Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 18:32
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe
-
Size
452KB
-
MD5
19fe77556b574a906b1fb71914ff3d98
-
SHA1
9745ca257bad0a4290832c603f593812892c0b73
-
SHA256
57b7f598296ae266987ee70e6186185cb58880dba62d06280193bffc4f249fe0
-
SHA512
cd0df1823f5590c9a44baaaf51c63e90d8166ff0eaa1f8e0685193637a0ff2a497068416a9778d7cdb93ae38dd2c03b68d181f1ca8c3f0aa9d5c1964b537545c
-
SSDEEP
12288:nXP3k0oX/FsSQlvXvcoJBGLI/EvxW4yVp0FWYny8zi:nXfovFsxlXvcqBGLI/4xWrYz
Malware Config
Extracted
cybergate
2.6
trok2008
trok2008.no-ip.biz:81
trok2008.no-ip.biz:7245
trok2008.dyndns.org:81
trok2008.dyndns.org:7245
127.0.0.1:81
198.168.1.25:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_dir
boot
-
install_file
mtldr32.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
123321
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\boot\\mtldr32.exe" JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\boot\\mtldr32.exe" JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{02BDJ6JF-4FCB-11CF-ABCA5-0040DIWXX500} JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{02BDJ6JF-4FCB-11CF-ABCA5-0040DIWXX500}\StubPath = "C:\\Windows\\system32\\boot\\mtldr32.exe Restart" JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{02BDJ6JF-4FCB-11CF-ABCA5-0040DIWXX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{02BDJ6JF-4FCB-11CF-ABCA5-0040DIWXX500}\StubPath = "C:\\Windows\\system32\\boot\\mtldr32.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 1756 mtldr32.exe 4844 mtldr32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\boot\\mtldr32.exe" JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\boot\\mtldr32.exe" JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\boot\mtldr32.exe JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe File opened for modification C:\Windows\SysWOW64\boot\mtldr32.exe JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe File opened for modification C:\Windows\SysWOW64\boot\mtldr32.exe svchost.exe File opened for modification C:\Windows\SysWOW64\boot\ svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3316 set thread context of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 1756 set thread context of 4844 1756 mtldr32.exe 91 -
resource yara_rule behavioral2/memory/2264-13-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/2264-17-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/5036-145-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/5036-574-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe File opened for modification C:\Windows\assembly JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtldr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtldr32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5036 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe Token: SeDebugPrivilege 5036 svchost.exe Token: SeDebugPrivilege 5036 svchost.exe Token: SeDebugPrivilege 1756 mtldr32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 3316 wrote to memory of 2264 3316 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 84 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56 PID 2264 wrote to memory of 3392 2264 JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:760
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:60
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2396
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3736
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3828
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3888
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4004
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3540
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1200
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4748
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1728
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4712
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4956
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:4412
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:404
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1008
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3060
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1300
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2712
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1364
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1928
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2624
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3364
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3392
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe"2⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19fe77556b574a906b1fb71914ff3d98.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1112
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5036 -
C:\Windows\SysWOW64\boot\mtldr32.exe"C:\Windows\system32\boot\mtldr32.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Windows\SysWOW64\boot\mtldr32.exe"C:\Windows\SysWOW64\boot\mtldr32.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4844
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4672
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3652
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3748
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 18d9f1243273f1057a3141795f7f55c1 lC7RBKHwmkGo1ZPRlqoPsA.0.1.0.0.01⤵PID:3460
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:1516
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD56c7b747a24a915ef17b48f94c44e6459
SHA1a279889dbf62974d24a1e50fd7b7b6d47c873e89
SHA256011e18d1085f7ae8f189d7bec5fe309242d19953a3eb4214d7d0d8d8badbfb16
SHA512719b5fe631012ed92f8c7dc4f1628872faa724b967585599c4e884ad322f6838ad665a0e6ed1a196ff87fef61f11e6c08c46ca20d944de9b014402889b1f43b2
-
Filesize
240KB
MD56b48892c434ea6268b0e6a6c9f95a3f8
SHA1a4873c8cdaacf4020b422c9f9c1313ecb69c14ad
SHA2560e48d3523a33e18df496405f58ea230aad0b84ee2ef32bd14209c6c3b449eea4
SHA5121ecdde02403a910ed694e0998ef401fd29c93ae6307eb4481993853d90e148f8798383186ec96c848700875d9fc0c83982b88e1665830bbbf494ec151e4701e6
-
Filesize
8B
MD5bccc329177f19f09b02276be626834d1
SHA13a6d8e6d86ec0bddbabefdc24bd02b08724a7ca7
SHA256f41acc682e92080c4e989fc0ec8f04ac4addbe4ec57ca422ed4f4492362b9fbd
SHA512d976a75e3b9d7db14ae6affab34f3f2a4f28a3cc0a6a607aed23c94c0edbedbe45c3b56164d94bde114f22149b7987d513a20944617eff16aaa9d0ea4ff8c8fb
-
Filesize
8B
MD5d88959fed0c59992e71f337aa4912e5f
SHA1a88a3b260045b006a0ff69a0bacdbd2c032bc269
SHA25680182a75e19db727903c5aaf6aa0b6f3dc96630af77cb63484f493515c70f0b9
SHA512dd1e17db2d3a00ae7d043ba17bf537d1ca2b78873cea16292ef4f683844eebcd09d0e0ad81558670bc1e096263b02fcbc496580fb054092fc3c09240b9eee2cc
-
Filesize
8B
MD5197db85a6179492b71fe862e966c97d7
SHA1349cec01735bd0a65550d190684edfb73980a988
SHA256cab0e11d9cd568bef78d422796c35156ae0c9f7e3b8ee572c22185ec6b201ef8
SHA51227a8f0502edbe4572506bf765b22fe504a785f5fa9a4dbff9dd44fd70cc3c0e29f118cebaa14fa70560e9ec862f4d71159736127850bc74a0cfd6b1756baf7cb
-
Filesize
8B
MD5bcbba1c3c978ece905781acc1b6a4c4b
SHA183b2f26f518b533c9d58d99b75ba10141a632d6b
SHA25620382394654edcc8c685d7ebe725659006239b73248badbe1af9158ca2761f0d
SHA5120d70842a79a89b4af8f128632b521c3c33d33d05fbf96d31cbba70d58e24b3837bf8d2a8959a302dafb8ce5ba4831f984916ee3473a1053e04c66188a1fc2042
-
Filesize
8B
MD5c0abf51208de24ad4d0baa0ff0bdcb8c
SHA1ff342f17ab1b9a804f70fe1936d8ef7fd0cddb60
SHA2566b13f29dff86e7dd34601bcaf4776615fb96d4b33801ed709d1401f3558a88af
SHA5121fc4d2113cf56acf3643c25fbf436b78347a3e435bb2004b8aca11aba55c2e2943e45d986ba99b3baf115e6212d73e18b7886d273bb233108427e21f588ac8b7
-
Filesize
8B
MD51e33c5eb3361018929fea37bfda7b9ca
SHA161b74530507b14d9beed87f27498413df76180c9
SHA256cb9db90ab147dc1a13bf18df95bbca4b033f78150152e006cdd2a6119aeb4b0f
SHA512ca4d53117a1fc4f85b682d19f9269572d0d164cc6e9661cafe06dab7b4a2725133a40bb8e214b4fef63d14a10b9a61630a897209a2c909adca2e9b646c0b2b4a
-
Filesize
8B
MD59b212190b18902fb02f7e746cd995cc0
SHA1cd9f83ec1ad93df6b8d6aa76f46d6b132b3f0eaa
SHA256ad39bb3e5e25e262d91d3e35db7a5832b6634999e9cf10391c51b464aabc9a88
SHA512498c20689d4e52c3e35241eee1ee51f4e568f401b1e094060237e939afc640cec3fe8d703ec1ee1fa3984c3155e1b8d71bbe899fc7fe29c02d28b39d3ed869a6
-
Filesize
8B
MD5bc4f0251064fee942af993e0bb1525ca
SHA1b15ec2aea8d31c868d9f44a045c4bf41c2a093eb
SHA25614861817cd2af5723dfc01f6b70de43d73e9bb3e73b9d47c7d6a1ece8dcfca54
SHA5129169ee260ec0a30948c03f16aa64f9e6bbe5ae04f55a3fcec73bb05c642328f544117bfc128f66d441c4ff670a755f3539b86fa09f6dc00f59ccc7560311b66f
-
Filesize
8B
MD5054ef519b4edcefff35bae2692b97c8a
SHA19ff6eb4b8467cef767deb514e828e78dd31b7b89
SHA256033cea2f83013f0aab9b295a626c258eac52de10b83072ba19f817fadb284187
SHA5123d3c84b751925b58f6c273b615e62336b90fcb246be3e7edaa3374baaa742d077427c94c66b7519fd8bba5ecff09a3d0417439df9f26f8730b6f051305a9e722
-
Filesize
8B
MD5beb8c8b06e1500454ba44f9b4544dece
SHA108d24077d80ebce2c9bfba93f955b072e39f9e4d
SHA256142112cfa1bcc55dc472c361226c2c588ff0cb3ac3c79cb14d73cd1753128f74
SHA512b8a5804844ed6c2afd41f5d5b24217a40593a7050ec3c59fa3f1b17af50b506264806e3a7bd86f1360b0f837db9f65e492cfdc48cf883870618b90650263fdf5
-
Filesize
8B
MD532489a44215d010360a8f8c0bda046d0
SHA175ce1e18af70cbb5a3924aa76a29fdda6620f7ef
SHA256c9aee47d8c145a54172249dc32d3ba65179834065438907046787c2e23b60761
SHA51285a59d7260efc7d8b4691a5b75673ce3106fccb4562521a3fe14c9de53ba8ae097f97575f8d628fa4e86c7f85a65613b7c03d2d6274e6fd1a74bd8108ccabe8f
-
Filesize
8B
MD50cc2736ca0a8554f2e6882270ee3d1ed
SHA11f5dddd5665572f624bac1c738abe8282339a8b1
SHA25695168e79da0ddfd25332a662753884ed43d2dcd7cf3de6df0646970cd407916d
SHA5124943e9810c54ccb8821ba456471920e7723282ad30202e5f46ff39e0d634c5b69eb9a25844d0829c5f29ccd3eb05e429b71cee60c5037d5961e9e46486de6b9b
-
Filesize
8B
MD5984b185f2c66ba0c8f36463178a6bba4
SHA1fc69010e81bd8b5664510bbd5941430fae197ad7
SHA2569dde13df92465c1cd15682555ef51edb4d56e587a04f58df2d2e43d6b877fb05
SHA51248d854ee9f3dd93d86cb11e28016ccc0d8e36aa80f666158a11e17d3fba13b07c8f44edfc597aad7e06df3932db26b3926ffdc348a07cf6699aa68666b6db698
-
Filesize
8B
MD546dc4fd49894e071bd694342b18b588f
SHA107f888e44ec302accf9a6606e9cc618f0269e623
SHA256154b0be550ec9cb385f044a87b8fa77670eddfb74e477552a4f68c991f04752d
SHA5122e790e3e65a21ef87b24365dae118064abc5df26de22ce21ad4f22457eb298d6eeca49d410ea4d66a93d5be1824b3727d9699e23f549d8cecf34ebc6a9180654
-
Filesize
8B
MD54f612c953c80f1271db219b9c871f3ed
SHA18dc75df066116ac4c22342dcaebb7e5b3e40b481
SHA25655215cb9f2af99ddc0d42ce54b8d8ce82d0b0f41ef0231e1b252d88a39ccfaac
SHA5122efc8e08eee3267dfc40ab7c063dab177b06399328f09e7fa43c3d65714534878840fa1ef436dd5a38a2475f153b5694fe1b731f9d6ec303c9008e832a909c26
-
Filesize
8B
MD5273970667e1a95841a00dc0c090834f9
SHA17037c68d5d02aca4ff0ba587979d7254a73063ca
SHA25663a28e016f2623df821e504e473a41d86205c862e41fbcaaab84f0a0dd9d44ac
SHA51296defe9344a24ca0dc7c00482327cf060f26fc757861804887824763d5f66b7a9ebe5f232e392d9f8ea6c5b87cd9d1e481641bd52ade6ecaf137f5559405cde0
-
Filesize
8B
MD5733e00caeda0c8a982782cbe97bb9008
SHA173939bf9a6824e3769866d74e08a6979ea75dc0d
SHA25660f3e0b63f1a4c3ec9961a45245ebced3e22362aa6fc1bb275ae121efc221254
SHA5123bc66fb705aad75fe627d669a4ad9f1403de3a64786e484d132c8d374f8569ff938a52396fa9057f2629dae142e0979784b213efe086bd0df97ed1a6dc015f69
-
Filesize
8B
MD54ebc9472d3844dcb879255f2edce0f24
SHA1b27331d3df2b5d3aa521ecf6b089d56a3d53a56c
SHA256b07cd8c42fb92ae2d7fd70f1b7a54c459c21c31748896b3d117c67ee0454011a
SHA5127087b584a307e8dbca2fba230e8161a3178fc40dc9f70161bc8c469b1417f22ff04036d814c6ba88c77ef09302b30bf39b25b3773d8eaa2ca3e9849da2770634
-
Filesize
8B
MD510a1b2c01c99132cbb5c6b65c02f0eee
SHA1f4066d8c718aef44f4b93ad155516674948e31e5
SHA25642783a6a753146f25ab4f23e8774e6865b18c4287d3b95b7ecb5733d46660d05
SHA512a9758e353db5ee90e2609749f6c23fdd17eeede6fd9e81d734a24bc6f0a6186ba949347fca0e521f7408ea83968c0660542fdcf876d12fcce9a0cd849f24b2cf
-
Filesize
8B
MD5934f47011b753756194b146c2f244d69
SHA15c175646174ef83540d99e1a67daa67b92aece5b
SHA256ce450be56b91eea3e77526ede462670680adbb37ac70d984965965b4e222cd10
SHA512c31380d80e9d244a1480b411596f915069a9d089a15b797f95f4fc48563406f82cff38f758499666dda46589895b9bf0f31de46adcd33e94562bb37986f1b149
-
Filesize
8B
MD5a6a865c12318e583ff042b2ec0e447ad
SHA1e5e1c32626c3a87f650685c8279a6f1b3962b1ed
SHA256172798a938c06f37b13caaa69495cdcdd051e58c1759b25f3cdfa8fb0ed52f05
SHA51235018dbaafa30dbcbf546d391f7a7265a47accc11fc9ea3c919e4ebbf543ebdedc9de19abe87a0da7b1cc52303cf6fc3232ac86118a68b07afb2ea3a28868446
-
Filesize
8B
MD5d74cb7ef540bd92e5d782d39df55320d
SHA181b172098e6cd346c5fd4ab596063324f390edc6
SHA256b3c0881d793e2e64702e8766276413d207fc6547c0f5437415edf8374bf8012e
SHA51239b00e91516a345232eb69f19ccd62ae8279c432931ac6c42a3e08c9482864e8dcc3386d9aa1077adef3a5b876be634bc6d57c968d8325d6405b3c2487957855
-
Filesize
8B
MD5fb71546535b89caaad77974d6439b60a
SHA11fc0cf7bbda4b165a0aa8e61caae0eea9f8c49de
SHA2560d94d6682e92a38ada6dfdc8951ac8df19e0034fe1df4eda1908ec8747334026
SHA512969d8a9e7cf58b84a34a80540ab37bfe4f9c485fd188190e5b2f4959e0795204fab6cec0e0c8174ba8c1a61b31971e1b6bb10916007b20a7dab362893946ebf5
-
Filesize
8B
MD515e606d7006a3e1794329203ff7f3ae3
SHA134b070ba6a85d9d969c84e393283ef8b2106a652
SHA256a357ad984c20ff631d61a082e7bcffc377965d54361561e2916df5f6dfcaf734
SHA5126e0b08519ddcdc135aa493e7f6a5853405d2c8cb43abd153540b5a49854b9704ee8fb40c106d284f14c7447995abb181829cf235a1f51340e93ed9f76641dba2
-
Filesize
8B
MD51ea3fe1665b97890138875c242f978b8
SHA1d3810cdaad6aee581f38e389fa6e33cf80b4db30
SHA2566f2bbd23294878c641b29700b38801b51cc666b50e3e79d448f3902119396afb
SHA512721dbae3c976a1988fc588156a889a423daa33abcf3b3b95e03da0f257927868d0f90b49d4b54354c8fd4d909a323f32fbf76d5b75da7beb8a597c69f06d88ea
-
Filesize
8B
MD57e5c0d2a06cd6fc8100f291053b110ce
SHA17324565c751058532c1d4c19fe8b91cb63b6208f
SHA25694e3f73a4f40a3efd576132a65d228c9ddba4a307697e4335f9b5d07094316ac
SHA512a1bfa97f4b6976daf02a4265e9b418bd798cf2bfb00b70308f48d4a1a79a8861d30b497f6fa9846cc471c075943b01fbcea835c84b2681061fc20aa93bb50cd3
-
Filesize
8B
MD50e3c77f97c7929ae204e52f963a41a08
SHA10d2853c97fe0be291a4467f05a6f5d01e14fd64a
SHA2569b895b297d42d52c36620cb7293d2ac85388620a0b5f4387eca401ae41f8e075
SHA512654c104b7bc67380aa6c75e97de914630e6b9fb4e670b3a1f99de39f871e6bbbae72e04c231dad2d64fabe309d583df600edc661940314fa4d65784c244a4b5d
-
Filesize
8B
MD543cd32566b7efd0820b8ac1a5b8980ed
SHA1e098a537ae8c1c7afd74ac5d27fd00d1df9f9eee
SHA25645f460335a33fa38c7f152b83d46ec757c6f411e99e8deb6ac6d404b70179533
SHA5129809140c279ac9f16bd2d4cab921821afaf1baa3fba07ad77eae20518bf5cb5c17fcd9d04816a69f31af80f7e18a42d1790398fe1da0bcd5db7d7133c465bf29
-
Filesize
8B
MD539c6b84c2d222fe46efcd4852ced72cd
SHA187e882963fe59dc47465210007e8f1ee98ac4e2d
SHA256a9975c14828c70f82f9566e4254216c9e36956d773129dddbc9a7001b4e5f513
SHA51216b28738d696cae12b6c2e82013feb45e551b17e056938f58d8bd87ea817c21abdd844dc2a906908b57b300583b94259748403ae11230c7c5de20f63049b7fdf
-
Filesize
8B
MD560a2306b52c65790e2b93a3e438099b1
SHA190a8897ef8a41acc3872bb1c0476160c077e51c2
SHA256cb645eb7b91d1e459ff562eed86b7820ce806d372d3cbafd57e45fc79f8b1a7d
SHA512d64f0a2920cb80fcd985dc717c5c79d31de8763b3543891782b732912d62525a28b29f1464a33771bf7db7842bc60b218f3b1c15a584dcb635be2c1dc0ecf46a
-
Filesize
8B
MD5639d3ee26d4c1328d8b14e91a32c6716
SHA1582cb34530dfeb2eb9174a01f7f2171a3c23401a
SHA2566069593ae637bf4d4ee1ffc382d577462404da75133d5e2250cc3ff2246a4595
SHA512463129a35376acb40431fe23964bf2293305992e0e213986c423bf0d0694599741d1bd8d21d246caf107caf339c7be527bdca29838f67af9c9b0d3e3229cfbbc
-
Filesize
8B
MD5d81e3f8f54f46687eec4618c798ec2e9
SHA1ff0fb5ff0ea54007c1ea497c199c2c4759b442d9
SHA25631182cbfbd5f6787b8fea35fd40fc80a6583bfc27dce544a067263e3ac41b368
SHA512f8fe37d2af6d321d36246d3347394fb4178585677e5212100989ecfc9ceeb47eae5b34bc20208c2961a132cea3598e6cc711c9931074785d44643fbfc44ad3ab
-
Filesize
8B
MD5ac04a610383b6d08bd263d03a252097d
SHA13c407231d3472c6ce3e3589239cfe263ea98f397
SHA2569f5089a0d6992130a58aee7499b0df9dee95a29102dc9b2f49d55ad9bfcbfe67
SHA512a1620a1e73b1eb6228cf5c48d5f7cef148a5d47730312e0ab7d104135f328b66e07b3c097a47b7cc3a0ee45b81a679b59d326902a407cd4591a29dcf23d8bd14
-
Filesize
8B
MD5a05b6c7088fbfed7492ef82a554de456
SHA1dff6b1fee8431986225bc56a3231845fcdda2a2a
SHA2565465c21f27f3ea9a14e3ffa4059016a8c76cefddea5d93548b52f59f5d3752b0
SHA512507e55940fc6dc4c79f6fadc7470e2e8c8a8d44cdee2f42f132fce582b131e9a5f10bfc8ece98f3f5fe877eb8d9062c5909e0ed618b1186e36d2ece847449747
-
Filesize
8B
MD5d4e5d4e510cfa13e3b096ca1640bbeb3
SHA13028e0acd4ce7d21981fc5ec2233b1d42184dd0c
SHA256ac2ab87aa84184868a77e1fcbc2d059152dd3fe0cbf28659e0b001eace419c39
SHA5129411d56d22810e03be87c9f0c05ca9a44c96ed9d320110021d54308c1756e77defc7a026546e71fc8442af8a93c319bff0626d0685a26925ca7210e9a10cd83a
-
Filesize
8B
MD52817812f55e0501bdad3119b88e001d3
SHA19c46aeda87c3b2f84fcfd3a01dd6b65718215caf
SHA256bf2ded94e44f685694a34d58f2eb07f71766452517780ad8627af19647e4e581
SHA51292ce4594102be0f234cc070809f9afd9ec1c9d2a7eea0fffb2de576b8ef09145d0959c804ab7fb4c64788494b888ac1949f971a93e83541db17b624f1a66e1fc
-
Filesize
8B
MD5e5a4ef8f5f6af8882bf921d44e084b8c
SHA1e3fef561c4e923cbf1de03a47fca6bd4f3550e78
SHA25614e3c078d550138f68e502c84bce353b143637eab0c66cef3fd28564df008b7b
SHA51266ec65f7bd1500d49f9189c8bddba2051cf41b62c1c41ec1eba5befb750646c4ab34499962ddd95897308db5f6a350e052d9b54bd766943e0586c18c7cd23195
-
Filesize
8B
MD5b2825f9adcc8f3c74a225ee6ac10a643
SHA1a1a2d5ceecae64c2701f58f829a9cc2667ca1d84
SHA256bb68a58edb16433a8876e19a0f67cc9bf95a06c86bbdaa7a256d511d80310fe3
SHA512ec2c00f9839333080fb8c1af501c84bd2379989fe6ec402d04b7c9587848aba440d63f4321bae75e275aab062781e8b77e4673f94eebe5e7f4089cee267dfe16
-
Filesize
8B
MD581226057c51930819512ecb49adc6751
SHA172c6c6cebf66424b9ada5a4975a82e2ced7a5907
SHA256f4ea634fd67d9e08f152a34fed72fd1ae3f6a5f4ac6a9efb76412572323bc9cd
SHA5128bd686e545a0e41875407d9f57345dbf14e41c868be71d5dcb72057de7f4f068f2fc4426a872ea50f6af4d967051a32bafc38d73b4cf6da9296dfe04ea62df4d
-
Filesize
8B
MD53eff951023cc4f21ede20366fb6a22a9
SHA1e9bda7b3909a5124ff9c74342d244d45c710d030
SHA2564f436eefb8baac2c3e6ecf5584b7ac4adbfbbf0772ea340e0af5485e09a26236
SHA512f68bf13528c4c7195fa9c7af0315d9aa07888287b926c451aad1da04e1f5159162b4e88b0d0eeb8880bfe1e9a9076083a07273d77afba80c7f8c5f239818df12
-
Filesize
8B
MD547ffb3e7f19ac97b0bfe82f0d41584be
SHA19691577d4867542aafa0aaff3a4b81a04bf2c7c4
SHA256e8c51801e87490b0159862e346d38e8255a8ace14d628715f9100474124a2a04
SHA512bd85744da3e18a52b8f27a227be650df5a63bf7cf9c919dfb4fc2f6157d62a8068b27729d0720627afd83826390d4d00b014161de7c9d0899b1cda85d3c5126b
-
Filesize
8B
MD5b27316f109c20e65b8e441c2b7e97044
SHA1a7c7ad69f71e157ed83d0b8c0ed6b3be21892a2b
SHA25639aeb397c8cf8532ecda2d78bbd2aca0f02f931ae097f5c76bc50117cf415e97
SHA5124efbf46dbe566dd9b5c5ac6e3a545aa0a8891c458e954340a3e4dbfc64680b5f7764843df5d5d5259b9959f97d298cf9fbdda32ea11c6bdc44245db442730927
-
Filesize
8B
MD553915f45ffef034bfd2bbc8dbc58cb10
SHA13a370e07614e1317116dc498db4949100417609c
SHA2565937f4a20d2b465999182f2dcb84fc48dd7c6f418eb603922a8232ce7ad81e83
SHA512d065f520f7a3d9faf8e5e2621f322e74468b35e8a92f57a5096eefa3fb0fa52465d17e61bc02f563dc2b04d5a8a16db3254dd6397b9e4a73132f471ecccd23c7
-
Filesize
8B
MD54297bbc57a718208da85d55b2fb994a5
SHA1db772cb70b78c1d7104e9eac0d24c786d923fc9b
SHA256f30b0fda0ce934dcb57f6a501984f5133537969a7e0fb036275f612f547b934a
SHA512688e89180d9cd410109de0940d11d80a1357d31ff434bf79290d519b95fe076c1b5e58f0c64541009ce55729a9c8f13b40467c657e24dca139eeb88eed43ae85
-
Filesize
8B
MD508502055b4f8e93d088ff1e06d71d1c6
SHA1f83be34b99fcbf36fe116f7fa81941e9aa3ac551
SHA2561c9cc138b3a0aee476a2bbf0985bb35d8ee29e9a159424c6d13e28c6931e66a2
SHA5124ab7bc2cd9648ec4711777ba4febf1fa7de218086aa53b3ab8dc0601e2bb85d9b1496f34aa3acee4e751ae361f15b112340fe31df768e00caf0fa5c437f458c8
-
Filesize
8B
MD583bb461bbc73fcf6a941884961317f29
SHA1dd3c98c79f0e1f706d7e9a10776e4399f16791a8
SHA2562786edcb16ad206588db5cf3e84b8c8075577bd4c52ea41d986bfd6ed1c1680d
SHA512c71425e8ce65c42525d4c9ae80ead2eedf59f2cff657a366f8f9dc9bb583247cc9f438a5e918bf43208a2714a78cf08a260b12ab0c6b8ae7297b2bcd446f891a
-
Filesize
8B
MD5db835af81968a97e49da20a8ccda6273
SHA166d05d00c4e9b162ee3b34367fb739fdc8ca0b51
SHA25666d1dce4bcf1804116310783205af4605cf8ad6915adcdda2619d6addcbaf7f6
SHA5122def19afe1a98abf94ff6fb51d79a0fddf2ed49f476a842f6efe9cbd6c553649e1ca3d87937734a2062461331dfea575f0a9a4f14f6f4fc3385f0f3dd3cb313e
-
Filesize
8B
MD5ed3a674ee36246582b429cdc792b37de
SHA1d1c5de7931636e0291149fcb59159168a88c6680
SHA25606ad0317e67a3c4ac2391db144bb4051debd00c3177918fde5f12121bacf9563
SHA5127cf5789ddbd644f06ba0b85cd36122f9a518827c8c93668db3f43566b7faf0b20d777cbc3c2fbe060f8b2cf415e26e89db9a88527afd93f2ce2228b122c664f9
-
Filesize
8B
MD59d632b628bd0402b8cdaa097b5444c78
SHA1b750a126afbc16438c081f496dd8ce4e690ce19a
SHA25677f46a7ffcf4ca32efcc6b5a2afebfadd6ff0010496c24e072d474e964dc1041
SHA5121c4f1a91e9aa144427de568c7e2177cd8558abc07cbf42fe48171ea6a2e7fda011c89a3f4fb6f538987af10fbc98871b1f6efc2eeb7e6dec4db91a4dd9262a6b
-
Filesize
8B
MD5aab42f37cdb0c20ff509184c2e44dbd9
SHA144f333597beb092c402924cbf4b6582b00ed9d01
SHA256f103242183c9d551570d22a666fa010a831f42cb09dec5b208aae1e18fced2ee
SHA512deba055bc7445192c4f99cd52433083c2f6282f7cb24ad76017858d300e82180e8366ac61e56e46d7a43505c335e6047469e541ca2789e0c495193eb5299e16f
-
Filesize
8B
MD5c6100478bbc91a4aa2a9d8f67f0ecf04
SHA18093817935cfd6e8c4bc156fd0cde899e72b731e
SHA256b527f42b2c138b27242fb7b763857324409248bd319eb1a09ace27bcc4c91196
SHA512e7c868e37763419abf552e914e1a7b45fc0e88aa72ee220847bae61dc3bb80ac2d4e93095ac692ab2d1e0241bbfaea02aa611e81de7a5ca23162f91336498768
-
Filesize
8B
MD5e67f864f9ae52a14ddff61e5d5573048
SHA15be4c2313f9b798f4d655816d94227d6c9c9f0df
SHA256f4c1c3313df564d3a4a168771bb6765cef21525e68e930dc3e1d04887521b363
SHA5120a41a8938544e9639643170395c44b615559b0b4d20c539cf5e7ff8675030c2b1a6fa58c676d3d1ce914ed35783bccd1a5b7cee0af1423a2a46957a5bf4796f5
-
Filesize
8B
MD5457dd13f605922190882f8a872bfe683
SHA18654bc61d73eb278988fdc4486560d10330659a7
SHA25683a4b2e460cf122497b0a8f8e35e9348c07a2cbabe45b692970c8d8977ca57d7
SHA512ab864b3a540c029176d50adc086ffb6d13b0c0bc083ccdf46a07498976f72082195bd68859d1f1b2f96d2a5c7ba06dbe09667c14868df603e59f192c38ff8552
-
Filesize
8B
MD550e1a36ad5827293b7e43e21e92c086e
SHA172202bfc7d93bfc554f10d55ca862738daf43b80
SHA25658ae8228de1ac1d0be92b3cd492d19dfb8b9a00fb59d98503aaa2edf03ff43c0
SHA5124741ffded1a4c08d37133e630f2dfa8b1fdb1ae43eabe4d82ceba1a003b3cc2aaa5b89e826953647596b2bc66419fc1855e5be84a5023dbcd47d51addcef8fc6
-
Filesize
8B
MD58a51a0553c541c59b081fe43e1ef0fe1
SHA13c5d42758bd54f46d2b4b21df111804330acaca8
SHA256bcc1c8c4a5fae70103ac822c8148442647abeb1516c8d203e804d8af1248b00c
SHA512e76e57c4e7886913e2f354526fc789e8882e1ed2bd3a44ed6843f0c6c16daf02047b98e30cbb24d21ad9a782025a6bd4df4f3936a43beb75c419394e6cbe1cd6
-
Filesize
8B
MD59f48e7fa5aa1e1ca8d2cdbca403795cf
SHA1a306536f4d598ab928b1b3778cf0695086d9d6ec
SHA256ca007bf5ff2ee39765224998c9f95e6361f1a3d57b6d2de82357e1ad017f339d
SHA51284bd4e5f1becbab0addde02c66f9bc6ce79c65137b4252a1740005d19a0e12f2316f1bcfe1283a51575024b21051dceeafc7b22a24add563e27a2e9045327b25
-
Filesize
8B
MD5fe2d314e51ae19f356a7b5a6d7ce916a
SHA1b4b38754607f0d73307c1adb008a0a2a94a3f5b8
SHA256304999f240ca0bbf9e87b4279899eeab5245d1eeae78b24082dbc157c5cf440a
SHA512831025449acfcce85ca281b31c00a5cb74ff122008167d5e7d53e91d35b6aaf1599439ff45d257bd206e6f91e11054a52ba7061e9e4e44c72452272aa4d2c0cb
-
Filesize
8B
MD5fd35e252a34f2a6c9f667c5214d599ee
SHA18f60ea082e6880d3e2dd9805773540f16c5bb344
SHA256fa6885e7430a4f9a3ed2d73e5f2875d7aa64bd7075c2b7e01144ffe7cd99d13b
SHA51227814efc7f6eb6cfc7575b5e917c84e2aca0bde5d80535b54a62827268f9efeb1c1c6af5aed5d66b03243bf3b04e815f4ef6d09205b856c00755e9c591af2fb5
-
Filesize
8B
MD566ed2874ccff6e3ff6870f4dca55c1ca
SHA13c37ab25ebc76efc55d76c764820ec1b0de59fab
SHA25616cf4b2bc7b58a35becdf7144816864666e925a63b27a8ed1051ba55e26b92e0
SHA512548e006fd0d36159f4ca6064a55c2b0f496d8477ef303baae87cce0bc796df9431653433ab2fdd45fbb05ded88c2bd6bcd549406616ba27bc81716da9944be4d
-
Filesize
8B
MD531aa78415b5a2913e94cf5582721f794
SHA1b37ad13702a135ee500b2d2a80dd36e166652e1c
SHA256514fa4ac6d907c2081e55d42e883a14eaf59f29641eaf579edee8713495538d6
SHA512fe6f27bb4c066c6c5c3bab36363407179912534ee13fc9aed626f619bf093134bc9edf29ab31d76bfe5036b3e6f5e95e07173df85d517929fdc4a7f4e7b09975
-
Filesize
8B
MD563e736d0e795b5ef5408aa99af804ca5
SHA180093f540d8f91a363a326e5d075db2791a58b0e
SHA256f8baeedc9ac0320c22d2a0d4eb1b3294c6d66b812f456c07ec283beabe53ffdb
SHA512f5f3b239b91e76f7d90a8f9cc8d1ea1ff2781f34d66cadd4f6c659f36155815747f522dbfe8e8f2207c670b0b8f8da9a930a5b2f3584a88cee9daaad291db706
-
Filesize
8B
MD58e8f6c72a17c6dc2c00cdf2479b62e0d
SHA17004b15e7322a5b4842409aed78afe48eff1a673
SHA25668f0e37748583c507b3c80cea0c9ce2b317cabe094e6997b3e53218087eeec1d
SHA512eaaa96cbb081a282b5a72cebd0ddbffb15253f71ed39ad3f94d77a5fea83907aaeffdcc137577e0e49eace8bb6065ca080fe4a44c7dae46120e9088840b66ce7
-
Filesize
8B
MD58735f93219b910f2189221c6a48eaedf
SHA195186691c26d4034219c2a19e7475445d56308fd
SHA25647b17945d7879d6ccf709058d68eb9f2f151b2d9edcb8c458f2b6d13aeb5b02b
SHA51283845dd6890298deae09266e0667c39c5ce920203f92e2a745ada45e5c4f22da9bd91a78751f1552657b9ffae3de2804c1ad0a3924461313ee7bf1cb1280feda
-
Filesize
8B
MD59942f3b08967df13deac1830dcc4e14c
SHA1dce08bb3493b6a99e9d40ae2f92d3407783792c8
SHA25650d9f4287a6c9f06300317d72c8deb2b9032ac0a7ba4a585108d3b679a8729bc
SHA512af88f93fb096183b5405b7b3354319dae499aadfe69992c744aa5d163e8f846c43e4940941630ae547660b6d26e911764067ad14fc5ee5f5f08e341cc9f3038b
-
Filesize
8B
MD5490cc74aaf44d17f0ad7e1adab4e2759
SHA17c8ee1851e022a7643b68a111ddb9bf4ae32f2f9
SHA256efd49b735e591fc6de70db93152d4df9e1f569d9a033cdeff12313c4b5d15e2a
SHA5120edd1af3af28d9ee6ff923e42192ae60d35139f1a12bed16c1e1c06deabf00b40cc8bb3ac040f4726a267d5e9f1f88b773e26190120f92926cc80c26769ff4cc
-
Filesize
8B
MD5d005bbfc13da1fa26df4d237713223f7
SHA1417c19c8b5647d43ad9ac047a9b1fe472475022d
SHA2567ea668c2fd6abe62e8bc3abe63df9d9e1261cc74df3b1b33ae4b3a478c93ae35
SHA512d77ecefc71ef8f4aa21d0aa9d7a6088e1e4f2141c76e0f77f2d8c4ace11739874e40e26343f57590487dacb8a3e958d80ad24d3596fdec97f291e40674592e92
-
Filesize
8B
MD56d659a70a72a6ab6cfe038d30ea76a71
SHA102d0bd4c6f897a9cd7125bd83443b38764acbf5c
SHA2568e13b9a4b549c8ecf687252e49f7f0fdc42266153d22d530549add629bfa477f
SHA512ee7042d370d0fbf79a0e93fa923f191dd14d2a9f72303713700ff0ff4a82306219ee5c3f2c5d8a59c9a9924b8de491131246e1fe763708f13666ddce864cd413
-
Filesize
8B
MD5ee5c0cd8e060005ed4ed27a300ed0eb8
SHA19cacd81b9b0952ae014fa587ba47c2b6d13f0b24
SHA2565a31810158df4baf6c1d9b37d9d75bce5924706e27ecfd7c3a373567150017d4
SHA5123e4f7b720ecdc3ee0188fb9bff7b431d2e2d1d19dd31ddc56d74783bca4251dec6b2c5e0d194a8f4396d0c1161adfc8fdb2b0bad566d338c103a49c80bb7a314
-
Filesize
8B
MD5d7a02502e90b14d6046867e981f63b93
SHA1b9f835fb56d4d699183db86a9010a4e5f4cbb646
SHA256d566175dbbe30ec190e40b4097d8171a654d1574a35dc4961beb18c20fc2c4af
SHA512fecac2c63c308c16f4d2e7e5e744d22851a578d50a8c5524dd95b3c15b63c7c8782a05354829274d5f489b3ecdcd4d3c1a1a7c3854eba5a194ae92e525ccb029
-
Filesize
8B
MD5fd74e19b874341dc6acd9efdafcaf61d
SHA15f61ab894d66914cf2969a69f23d51b674a342e3
SHA256b235f51027de20296d123570637dfc54f2dd0f17b4e745f382392dff9785f488
SHA51272528d5e2c86012408c0b9cf397f3264e31e91cbb26f58575e311727345ab0545234ff84d7e13656db88efb5af8dae139c77d6271d79f06e5735a85e0770cb18
-
Filesize
8B
MD5dd86104175cefe4f7e759461d9b5957b
SHA189de417074f3bbe5e7f6938aa18f93a7a13cac89
SHA256be7083f5ebfb326445486e873d65b41a5e25a4bcedc2df85d34ea3e033bd9316
SHA512c403e63ba14093b9b233f7cdee8916ce75852fcfbbbc07e0066e000c7ba9cf4a45755b27e6c9ad64e5ed7a3bfc464d12c3f321592c4b49bcc14836dbaf6f8d8d
-
Filesize
8B
MD51e99bd1ec36f6e05d8c33942d4a8b298
SHA153130d3a3a5b0873a7db246d9ccaf0be408f6158
SHA256f1cac161a4ea26b9ffe95a68a89d5133f705634171e09eb044858ce7ec761c91
SHA512a75f74f36d35de1b74e8d531e2b2f76ab4c1c801a72cc0336a9b222f35380f1ae29a1f1f70d1286f2ad5bac14b9b0f3a0ad1a10bbd485f7a902b4f8b5900dad2
-
Filesize
8B
MD51f3e4c1ac0d101c8f2dd16378cd13297
SHA1b990bdb687f8248de625fa533570f90a1aa44799
SHA2567c7d210a9ae59e94648c6ff50d19ba78c12119489010266cb496bfc71f127f68
SHA512aa3283f2846f79782dbac72767c4d00aab87acf0f519919bec153bbb7eb3bc09beff17f133cb987811e9862c3b69d74e118a61e69b9310b6a68ee12fe89f4c38
-
Filesize
8B
MD536923454d9ccba54d800f44a0a0cbfcb
SHA14d1a241fd7999645fb4551c47cba10780217ee0a
SHA256469d5d98b351f1c1fb6ed36b52af38aedcf6c444af204b265f5047b58b0728b0
SHA51282ae90307ff0f919ae683bd303f5faef8da5dd0c0e9ed1c96473daa03f392be0a4feb87cbb10762ad8b26ed31127ddc87937c0a25c266f8419cd4163426e1cc6
-
Filesize
8B
MD577432342d084ebe1a0c15de1f02cc80d
SHA10100365b52c666c0494e37d3396f9f41df1454cf
SHA2560d1a81c9de2a3903884d1581dce4682d8d5ba8d496940c7598953a2872edd113
SHA512c1112acab81c6d8d74eeffcc702fe68d8752bc3f300b21017a9443a637b6bdcd7c8fcfaed3a3d8ddb6499cf79c8a27abc9dd2b64052117f382f67bc75e592327
-
Filesize
8B
MD5b4db9445c398cd89e4acb3851d30c07a
SHA1339d725b361cb97c9222d554a5865c8258fc7012
SHA25621ac9096693f58c59835c594146d211e24b3646cce30fba0184e75c4f87f2d23
SHA5126df1dfb72c6d653e1952bc87902297fc25cae07eb59d6e7cdc0f9fe4b2040c7125f07b133c375389706ad5ae5b4620c1af50b7736ef999d2304a49554f1bee9b
-
Filesize
8B
MD582ab1d2e52da38037dceeb9318f78a23
SHA1cd575619782ccbca1d3b13ee3ba743b2ea3c67b6
SHA2568d0be6eee87bcfbaa64141524b723f0648273efe1cec6c5f6ff1b55cf27da8c9
SHA5129891bd5f39a6d68af4ed0a5981821b42f51a2fb00a2fcff5f95655a6e0126441181bae57cc6b4aef24aa1da2b18acd12f7803ac9e97f750ca3600cf2a3e0c5a7
-
Filesize
8B
MD51e07c7159de043efa07a32f5cbc4a4ee
SHA1d585c26fa490c27a244aa8b94c0c3aebe0dd83c8
SHA256d1ba8ebd1b364b5023da63891a1edde18849acaa4f81a9d5364f1b9c9224b4dd
SHA512be9f218e99e5a9b995e87e7412a52a189df179daec3f4a7664417310d1a6ea6814c43e7f6cb1bd2fab2165d5159dc6d6ccb695bd828ecdf2532dd1fc72b6b187
-
Filesize
8B
MD5778a9b27e4e2475a358bc3b8a9aa2b45
SHA17df21fa092923a26ae26fa7e2ff5f4254442327e
SHA256767f0ad783d647f914b507a44ce810eacbd32131f8bf715c2ba088d3f07c9526
SHA51205c5a76b1e31f9af672888f74965bf4a038b1ec9199bcfcbd60b5cf48d3fc2a6eabe9839c44e31f89779ecc7ddc76f4247728fec6157884ba88b6c2a317ecbe2
-
Filesize
8B
MD5a1e54c06573f4166532072c421c0c597
SHA12b5b2a4ebd1a9c7dfb17494c0bb31dd632ffec2f
SHA2569c049a165b2cb9a6fa9b011dbf752bc76ee07aaf4c4b400211d4d2762c6fbc5b
SHA51276195a40b86ba765835a24ebba90a178f8ad9db128e739690f46f99d414a4fd701d12dd2c3dc61e5e4b73ca3f9e510ee2ffb841f714a0b99170e36d9d5fac680
-
Filesize
8B
MD5a03f221d6961971065b71434c266f7f7
SHA18a10e81b5461da6d1e64cf04e829602ec08d1009
SHA25637d9c4cbbd8a9f890a49cf637bf48b0866f0d125b815e7502c8e2dc1f35168e1
SHA5127d78f3286ee736e51dfa3066a4e9ee3dfd772164d78eb1ddc6fbc743dd6da42ddaf31d3dc3c790e4678fe9360dce92f2ac0933e21da2fe02451f9c2773e15641
-
Filesize
8B
MD52028b5b925dde8271cd268e4e1ddcd22
SHA1c5d449d1f8b946f26272b1f3af38baaee92f4a80
SHA256765f41a509c78005fcc8082e731dc023489641839832c194dc9e9980a62299d7
SHA512c11e69c453572e515e310239c2c84be026692bc548dff08416c535365dfc4aad02b139def7eaf8a3de606a3679d87819a3819dfc1f1dfa21313b5180c1a657e3
-
Filesize
8B
MD54b3bd7a426efef52a0e466ca042880cf
SHA15d59f8976710d2f2fda7096e1c4a57de7416e320
SHA2569dc490f27522f5b5e76310d49c9f9b7f4dfa5b1a2a44a932e12a58bb9e31dd0b
SHA512c91b10b7690ec6464e70535d01346874afb2fc8b7c48ecc4d133bfb880c358300f51e332199057a11fd6f32babd8f16574f11921d2265db0d12f19d8ed063af6
-
Filesize
8B
MD5e2518f789d0d85c86c1b975adab608fe
SHA1a55a1b47e0fe01975b529bb425f51b2e10297e04
SHA25625652cd9161a759e161ceeea0293a31c107b012a51c6d1d4d29a4d58a7055c77
SHA51237473cb5d9a0546e5b1ab1cdef09b183481b34abfbcd70191960550d522954738977048da5f674a74d56f75b09597ab7a8930d57c81dd6993366481c68ba9af6
-
Filesize
8B
MD569dafb3c4d67c35fe7e923a08b70bdb2
SHA10965f299279570abd9f1d62a4d61e90db252ef45
SHA256266d70b311afe67df407a62b0a55d0309555817b51fde2284daa5857801b2210
SHA5123e3599d58263768e90d67803e933444f904147932b24ead60d4b32ff65829a5a7266aa992792b44c83cf426e3a3e3b0d6eb753d96cbb66c89d8683c982802034
-
Filesize
8B
MD50d5f099e494192253bee48d582bb067c
SHA1907f9c6fd14954605265ed7c72b0fb26463928d3
SHA2563bc8e1ab1fa11310a4cd956acf6efb287fa7092a82525d68c83c7461baeee499
SHA51287719f98123711d6f347961f454146f12631ddfe4d282e596e3abb4bf086d3c2ce791790866a03a766015fbe0430456ada596501e3acec947ee1dba7388ef363
-
Filesize
8B
MD5eb9b060c46fcbef2d1808bcb3e13bdd2
SHA1e54ddb7765cc1672e17f0f8c638933b64b97cd59
SHA2566a00fae4ca1bdad7990bf455d0d08e0fc42dcfe24bc4ae11825c567c6af68fc8
SHA5129c79d4ce78ed0b203367f9c103768fe2a336db6a60af5f59f05f480a3a94b9be2a318727277029672fe7c2043b183e08991ce9ced7b8054f17c4831786f430f1
-
Filesize
8B
MD558b0a5155a3775aa10ab9495bf7b6f0a
SHA1acce66aa454574445e6f4a192173ce07a91e8458
SHA2563ec9497accd41f2ca613ece6166c9aae9e0b4b49244997c1bfcc02fc3c74c3c5
SHA512bc748dd802a6708b8e43d04b398933cefcde5921e55668c139db8df25c4079a305c589f42781ba73c4565d011ff8cb81441328cdc53833bb906380dae4db45e9
-
Filesize
8B
MD5ef09051dd02b870549cdbd0a88e234b3
SHA1ebd4ff2c22500e9f6847e8395bf6b88b39688c09
SHA2566060cb22ae162f0fe3d3f02b6c8d7110666dde2cf704baaade3034b861d1fec1
SHA512717f48b0c6b4aa740c6688953c5553e83342fb971a94e707252336971c5f7f775676d131d99a423e0f30205a42690f0edd1cfed94238f88f42c182f068bc982d
-
Filesize
8B
MD5d37c6bba419fcf3a51a67472e156b114
SHA18ed894aba3a2d4ff548fde69240c0e184bbf5c69
SHA2567f7c6f3f32e422b6e90e9224abb9cc4134271782ade57534796a4a7e10b93875
SHA51217d1c95802f979651a00a49d856736bc163d27fd5fb73811567f32b134758b92eeefd2182e9d599df19361ca471074cbf0c74690e9edc552457caa84b7ad4e25
-
Filesize
8B
MD528af7690287370628f22f2361256d85e
SHA15730d5d92f2dc02982994a3161e04bc59cfaf9ef
SHA256fa2b4985062c9ad74066d82383a200b3d5db43d77d955f63789af27dc0e3d403
SHA5129f349b8418b62ace131f5c4a3c7d0ac2797cbf29cbbe85db964e84aa2e7257db5b8ec12c546df0c0fb5df056cf90802e4487f7d4aaeba501157171009e16c64b
-
Filesize
8B
MD5237306a15af32ecafaf5e2505a319f82
SHA1cd52efda25ef3ed3f809bcb2d4f28cc38fb4e964
SHA25675104a0ceaaebf4b20c91c87427552e7fc6481681ef5dec9351302dbb3924350
SHA512fac56f7120fb5dad235b367f54c93f4063256b2e074f9aa002b128a3ee91f24203cb9280b261fb713916b422283853f2dfe526e473d1976d9147a4a908497b0a
-
Filesize
8B
MD58744842c136374abdb1d60da6fe83ded
SHA10b4cb4368e8df6727e2058f1d0e8a627a4d9073f
SHA2565ebd7e261b7d4eb443ae5b1c7de9816782ce719825b05a92e05d3b35416ff18b
SHA512fccbcf4947dd117d183f6835b2b67cded10bad31d2c7a4aafbf7e5c8583bca0f6f2cc72ca7d381cec029db35c70150a3ac51522445a8ad95b6beeac47e78f817
-
Filesize
8B
MD524de5fa3fc45f93bb26dac0ff0cb626e
SHA1f21c1f1c065b2214a60ee1710196d65abc1d8555
SHA2567dcb87368ebe7db570b16abc8afe2aa5cb617ea704a6ea31eb2b396fe094c679
SHA5124f413e4215f3587fdd6474a47f95f8b5efdb16fcc184e92151811a766a780bba104ced333480105fbf4a0ef69f8c92563222fde0044be169620ee359a2118db1
-
Filesize
8B
MD58d740059e7d68b2840bbd905d700bca0
SHA17d2f3d98d0ee73c3ac2f5bb801781d50f86465cf
SHA2569ed1cfb1788fc2bda9ae28610f0b74cc11c76b1bf7294e32c7fc09f517999c31
SHA5124dda1bd58e0f106ceab1ebabee1afb785c23bee1d977685fbf0f80fba65ff77e69c31b8d1c1660f6b9e6c2cbbd9c40a7704941d71e4da4f5df6462626a50a889
-
Filesize
8B
MD5602b49254dcb8571ac5772a4dd0af07f
SHA17335311cc55955d884a6d4100359b9063c946f23
SHA256b0365f8d6a40f09a66fa85c4c5a89c89f5016202e4990af5c093b1a5e5714790
SHA5128876eb35a5306f05fcecd29042e101a4f8a1fbec98e5652af087c548f0d3f0f316918f0f44c56f76402f7b73d20300b98bb403ddcfb1492445c0fab494a17bad
-
Filesize
8B
MD528869d7a25d5557ddd76197f7aa4274d
SHA1127fb03f5a1bcf04f3dce2c1d33b618ddc3bc38d
SHA256f2138b75bb6041052b7142808b8fa69c6d68cc5030b379b6ef84424f8dac7f21
SHA51293577ed4e1088e62572f2fdbe33b87c5bee1c9af56cbcadb759df77f0dc78231442d2dd269a24ff73bdec307b58059c512f5106d54fa7ddac6e3afe6caba766f
-
Filesize
8B
MD579019afb63d567832f91f2c1c79cecbd
SHA1ae492cc5b599865fe1258acbe6abc53b8fae684a
SHA2562e9f98d97a01814907f8177dfbd5739b590d5582948b0d03092b227c635713b2
SHA5124da50a1c559a0ef0c7ce657d4ca43b1e7af1208ba24818b644800c49080d04161b053db9ecfdafb1035dbf868d819da3d7586e796a48418f92a1b90b486bc756
-
Filesize
8B
MD55dec605bce1d0b85090c2ed8b2741d14
SHA1eed4c8317bd6c73d35678c2c25a2bd4d7350c739
SHA256d14392383a80bc778af8391ed3d5765acf37ea85daf48592ce615522c13cea8d
SHA512845bb3c011f84fd5ad62e503cb92c44e0f8a7177d6b29ec02d87f878480f549f98d0099b3f9b3cefbc02b03dc6a39e56745488a46a716b9732902769f1b864fe
-
Filesize
8B
MD58774c5d6c00da8b976f930f8cf24b985
SHA1d1790c954ca74928f0eb2b5614540977f475d40a
SHA2566a0b437ef0db70ae38237f8cb63079f476873901e83da647d25bcfa18e98da84
SHA512c0dc33e1d6c2e941ea75caf2c515c46c6467b13fb8fe803aa3d4bb8927cf8faf9ac88a8eeabce3f2835d8d892bafef03e9ba7c17a4474047f892f14317e8498c
-
Filesize
8B
MD58a7d75f3acaad3584df71a3f4572d3b4
SHA1a64dd06a4320686bb63eacabd2fd98156cf4a15b
SHA25604229d8cedefdc179787c0835634a1eecac0d30e2490e5a0319d00c00abef684
SHA51207f73bac5a65b9c5cede0b1441359de7ce20a353ae4f7048e7130facbb92d937b322c95506947bb332d229b34fd07f8da616d985a8d030da7ec30034bc57fb09
-
Filesize
8B
MD5415a2271fe51e9806c1de9265ad9feda
SHA1ff11653ea35252fc4fe6d4cad9d52b474078b186
SHA25609bde94abe3c0c05a5904de9ac44a323d075c8d4a6c249daf0c43936b0902a21
SHA51244716af9f2cdc44c8578ae5afb96c8dad1379ecff196c2afbdd3a8712e5ed56f5b95cf867aaeb65c84ac8bcff90dc7143c2637ce17246057421fdd945722b93c
-
Filesize
8B
MD56286b722238c700c0b33b9f4ccaf83c9
SHA129c71ea53f5eeaf1d1a474690c545d6402aa066b
SHA256267cdf529150357738c63aeda3cca23b77d34a01c16bea15141c066d4ce034d3
SHA5121893a773b2d3dd68742e22f949f918f4d90c60b6f138279a5ee610fb77be4dcb6873b4e8bf3506fbbe99b7ff7407dc4fb4d1d5b7fd2dfc11d8d145fbb39a5f37
-
Filesize
8B
MD5ed871ffc2d4c9f0dd50858a73ddb8d1e
SHA11c47e5224d9f46ecf084c670d26eca4f633f9ca7
SHA25644b7e8c023814a9fba6380ceb4b68fd48ce042345e2af19a22b2b1cc3444883e
SHA512d9cbcfa934fcf58db309e9e66edc1695e03a7104082d48cf8b20b46a0fde4eb316bee41a6780ff9afa6c6db21a286231f97f8a8296c94e59a96366083fc7fa0b
-
Filesize
8B
MD58d3ce56211c2cabca5d8ac9f022f1b57
SHA1bd2ee2ae20c5236268f7a860473b4009ee32c0db
SHA256a68d352f7947fb699ef46774f5180a0cd212a91b53f6b6200a63e916432f006d
SHA512e705d19a2fee4b3b497270105180b9b63b6d2c826d3b099bdbaeba1de9606b216ca9d1185f2c2c3daaca5fd70d65d1272039db4e5f598e274f4ff67c0ae7c249
-
Filesize
8B
MD54ffa547e44585ede55b91ff17e41d421
SHA1b001e6bc6900ffe0b2cd803dffd914557194a9d1
SHA25648261788347d8e480fe54f50d9182841124b95c0812e3b3f0d2b2b26b7bf24ff
SHA5124411009936c0152e146903bb2d8a1b3419c583a3e30165d3f3e14fd206da017ed50c05e84eead34f9b49c31609a25e4ae34f8b48d03c3a1e801af657e30cb561
-
Filesize
8B
MD5f5a57b6e90d3cb2ea3e6cbadb149b3ef
SHA122c94fd6744d86283da4865c15b2eeb4bb848080
SHA2568bf41a2bccdc069cbbfb79b2ee720c5e79cb35aae9c79955f8f350d72a318c8f
SHA5124da9aa74bbcb4cde0d942726f37aa7fb0710a7d7560b0c19ccc0588f2b831c8c4b804d8194a007a18051ad171798e280beb468970ac5e960f6fdb4a51dc761c7
-
Filesize
8B
MD5d19bdd00b516773293f74b8a343e51be
SHA180d774ea7b2ecf2f25a7f831457b276f39593ad0
SHA2561256ba213a770be3e950ef0d021000c556bae5125dffdaa4c9ea0af1acee63fd
SHA51288c676a0e288e4aaa5dd7d8604466ce1bf445f94cc01cdefd25ec55909c51c03e41de84549a0d69e90c712471e794d1d4ac8748542b445ab9c5f1dfccf35231a
-
Filesize
8B
MD579047b24ada8372121f86ead4ee3dc04
SHA1ed0e1fce6f7a7b0f7e81ac6f577b35f957ee2530
SHA2564e44c67d5dbfce489b06c611056e06ee978e0aad279d3cd98024453ab32289cd
SHA512673cafd1def75df6f1aa38bf5037fee43ec3c74a3a0bc56b49b161745260afc7b7601782af020934335fa28708a9ff5c6efcab65c296a6aa398d402d835df175
-
Filesize
8B
MD5b6cda4edc309d2e9d88ec92412c3c7f3
SHA1fa54354dda72a765874568ae422f8c16d9a4ca7f
SHA256d13e2aa37593a3e1b70a29b6cb4501cbe7141b16e1ff1ed90493ad4028e8e924
SHA5127fb88654f57421d7471bb6b4a475cec55f539ac1e3fa945c5bbae37d74f7304e8111832d1778dc91bb9972d1348e318d3bc9e488bf539264c43cfc911c3e25b5
-
Filesize
8B
MD57801fd5df1ec2009061ea17392c5b7d9
SHA1821b8b38bb1aee5dc6ca8bc983c0c620601590d2
SHA256fe53409e4f376621d9532c44a96251d20c25b1f81acee1ebb3cce5a80e870216
SHA512bea64496b5c0e53d25139f971d3281cd6b0f701c5a9233a4b51c3a4e26d3e07628e7cc4272be9cb7624c0e52f4e8e347e5ad6053dec31bc53946568e1c0da6fa
-
Filesize
8B
MD577b3008f0b4d6c00617219687a311e43
SHA166fa69bf4a291994c68cd0a57c8eaa9bf7898499
SHA256c4eb636eca5b70f51321b0872149db3601d96fa83e478529b3514d406c87eb37
SHA5126d9ae57469e7385695d45d47c74f4f596bd13ed4b87a9225df8335a6c44f09d3fb826a0bbb69dab849dfc517c803b1993b310578f186c83ab3f177dacde7b223
-
Filesize
8B
MD5689846338b5b360ae6332a2d2044b8ab
SHA124753f7726b2808c7f98e48462f6a0b5a7ee254a
SHA256e86eb0f610f3534d9aa5d6f5a84837b513fc75861f76c5521ae5f25509139a81
SHA512372956dff0eeacf4041e3dd030c516acbb21197cfe37d02a15d185de51dff7153e315a67fef6346268d20f56915030c3b329c5c8cfebcffc21f6d77f485a112d
-
Filesize
8B
MD51df3f61b33067580f7b2e12d36178327
SHA1ac97f3d50ed3bd4b3ebd36007ad33609387d9409
SHA25625b2222edd2b71dbca13a9d189b23b8abd000f9ba84c99e68571f3a00b5120e5
SHA512c46913a5c3c53ac564cba0c1f251e39e679771498c66cee15dd64fd447a8140ad49b6dea448bad52ba86d62e3951890d2b5b402be2b47e92c844f309ead5af87
-
Filesize
8B
MD5254fd011042fc393e66ced4229dbbb91
SHA1f287a5ad13f42c2dc970466fef1aa7b50f5efea2
SHA256e163aa9fc8b5f84d11641b4c9157e19d7806bd0974d623bafbfea1bfc46071eb
SHA5127f29540d04274ac6ba65d38efc326d85beb9516c8a12b6460aea003b9db829a7a92629890957365360eae04b7753c2e242e7049c7ddb1346807556d66dcfa254
-
Filesize
8B
MD5eb0205aabbe3f50fecc86081f765b586
SHA16b1455d5bb67828d0259db337a7eb3ee6118d9c3
SHA2565eef8c295a129182cbfebe52a21a54e4c01665c9010e4227c9c13262af10550a
SHA512ededa17058ab1f5046d4c6d76c9a292047d2f533f4a6486cba20d17aabdf2a0b954302604dc6221c7433946b4f79be2960c8186027984d3554b81aa068a17e12
-
Filesize
8B
MD5344774b6cf1ec8af1a2dfc0379a40b82
SHA120c814da190e4b84b0b684ae6124cc58034c1507
SHA256390a27603cc46b3507e3f8058d74388fe51950de6ffde3d18e415bae3be87387
SHA512bacae41bee1c8493a1c34ebdcd886b66059325f6772af096337e0077c4699dc81745d61a4c247786c224621baf251b763dd71b033d3f4e183481a664100958bb
-
Filesize
8B
MD50c84a385f89c9a39783099327c493cff
SHA112cce4200cde192aa315f8811e585ba98d099974
SHA256523a49c95cd49b1e2c084f972161c9abd45763481997b03e3082122abc02579c
SHA512d5e625b03ceb3757263f08c7ad79b69913215730cf4aa81b7042ea6303fe4e475d6a0dfe79ed6515380d0210ffc28f841416dea88f6707fb6aceb8c65f4bb2b5
-
Filesize
8B
MD508203f5bbe1ec0811d3ca65f192cbe9d
SHA1f921557735c6612cc907e0814881368ad45e6164
SHA2564ca17643558220b8b5a6f4a4d878524e7fe258aeae44dee0793beae75b5573c1
SHA5122c83e86745a5db1523da10e708c4be26aa4f4e0bf182277db1aefd200cd2ef0a80f75df2115726792e56d78a3145ada9dc240ef5a4dc13044295a5d5d0bee88e
-
Filesize
8B
MD5d21c46e475975208180e08b914b152ce
SHA1933fcabc625b23ea6bdccf98102f5d0913a9875b
SHA25658a5ed5b98998f1dbfc51057b2cb8767aa469151be63116b0d8e92c23a7d6cdd
SHA5128406f5194888597e40de0a43d1047ac8cddd1de5ec00a7ddbec6df8e51754d974b8399d74f091fc6293dfc61e7dc969e3be57613a64531a28a5976b78e0b18e5
-
Filesize
8B
MD5c77860f17891503d688643291b5cff24
SHA18d14aa486f9afbff60c64f4c122a5f19248f117f
SHA256d209f639a62076655d8ecae6d9dfc7a36ebdb6fe215e1c050d926c6622b729f8
SHA512ed462aab34102edc27291ff7e50b678965c3b0964ba6de03ed7dc214bfd710eefb4502fa233840f71f428b82799a1178278558f03b95700d4ce9fce0a2ea4a00
-
Filesize
8B
MD5fb463501c338f6f216aff26db1c3edb1
SHA17ddca3d5c043cad8f1aa13b9def3231fa831343b
SHA2566d078097c591fd60c1699973dbcf6f9082b55a63d09a78768953d89ff9d0e209
SHA512f4f503b3cb5551a5ae86a8c9973023ac8f87479150f6a4839636a85b4d1125d338b9f13cbaf7c1c92d9cdd855091f57f02ab68615028658fac1e7c93c9cd9f48
-
Filesize
8B
MD52d6482880b9b7ab95f57292fd9bbc6cd
SHA1c2224e55a46dbd3c76c9d73d71999b2f3bdc10e3
SHA2568acd8717d7957f0b73b7a492b93fbe5533da4d7eae2f719c947bee0892794db2
SHA5122b54796f7d063375d8dc0b3ed1b56487f926606d88e201a881721b264d4be9db8d874036115e76638afc981206ebbfe7534988249452b5aeaa192ffecd37fb68
-
Filesize
8B
MD59038dde751b38a16a0f6c37636af883f
SHA13431e7b843eb742d54b6a17d3f8d8ac0f7cfd851
SHA25687763ea0425f8355a05a7d6b27ab220eaa1c8745543dae1f3d8c8ecd6a86361d
SHA51248d8df93fc3cbb34787d49ba325faab6e9664f5dfded5b322959895bda7121fd279cb5e4777245bd71b49516a82c1626d0bbe468b4bc583f713a1afbf2fe6aeb
-
Filesize
8B
MD57cb5574510364e577915a02944eb64a3
SHA1200a841e07d42c1c670b79d3eb61b66173162769
SHA256432ee648d2f7dde48f62f26a91272015f3bbbbcea125f3c59515ba18c587c828
SHA512ee647e8af1c70f5ea168793710e89849f46a7650381d32cee3e1639c39c1b292047bd010b341ce661a1698bf5488a19eb5513f42731f575723d44c53be4c24e8
-
Filesize
8B
MD57303711b06f2bf06d6b621d5be1423c7
SHA117dd693b9e432cb871967873406e6273667c23fb
SHA2562d221df4c4112d28a2d186aed71a08724fdf2ade640f597442d1acf3f90c023d
SHA512e5622c63a78aef490033168ed1186d7e36640dcdaa77908431d63f70432704cf27ba04eb6a97617164fb355587f444bcc3c28bde00fc5bec7a5ffee27cecc670
-
Filesize
8B
MD58ea3e995680d28ddc26c7d44f1d57f08
SHA1e63b3d8c9756f81178b850cd97ad7f000a92273c
SHA256b50b502db9e51f3909386df7df785e805db4300baea801c91dbd13a6cef0b19b
SHA51241d05b197dd7e8c8e24898015c3ce83572d4038308219301e9b1384813ba1bc4b90e2fa586f4227adc5a10deeae0a9d7a2a596c523e30c9a650cb5c1267794d0
-
Filesize
8B
MD5add35061d7546f8de389804a24f3258a
SHA186bde2ba62cb654570f4b320a1a1b15917553fbc
SHA2569291e48bcb51e1b23a14e24c13b3182b2687cd80173d6eb72c36194e458e8708
SHA5128cc911bbca15098c04ac462dcd55fc05ff1ae65b355cfadde06f03fc32d69e30b8c61839579694bf257f5c22c35e9e814c4bb260f549722cbf49652a3ed074ea
-
Filesize
8B
MD50b17a40412bd1f1f8fb6c913e8e5ee7a
SHA1b99ad63076d367c045d896958f68d4ca1181211e
SHA256ae70fe696f99116ea6be55aca2243959a42d92030f81344dab49ce7a33d93445
SHA5120d3411b38d4bebdca276193ea82481a421b5e14ae8e5c9cdacf55f4d11e8c93695c7636050760fd6cd316127d32f24cf2a8e9e2a5b21679f1a021dc4d1903959
-
Filesize
8B
MD5f0cfeed63e9e78f0bc5f8df4c47c9d27
SHA1b135c02f66e1af56dc36bd9ea56ccdb4134ede49
SHA256216e6fbd1cc9bcca478379d558c7c192227e27a766f9db7884f766e7bd339f9b
SHA5127648314a6c77dd47ea5c3c8f9c8ff43a4bbaa66c601f0d4c54b65f1a85d06a0f9f7543ba6d9c30fdb9af3754f559dbcbaa60fab589ead3616744e8e1ccb3a3b4
-
Filesize
8B
MD5dc86e31a409dc40ceb6e7f5a10311335
SHA1fe3f3b8ffc0fc15c25ad2a8045a18180e5805424
SHA25673521f59423ca2783536aa73575facc7d1d072d17b6680962f7e08b35aa2b4b5
SHA512afb33480ee040af5ca01108a9ee98d2e588e41e51719ae427415aae7b83d4ee7f233755aa42c78e2bdd6d2c1a97bb872f0993ebb3203de4ead80e2a409e6087d
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
452KB
MD519fe77556b574a906b1fb71914ff3d98
SHA19745ca257bad0a4290832c603f593812892c0b73
SHA25657b7f598296ae266987ee70e6186185cb58880dba62d06280193bffc4f249fe0
SHA512cd0df1823f5590c9a44baaaf51c63e90d8166ff0eaa1f8e0685193637a0ff2a497068416a9778d7cdb93ae38dd2c03b68d181f1ca8c3f0aa9d5c1964b537545c