3f3662424021328df
SHA11df01441e1eb928372241b876d33d851a8629e3e
SHA256e20574d4a2582e4cc9066ad79556e3bc1740d23e3bf26eda89a93b21d8bece35
SHA51299be93fed2823da383ce7c76b5ce19fb1611b75eb9220373b0499bb134a79a0d9040c4ad5dd973b983df6011103230e89ef0810d8da292730f4fea5f6d66dcfa
-
Filesize
8B
MD5a855c848278e093621284bcb2a83fb63
SHA17217a3c8fd4491442ad1b3215d7d74c130fc4572
SHA2568496d413134408be3104cc49bfbca12514f83502b314b880cde73ba402e242ac
SHA512cc552441db903a3650ac8a3a8eeec08c9f3bc2812e162a24d7ff4669dc55a5003dd55c728c9385c8c9b810d34ad4cf0189632b4f76008060f43f0c1a4cf3a408
-
Filesize
8B
MD55fc58f405cd063b659fa7ad44bb6a2f5
SHA1eb33a9393cb764616652864d36ffb237e4a4406c
SHA256f401a85b3a3d14b2b1fcc05a0e70a626936c4868d02e7ddb166a9283f784a42d
SHA5127ef73cddd0be7b44ed6af17c023f2549bba6cdbb3f78c5b7d4bac384e99c5f392bc3722acda0c2835e228d5ce9fc52d169dbf8a2f3aaaffe8cb0c507b7fb2951
-
Filesize
8B
MD5e84f07ca14b3837192ade37106dab70e
SHA103904f5ed91fa85d5cad4bbc39dc1dbe6c4e2729
SHA256dc3260e353f437a44387609562d4288c38b9b1b1e9364560eeccf79c8a6843f6
SHA51290f8bd6114d91febd86e891e31936024214d005fa43503ff24a38c70bd051fa906eadf3edac35536d55423eb5f17f29c3a75ccba5cafa3f0a84b47c931baf9ce
-
Filesize
8B
MD5e17d55fa11e1680a036eb24a8a94f268
SHA1cf32a6c753ee60c5ab968ebf83c67b9b8b17d03c
SHA256ea2437bf2d5426085aa0211c3ee46344b8d5b82440900e7f72a26be2d348de7b
SHA5125c1ece31cc88c5147c102da59ad075057921a5d9eab839d684b71107de0c39b8d5c78bf7679b7550b150e0629311953488d3710815e434c4fde6d96798e73b82
-
Filesize
8B
MD526eded24c9a5555a6cf2e8f95a47694c
SHA1cccaaef379301da73da8f6357cb35af41b3529f3
SHA256dc3921a9465a48e906e94260add1fb3ac05d96578c835599aaec6edcf95a1ea0
SHA5120192ce255fab48d89914e701155f777e9b128db32cd2dac7a9dcfa555226516e36eed8723655222d60840ca000156c0d09ecf0803c4c2559d128cfc971045dd6
-
Filesize
8B
MD55d1605e0717b54dfd1599bf2c05adac1
SHA18555206ffeeb4a0c8583c2d951d9e0df9d545be7
SHA256039b44b7e7ddfacdcc8fcc2f259788b82034099b5cb3b3cad71c20a45b2dc8ab
SHA512c7113400f9ea543b4251bab84a91d7f5a0e05f3dbb7c91c79768469885873c2447e793a2ea97b1fdfe3dd9e00cbfc7dc68cd7d2acfcb7865753dd56f59a4856d
-
Filesize
8B
MD52e3514ef17bfa214568f500c875ac498
SHA12c2ccbfb3f4e121827d50ee13dab1755091aeac6
SHA256b339e357fe253ca06e2bf4729fa4957510611b3e606ce7d9d2affcfe9f426ba4
SHA5120afcabe69e7c5942b92eec980631c600ecc6f1b2de4c1c303a14b23ee7fccb35b4b320e67599c7df544cd0836c1e23cea89bdaf56df79055e882036fbfe5f0a6
-
Filesize
8B
MD56ddf3f5eb6762bcd8bc53c9da9f04c2c
SHA11457f9047acb9f17cb42302a0fcc9214232784bb
SHA256e21ffef718c818f14eb8e030767111dd342585c0e7fb574d1280d6f55726962a
SHA512db246eb79e6d25b1d02ba74afa523dca08754d330d57d4979710bf49ffcef630f953a2f0b0904ae2b8ab0ec978bf38c504fd0c9acb49b46e6478d4881bafe603
-
Filesize
8B
MD54e7ed8c6324714a82be9aaaab43f1c1e
SHA1ceaf69d958ea6a1aaa36cdbbbea298ec8d061d55
SHA256dbaa1893072641cbbd43be9e594ac5bc0dc3452bcf89d1667c829b703bcd8f8f
SHA5127d1863c8881accc4230c7497e6147557bda0e13c4cef5c97a6b8a65c8422457adb1cd2a81f9b20bec12cbe9901628865d93e8145ea6ae7cdf7be289974e6cdaf
-
Filesize
8B
MD53a1c56b70e36ac77ce4ee9f78fa89244
SHA16e774600d0a4b2d27687bb2be86bed6ab1791c8a
SHA256c46c938604fc106c8ddc4448214951e4e72261488667f15ab0b9def84fa320be
SHA5123624a2a4f3aa67b4d92f39569c38e138ba1824cb4a403be03a9ba04cf03896238691696d3e0611dbbea6e9e46badaa39d3992d5aa7a85112c233e68d35f608b7
-
Filesize
8B
MD5ea9942891de2099bb72eca9ca4848ff7
SHA19be918fbf3a833bf7fb23324b19ebd324f0595cc
SHA256e2996e536d65125b7bd9c245bf39e45f19ff9421abf99d4cd1bc2864d207fe25
SHA512cf2cee1a6d94b8072232031d44313dad9dea20ee2bb1b0f1c4bedeb0612b3660f7bcd853c1e56c4c47016a37a904b0a329e90488d368e3fa58b134aaadbd97ed
-
Filesize
8B
MD50d33f3e052b232f9c4fc5acd2b7d4cba
SHA1bcb78136d28927f60908d0221e2adce6f0dd49f8
SHA256be57d573b616a8da5676a1f0d33c2528640299133969404418942a3827b0402e
SHA512967c40bc054cedff58e0553a3bd4eb4334795be38056148a3ef45a112e0e09f4ec51733e142ba393e7f926e9ce571c818bcb25914869ac1343b3e682666082a6
-
Filesize
8B
MD5ea63195c9c4f6b483684abc30f061a10
SHA140d2fded03a97fe27df9b0437ecea35f3194d938
SHA256f92a5283c508427c51c209c8f1579edde3418e337d6ae8414ec6f11d2bfec33a
SHA512d226d4501304c38eecbe24c4b7fc978dec2ff081217578896e99be3a2e305d61c1a4409f215176421766c4cae722cd672f69b6bf25413d3a27577325476eaa15
-
Filesize
8B
MD558704ef50ef9354198504d6464a4e49d
SHA1633bc63a1404274a59e46b3bb333857282fc3c3d
SHA25692c38fd81ad4ea0fa3f851224f4424115a8cb83afe615362d704cdbf418d9b06
SHA51216cafacd94e077854485d497bf58b9b686d8b92a1d1d4c3e6f0a1e7ab637b0225b6985a9351c87ad9dbeaebf0212af49d3ea2aac69fa1dbb01187926a4e66979
-
Filesize
8B
MD53b1ad15755cbeb39b45c4bd26131df6b
SHA11a7c5921b46c3eca4e61e4b191266f4f7d722caa
SHA256bbbaee3cb04b135ce02958df9175f16f44b765b2d0e9706da88999dfa5679393
SHA5124ea0df018aa656322982d37276028580c012957a5da6361a4581e47764f92f99ed001b4d653c01c55051a5fc52cf25c468b59b93a92ee47953423e1adbe2baef
-
Filesize
8B
MD5280ac4c07031c9313514caeb77c48f6b
SHA1e7c102489630ac631e9857a7d8dc163b00a6794e
SHA256c134f709e2c0257819af0e4b3d58e071e2c48e9f5c58185b589770357d91ad49
SHA51265bf7840e8ae5d7b47b4a3079667da53be24ec667a49401560b9d6dccd834f901aea0330a89fc41fd0a8a6565416a261420b20cd74bb5ed9fcc29af62b58aa3a
-
Filesize
8B
MD564090cc0ec6239692868414d881a6a46
SHA12fbcb18c99bc4dafe4ddfe7bf11e048c627ac2fc
SHA2567eb8be8243353c421532b64c9e2c298b95db66340081aa6d99866146728ff4da
SHA512ccad553680f05665ceab6d5de05304f7a470215bc1fa0e0be4f4f3d0c7cdf57370fbb60b07464e2a3311d52841d2d0522924684a519987519ffbd6ad00c87007
-
Filesize
8B
MD508e82c287e2d9966962d665088cbe568
SHA171523b979c87fccc787130c0cd7c1b107d8ab354
SHA256aff9ab6ba6904ad98fa4e3101ce27014b77c8c817206c46a6c0f8b426b99e84c
SHA51245cda8545ce0f6b0ff700d6290d7aa198973b52a28785a00d4617278dcc61c550e2eaf1f255fc19dc5061728bfe02473d6d02d8ff2ebfa0111811a8ad473466a
-
Filesize
8B
MD5caee8c6c30b24e8a37d8f3d9a2552884
SHA171ab02b36c00e4c90ddb71b3a286f670914d8e9b
SHA256a5c9d6b626d69df0380df30ea41eb7741825688a1861bc475d2b1bae79e33bb8
SHA512d8411da0a10af1e63889bd33a5d78a2ad81aba3363e4954bcb49262d6dc7f5e94807ac3e08a83449cb149a9dacb448c78c7c7c70a43227debf85344482c99e90
-
Filesize
8B
MD594001aaad97bd10e76363f57ba18563d
SHA1734356d61dbbbc1445ff087aafc2437286667899
SHA25617068e37c33f2d41d9e0e3887dd0cd74d4ec675700fd84e8b339f3089b1d5267
SHA512b00f46029afdcc154f07c2731dc33869cc9be7df30e8b3bbe5c2ee0515eb6b5c4d874db8970d32ad919f9998f6bc123118e67bb014884347c67f7ab83973ffed
-
Filesize
8B
MD5e8c6299d156b4b29f857b64ccb74b1af
SHA112e9672551ff93d50a7b1f6a25cebbd806020f0f
SHA256436e287c41319c4db835b0937ffbf41516630e019b78b82f828e5879ca141e4c
SHA512888f48f1cae98f046e4029b86d4cf77594c2c44e4de3f2f348c3685ba5db127e98086ab78aefc3d699d42bcadc917636626002ca6f1e20e945fdcc2360e9927c
-
Filesize
8B
MD583a4ef9d8ef3125490e7c723467cd6cc
SHA16cd765bd301b2720a1d532deae65e74e69a73635
SHA256cbac213acf7bc2401dbb436e241cfeeb9728d003ef33a6ee39c07cb979fc9fac
SHA512f20f06784dd9b38a96b011cd1b56f0f7cd0b2eba465cc0e068d34ea291abc33393edfab608eb9a244f40489f4a330e87641fba6b480699858f119629de5c19bc
-
Filesize
8B
MD595f0ebe950cb2afc052a114984397c4a
SHA1eaf17974ffe83f7516398b4f3b4088ea324e2f37
SHA2565681888f57586c39ee56aab73361d4909050a6e0f74a5aa5aef81d4429c594bd
SHA5120bcaa17d843992d4a603ef01f8aa76e92939adcecbf70a56cdb6aa5906fa22afae66a25273a7e57b06acf26449d9f61620fee5e6bd71761c31bfb8973ec3218a
-
Filesize
8B
MD50ffda6895856f77e40008c1590532e46
SHA163adf2480ad02c9d52fa0b43fc131c5bf962e5be
SHA256602cde7f89f8d71d516c1a8f028913dd6e01fb0e68cd37217912fb7ee50dde65
SHA5120cc4bc20a34f21c769acc559ee01625dcb8c298b34941bab4fdd44212c240f4836481ea3a56a9df19b713e0d86553649002f5bdf4237f6c93842fd24fb1c7564
-
Filesize
8B
MD592776399fda0f5abb8fcbf8e6c0e74f2
SHA192b422b5ff5ffbbae808076783897771327e616f
SHA2560f849da1707a961b919f85f3d32aa152e1f1316774650accc5b64a817c6df915
SHA512c0211bf327f06fbc237464e65e49796a9377eb7ddfaa60a48c978f1f1ad32de1df5b919831b1f372dcf980e7a6b521a02c0bd6c635236c955d11e6eef6b37c7f
-
Filesize
8B
MD5129679b99a639e6c01d049a49795cf8d
SHA1469f36f597fcee5f72fb10dbba74ce4fa8372bf6
SHA2560bdecd3a91dc281166df00f58d398363c7db4b4ce12cf0e76ae3354f4c9b7269
SHA512dd1044e2386c7f66639f9cb59d3c45baf4a45dc789113ce44278d11b4b8061f13be057da5806c6353a204adf648cdf7acf9806e1f11b8db4fe53b98169b984ae
-
Filesize
8B
MD5279cdbe6c54845119c64b8cf50113817
SHA100eae8ac10f022cad4de9ac3a48560b6d162fe20
SHA25651c8fa18f39762b4e62c126e23f6512da620e13e4ff860d1581b567338ea6ef4
SHA51278d8b090a7fcc1ff606573979c76e6772670aa979127dcecedd4f7c59b0bb7f2fc210d2872b2e7c9de4270a2a69584fdde3720d158c6a171361f14b739c383b9
-
Filesize
8B
MD5708196404a1f35a42aa59c3db63b608f
SHA1df0d041ec60d6ce906c49071efbfaf84db55d92b
SHA25614c5fb05d8eb599b5ae0d05499e4b20762b2bddb1c5f28599964276abf668c62
SHA51226c6f20d5c442332989fa47d6d7c4cf76815235d34adc7b64907810460a2f88b7b91c4c1bbc323d74fa3623a91d11165edc91e02a1e10bc140d79bb403a86e40
-
Filesize
8B
MD598ede06831708877059f518f4682e88e
SHA16823c19b0244fb3c8bdd8d2101bd203220e3dbbf
SHA256f085ddbfa1877dbb8abbcffdc8da89d3b4af3e697c7adab9962813b942213e26
SHA5120637e838ba167a3271c870cbe0c1da864eb6a662bc6e4cd89a4a2f2b95152eb8bbb0253cef896244a59b2817e8ee4e7f55ac55239878a5a3c0ff269cb7a9f413
-
Filesize
8B
MD59198cc29eba8d85bd464805c90394c86
SHA13904454c50b16556f70c00555e9adb71f7a48657
SHA2569ed566d9ecb6f1dfa9857c15042d0c844993f782c7ed424ca3d03e1c14805966
SHA512d245a6bd37749e4de7847d28da6889ce1d3b961ec7791de94b0f86fb19c0d834b8649edf0cf4875c4ce0d0ab622a009cb11c0d603aa8772f8bbc2ebdc20cea1a
-
Filesize
8B
MD51353b76a39573e7ef69b924923eb0da4
SHA1875206b483e82a5831dc6fa63a873a1dbc10091a
SHA2560fcfafb841315443da4bedac4f111905b8abd809ea94164e74648dbbc4555b1b
SHA512b98ad97d4525503f13043f2553f175c271268fcca66297a38e13430be2de9ca07b2fdb28cd9f457e17d8af47348ad9e89eb10a0e716cae148307da2f655cf89b
-
Filesize
8B
MD51bef01a0185acc15f8181d9340f8218e
SHA1b6b737969951ccf2e62b27953d19e8343688e1fd
SHA25671dd61abcbaad3e3891b1651217005ed31df8a55359f30463a78388e0b3cedc3
SHA512c3735571b360d5d1e7e7dfc807179e51de6b1dda80bb632436b9c57b1f2066ab8cd263a7526cfd1fef95cf9f1d0e570959e648f0c2e24c86ad66748fb763f427
-
Filesize
8B
MD5a3d1949b8d129548728966fa2ff61f17
SHA1b9a32e1b727fd755ab429a1ea113ffed09ab8193
SHA25665b9cd74fcd6bbf01cef63a4b400d5023418389fd0d0a6bd4f9519d551d4dc72
SHA512a4858a509c36caf32a92822e78edcc51c6fb10d9336ce704646753fa718ed252fa4a0c6e9c5389411bf69a790fe67cd9ff25d723579d4ceb873b300f33aaab90
-
Filesize
8B
MD52fa0bd536883a047221abf5432e20adc
SHA15041a6fa25d5e6b94dae4fe0c23785d59aebd1ba
SHA2566a156ddbe46aa804efcb893489c0aa6ecbf371038b0f782e76a1fd9aaf52346f
SHA51229578a0d848c0f1b1b8ad67a84a1cfaf9241113cce2ca8c9835c021ce6fc6bdd51d394c9270d632e48b0fcc6d96bb894b04aac995c4d53168951591b79f021b8
-
Filesize
8B
MD52be8182883a61b4d039b1105230b7719
SHA132ab3db2a3f4d470f4222db6d0957cbe5b1911cc
SHA256f069b7c9407a0a35852e1bc0f88400e38e18c1374dc6b7596b6765727857d472
SHA512508f14f0f2395a18d0417edf8769ee6689ecb68c230ca602180d62aa93112842cd13e74a76aa95ea95dbda5919e42005a9ed8d7f63024f481e9dc2463255ce78
-
Filesize
8B
MD59c6b564e55700ff5049db9b5f99b1449
SHA167aeaa45be95c0863b7e42054d540f905378abff
SHA256ac4fde9c07d8f977478b9c556535054380df8e4d25050afeab379d770649f0f3
SHA512ec88011945ff17fe63cf9e9adad4948a9615fcc46e7628c9f265cab99705d8d8098459bded31d7596a78a6b84a872c0658936bafbd8b67331c0e2d3422aed1dd
-
Filesize
8B
MD5c2bce6e05ee34bd74547f4b93e66fb6e
SHA1199d7fc72d41d0b3743fd73359a9bed47e5f9d95
SHA2564ea8667fdea1e1a69b84a7196ad2ebd844f5f99346db03d6d4fe4b0e077c7f30
SHA512d4da80b1c364c4d9d90a842bbc0e7687a9abded8bb488a174639beebb0f21493649461f38529865853ab6ed16b26fe34c5f4b484dea7bdf5d73e21b2b03d683e
-
Filesize
8B
MD5a6f590c7683c84ad75da6352db471361
SHA1932fa047fee3667b7751697e30a62ae099fc5266
SHA256f45a7df648689e393d70faa0b72b917898735843e4388dc7901b1f3df0e826a3
SHA51241d3448a0205bed1026abad77a382b57db23e2a52b66b7dc0f9092d2f36711537e055b20e657c88b56001364f64baa3915ba129e2ea74a08676e73a1f9bc828c
-
Filesize
8B
MD5412e71b175a8a62676d53c14c882b162
SHA1355c122e65a50fd2582fa5cd63e5dabec289a775
SHA256f76c47ea808d84cce93373c7697280548d9617b1d094363e459a05cfcadefc6d
SHA512f2fa9c72eab101d3d78bdd437402dde91ebd0555834c56f50c420f1e2c5bdace5327712ba6dfa47ba92efb0f26a1c496f5fef7f8fe26dcd2787d8b438767e0ca
-
Filesize
8B
MD555141639715daebf274a997ce39538a6
SHA1cd239b3a1263f279677c76e91ae451f8130f92b6
SHA2563047e332ded51ab0ef627fd91c3b0a37826b4fa48aaed40b66f645c7ba7385cf
SHA5123fd604642970729b6e90d59bb002d49f60df052351f717a8f4f36dc5c4ed1e58afea3abb67822fafeabc82980bd01a8dfa453bd89955a77098343ff373a3f597
-
Filesize
8B
MD5f3de039a740f5d8dae77de8187a50609
SHA1cb23d5f3f10da801601879a7da58429f5b387169
SHA256a13fe09772f9abf9c6d040033b08403ea958b6e305d44385222c4ea7693c2620
SHA5120f3233a2e9b3a10d7da3484982a1e4ee706d5ddb766c7f682b18119786912fe78cb4c7107ab17752284a618fdabbb9d31e701f6ee9d1f09e4589520a26fb7bff
-
Filesize
8B
MD5a16932a4ccadc51ade317251aeeef2b7
SHA13574c34987bc8d29598bbe0e039bfe6fa2996037
SHA2563152c40f393ff30c913f3f2c02f5e53aea76c33021729110bfd06442c25b82b2
SHA512c3ab5595c963b9e2ee75996bd4ad6ab007b345742b831a5bcf000426ad529168083463c0874430bf84c549f76142f78436e0743ac0ae2a1074d95a3cdf6884ae
-
Filesize
8B
MD552494f2aa54811703fba8442794febc4
SHA120fd66663a81c073572cfd393826541a1894e805
SHA2565645de88e0f7dec20c1da5af416b9e6404ed4e7be56086f72611e0e7a1c1ac49
SHA5123ba5902d85c77af304e5bb3dae02e566f884ab9b2e157089c918e4cf04814f5b24bf3efe222b75e95f88656c0acf57423468ae129446b28e2d1210284999b1d7
-
Filesize
8B
MD55641b60395cb51848bb10827f1b1e86e
SHA16746499913bb0ff9f50ec5d1ccb0e7c5303a1535
SHA256def293bc60fccee5a1dfb2c8cb33c51533df9e4cc5ef6984afec39512344f3ec
SHA5123fbb2e166fbb6e012a92c98ae124d40db649dd03cdb5ed6e641e5f88ccae66161db34c54c4558e312a73a3da7458182a4a3fa4ee156eae7e420f0a03e6fb8597
-
Filesize
8B
MD5d7befb316cf2c67298cec4b0ae0920b7
SHA133b2d75554e2c8bec424ca9739cd6165da64c495
SHA256910f071b3b049698a3f7c48b58617537e33abb45f4efb89ac15091bb7b5e56a6
SHA51243a7b6ab9d5d5ba1fe35914044eaf79b9d47b955d7e6a42002c715378af9eef3e2e25cf73fdca4d2ca1d9e37d30f964bdd099ccc5b9b520cfb0234700113a6a7
-
Filesize
8B
MD53e85f24a57ee16d92067737ee2fe295f
SHA13512f3add505a3e1eb9180d477df582b22e4f226
SHA256891cc7f7dbd9c3fa25beb45c19cd75e27d7a853db8f9eef50bfe921eeda18f80
SHA5127522f9aeb37a578fcf604942de727068a39e028748625baef2371822de716a33401cf7b92eec5c1eca31f49891410f8b8ab20a0f4237b165075b61ad6cfc8510
-
Filesize
8B
MD58332d3e95461a17cce70a478563174d6
SHA1ec42fa7a2cdbeb4c9a48d5dd8ba948a12ecebb39
SHA256337783cd6d39a6dfdbfad5ffee40f6c1d296b3a0ba5b3caba73db5f0d16a0ccb
SHA512d17958435a668ad51818c5e9df7f35ee8a746eac9dec771be59f30972a95e783ef929857326ce608d0ed855bf5d1620b0663fd8987cbd923222401dc1803ed1f
-
Filesize
8B
MD5c20d04ec1bab6e8aa529bfb0fd97c4e5
SHA104801ffa4fab74f35624bb7d50e4db8908ae80ce
SHA256a3d6e30227a5913908706ea9b2ee8a67c78415c5d3acd20ac350dd7c4e1d0ee7
SHA5127dc0d25cdea66e7740b21e24b720571894ca77e462985bb8e0ab4509c687dc7dd3610aa63a7feebcd317ce3c82eb0fd5674999286aaa84cd6db7a31c87762846
-
Filesize
8B
MD507bf2c363f15f481ea0e9a6f8a2434cb
SHA1982a5b99e5971060f3458fe85d018a4861461fc2
SHA25658f827a29bbb34e5a708a2734064e97b38947d076d02ae81714cb56e1c2f6134
SHA512e0f66f9dbed5f2c69c3dcf9d62858394a0ef181cb243af9f358e58f2d2ef91d4764bcaf424bbb737a8200f2934298ab737ccbaef58877ec78744495a144d6784
-
Filesize
8B
MD56232c00b80a598227bfe2ce2f0bc31e2
SHA1e6471a8e9a41e4fb6685faed762297bf5f8df7fa
SHA2569c00864a14b80bfac400b1a39860c8fb098cedff605f29109234ea93e5d583e9
SHA512477a54b54682025e301e299ee2c0ad748997a72af47efec53fdb5bdc56882de431796d3c0918c3a8945b74571e00040f873395d175083b831dd7c5f8713a779a
-
Filesize
8B
MD587312bc75b3ee1296d59d706550ffbea
SHA19538dea8162d403f411d56310f681897b91dc2b8
SHA256cd609633a35ae64611534bcc5102617037ccaa0e54b040a24c7e13a5c3c4b0a7
SHA51267ef668519736f09ead23854eaddc93bc9169ed7991721522f41be15b4f4ffb502bb03cb723666a75ecfc884bb5239299402ea20d52363d453f053c33e55680d
-
Filesize
8B
MD5e234a5438fcf7a3bdef258b7dd65b23f
SHA1e6315efcc7ec231e19d7ecaa6210bddd6f7318d7
SHA2569e64df3b03bf3363f30ac93f132f88c6dd5352d0f25f67a16c2dd53a86bccec4
SHA512fe52be4e8df95305762e15679eb536c715ed96a5ff2abb7a5896ded63dc118761f8524910a445dd4d59d4d53ee09051b8923b956c39ee6d76096eabb91a42e48
-
Filesize
8B
MD5306b1dfaa8076b3e189105b47d02bd01
SHA1f995a08c23e3107ba7cba4ef31323ae9a739e195
SHA25656e003e11a396b5e6ee552cc9d030e9f12eb0f571d94505014d293016d7176c7
SHA512e16e3076f3d94b4e28b38e882ab1ecaa6a021aa1c47970aa5016559dfba20ed964f4f7e2f7e4f145af8b612d3bb0aaec0c7c340af4d13ff8333d4adf33f86ff2
-
Filesize
8B
MD56e0b5f99568eedfdf2b5df39b00123d9
SHA11dd209ba5c7af133e72302ec6b6f07629a92043e
SHA256531a8b50aeb1761335b9ec07c4fb08e0b38e2693f28a2bc6967836c7bb345661
SHA512e3892f19d2ffdebb57f7b4f2a0f9970a405c0df9171ac05ec035995821bf702ff79b66ff125c40c266e5f4717db677b664d4e346ef12754774fef5c41c8bc0fc
-
Filesize
8B
MD5a4ed2416bf3c29658c9f71623d75f882
SHA17c3aa8cf7531785267faa5f48d77019e2838b8c8
SHA256f0443a28b30c323bdf15d61df19cf1a60fce696f80c2df79b4685f5c4a8f5fc0
SHA512a0a1a6f9c9c64fa4321873ad35ee252c0f69a5b854a878bfd3232e6330edda89165834c1a8377938de191eea71a5494e693f72916a9cdd930c40becb8d89b09b
-
Filesize
8B
MD53295f93dd561918e8356e09001675a24
SHA1874e6eaf34cd13af74d15807e583621d3c63a1fc
SHA256ffa4b5c1d57716d88c01b058155ae3086778c6a782024caf3ccf18c5a0f95b9b
SHA512dd56e574d641c88223c463560d969a8ba94e102f221cc6b8c45687295357a74e022a33a3c6f1337f765ad616bf716a10d34b43b8657a92125c7552c4a444b6aa
-
Filesize
8B
MD5b776f622e16e4d03ba1639fd55a94917
SHA177f286388145b4e090a43e9415bf8ccb39350c19
SHA2567cd292082fda4c48b49a8c24a8d33d66d2fda6eb53a738a74da0c5aaf108409f
SHA51270b8f6cec1c5dc29dc247bd37a264137cbf8a460134b7269e7e80f6ca4ef58ebd5c6a72c5472980180165f7351ccd9b94237fc5ffc70ef4d9387ce8f67b626b6
-
Filesize
8B
MD56cddc31160685c01de20a1b5a8283c31
SHA178f78b0f1056baefe2a12f176f32400b9f27ae7f
SHA25627c2a8259cc505d41538f4df52732496b3a7a296fb138773ca26e0929fc5c7ab
SHA51226b6b6b5ae79576b0f9c4423c97fccf0ec3f5fbafa484dabb1a15b75691fb064059ff59e40a987dae94104dd76bb961f6403f24cafd72e413a820cdd07bd63d1
-
Filesize
8B
MD571bb3387d8db3247e7e7d08d7f807eab
SHA1aafbd55cceb90aabeee97ae0d29e98471e841f28
SHA2564ff1d8260f133da85ddbba305864af98eb81fb4dab2aee06d04a8025536fb046
SHA51288a8088db86068ce84df3c445abb9b9c5a17f29705f3bba66025099c9e0861991fbd4746f5b4656287ca85dbc73b1cade1f74139b0bc970a50b4c9f3ee3a98d6
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
298KB
MD576c936d7e1251a279e32504f7fe3f5e1
SHA19f1d8d7704cf770880d01117379695b1656332f2
SHA256ffe6dad018f5bc0eb8e6234b121fa5ef25e09335053ea6aaec103814cac775e1
SHA512af4d3301a3becc8f13caab91e6e130edd839728fe835ee03d689f13f1804d1758243d5fe62dfdb702a0bca1799e0598f10f8cc7ca341c76d58944a4605174496