Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
23-02-2025 13:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe
-
Size
1.4MB
-
MD5
210d7c216c05d3bf41913c5407c32375
-
SHA1
9970b7ac9296cb416b80aa4ebcc2b721fb99ad56
-
SHA256
6ed6a076359ed73942a099fca7d5bec00036551d2b0c40ba12ac58d1b7e0a924
-
SHA512
cbd3df4e1281e4e416178a0c5c87d7cfb0d2d76860253f659fa31069b03c6ffacda387ba92f760439bdaf28a072542ab1a93f884ad5114d59c7d9dc82b939018
-
SSDEEP
12288:N1UMXTVNpu/zuZRImSNnaVx+auMHE+/Vksxpodf5Bpm:NZiQ4Mk0Vk15Bp
Malware Config
Extracted
cybergate
2.6
vítima
127.0.0.1:81
pferd.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
mswin.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\mswin.exe" JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\mswin.exe" JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{051JWY32-M8O3-5EC6-XF30-O3VR2AH1012L} JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{051JWY32-M8O3-5EC6-XF30-O3VR2AH1012L}\StubPath = "C:\\Windows\\install\\mswin.exe Restart" JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{051JWY32-M8O3-5EC6-XF30-O3VR2AH1012L} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{051JWY32-M8O3-5EC6-XF30-O3VR2AH1012L}\StubPath = "C:\\Windows\\install\\mswin.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 1968 mswin.exe 1320 mswin.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\install\\mswin.exe" JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\install\\mswin.exe" JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4392 set thread context of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 1968 set thread context of 1320 1968 mswin.exe 92 -
resource yara_rule behavioral2/memory/3880-2-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3880-4-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3880-6-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3880-5-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3880-9-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/3880-10-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/3880-13-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3880-28-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/1924-76-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3880-143-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/896-144-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1924-546-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1320-554-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/896-555-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\install\mswin.exe JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe File opened for modification C:\Windows\install\mswin.exe JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mswin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 896 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 896 explorer.exe Token: SeDebugPrivilege 896 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 1968 mswin.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4392 wrote to memory of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 4392 wrote to memory of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 4392 wrote to memory of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 4392 wrote to memory of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 4392 wrote to memory of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 4392 wrote to memory of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 4392 wrote to memory of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 4392 wrote to memory of 3880 4392 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 88 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56 PID 3880 wrote to memory of 3400 3880 JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:796
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:388
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:812
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2776
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3760
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3856
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3920
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4020
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2276
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4716
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:956
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1696
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4312
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:3876
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:768
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4504
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4004
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2424
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:4336
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:4484
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4900
-
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider2⤵PID:2352
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1200
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3040
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1480
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2664
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1804
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2164
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2196
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2684
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3400
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_210d7c216c05d3bf41913c5407c32375.exe ""3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:896 -
C:\Windows\install\mswin.exe"C:\Windows\install\mswin.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1968 -
C:\Windows\install\mswin.exeC:\Windows\install\mswin.exe ""6⤵
- Executes dropped EXE
PID:1320
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3180
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD54e582abcfdadcd26661f9d07aaa942af
SHA152d54911ba726d023a49a5de01dfd50ec70be710
SHA256218c457d090f159aa25ca79e2fbb11fd0d3199f43346e25f1af1f68189ff4175
SHA512763a166e0b8f3b0578cd0c1bc478f4c69b0a9e5219513869f6b196ed5591aec0d591594fc89a4a59a539431cd40bd51858e2b0b1743657c0cf88f4ffe06c76ac
-
Filesize
240KB
MD58d9cdd4fbce098d9d76d04bc7d2f4aa8
SHA136913e25043fd3ed0579484075620697995e1d5a
SHA256c0540b5a3bde4cc57b9e256052f91c797f276487875f9769dec0f5dfcd5bc46d
SHA5120000c007bf7b23e9f0603363f7069416a5405a6208a531cffbb45b1ad6f345d3bee8336a3635a6abb45973c592965991cef12ce12405b141dd1fe0dc78c17bb8
-
Filesize
8B
MD511ae4bc574f109708be1d91fcd82042f
SHA1c718a68a8fc442712828ce172b61a1c44bb55829
SHA2566d0d4191853808bcedf910b1c492218c11268e6a42b24b568d71fdac539a12bd
SHA51217efc3f06bdc2b7ce2312a3a4e0edb25fd0c96bde0ca26792855de84abca89765050d0b0952433c0baf02153cb4d1ab335f1f9c875209ed9fd847aa2f46d6e34
-
Filesize
8B
MD5cd6ccc4180505250616bb545a4328fc3
SHA1298f3fa0d2d6bd2970716c526677c268134b166c
SHA256827c9bf37b51ba3982f57438028f1d9edce91fb449154b5842920722e835660b
SHA51234a30aa56544933230b14fe974f678d331cf26d49dfccd2dffdbe817e8ccfb5c187189123e40d8b3d246e8d43915b05ec7a9b58bbf5af354b4cad0748dcb5329
-
Filesize
8B
MD58068646d06150cee9c67e2839b87963f
SHA17b5900cae5cc7c0fd20fc214afea36b1aac834df
SHA2568603b2dc2a26cad49459c10d1770d5f637a6d79026ebc599ab96588bd4121c8d
SHA51296bf4ddffca5364d7a830a93567db1d833ae07d35d6c602c593a121b7a4d7127e242e0447f476886b94a2e16377daed9ee2bf2741c5cb5de6d501be98d9fc84e
-
Filesize
8B
MD585f24994dd509d206df0e9784e83c575
SHA137b0cc466f66ce7d56d11d4431e66cb40eb5ec23
SHA2561497a8e96f1b8808d8cdd9b0e08b6deb9f9a5a8b56155cbb8f455bd1c0854af6
SHA51272106768740d02a5518baff05ae53d1a055377b2564d04ad183aedf67a7741cf47c839e5bd299e35c8c0aa2ae13b2c09dff0060d1a5636c4c64dc58bd573d6f8
-
Filesize
8B
MD5114a9e6b199aeb4ff4eb48ed5613f9f8
SHA1d0bb52904b2af04f342fe66c3c7cc688dc6acc35
SHA256094ef509949429c569afb6f17aa497bc3f93a94914afcf3cffde31f312240042
SHA512ff250e3e5595f6ffef1c328e72665d8fd638cfb723b710cda01ced252489cd11f8af1db76bbc75147a5442c3a8f116b9cc43e7e187870e91438d01a01cc963c9
-
Filesize
8B
MD5e2d477304ce830f3748444cac8c06bb6
SHA1d9b63dfb88ccead146579ff902ad7c279f29e2c5
SHA25676f10990c818899a22336033fe4780110c6e9b80088a544800d3e54b799c4c02
SHA512245e99c878bfa7f544b3f0ce4a1c213c6945fa8ac677b5222c4a2a8fcfc41cb4dfb4fb745b15b937247410145906d2c2eca3332864abc22f1973b23dadbf2095
-
Filesize
8B
MD570027e5a23e893b547316320a579c2e7
SHA199d548333c959affd7f7a385ceeb4ae0dafef0aa
SHA2562646f90d9e078f96ae0e3cd6b8a94c7041e981c0be6ca57b732d32047e317d7e
SHA512e0f8c2d3761825b303ce886139257b1923c1a71a2baf2066610bc4f1959c49e9ea97322749e064682bde94c20b9f9d4b27b7d64aa2f2d610a5f6acb8481478b3
-
Filesize
8B
MD57e690143c305574c04bd470ba092905b
SHA1ca57b50cfc030174327626d5920be0809dafd051
SHA256a64d0baf3a61fc09d7771e1b815ceabc4659a544ec8a21ec6aed4b416d86b77b
SHA512a7cc042dbdca6b15175119cc956b04fc88ec818556da0c308c7e1b4bc0db0a2d41ef36bfa22062fc361721582c29ab1464c54a0fd24837018d34fda1a60ad5d1
-
Filesize
8B
MD5658a5fe5da3b54cab05ed74d3f51711b
SHA1703b287cc90b46f048d7cd5d7246b3658a814784
SHA25635ab8fdec452b444450b35f4494a1b84954d8cd3044b2e2874a4b2b50342e915
SHA51237ab190ad7bbb6fdee673c24fb2b3405cc78e409f3ee7be60763abae5ea3c4526de92c8cb0cc220a9f20851f46cf938a574af1f96057a3c4fa8814d3c23e8152
-
Filesize
8B
MD5319ca4990bba547e27df402e3170e3a0
SHA1eb172282b965b75c9c5a2ac4116e2d97d8966fc6
SHA256ccfd5b860389401f81f959128f71d033dd70fd2d822edba658265c9f927a3f7c
SHA512d47daff8aeeddfd96eb8282da240422d04194497a9e6fa40023ce55c1640056b6df4dee55b09d27bf8841c322fd5f272c538169278e489286f8b5cfdee2c26c8
-
Filesize
8B
MD53833acdc91f096ae501876f2ff51df3d
SHA1de8fd8b2bd12e187856921cd8816a76cb64efc5f
SHA256e9bd506394f672f97df2db324c801435ac2ad5023c7cf91c70579bb4fad50338
SHA5120d5ae3f076e87970fe7c98a2380b31e6c5d5c43c06ffae6f84078649409e517044e0553788a66a307c66adcdaad09fc08b177b3c79fa0ec80dabba6500e1346d
-
Filesize
8B
MD57ce535eca545179afba7404cde11baa4
SHA1efd6d7c9a6fe249c3bef7cdca78c9890f8fb9a80
SHA256db4517afd0303695e1065da43e6a6eee33d78dec751f75308a6f0c960d7641bb
SHA512454df088ffb7a96226c39d79b2fafcda2e206eeac8ad438b54fa1d347d45fb74fd5fd2bc553af8fce9232335a2e2def9d208dec4d5a0d9cb88604e5c0c31fb3b
-
Filesize
8B
MD55de3c594f1a7d483ba290790caefbb04
SHA124cf46502ee4caba76e7bbaf0d2a06881ce21a9c
SHA2568bcba6bb3dd9c0ba3f9981ccde19e253526ded4aaff22ef394412118f1fed915
SHA5126c4ff98ad83acd79be079d70f46aad270113fe2ca22b4b64c09275567a26cb6ffebec41e31a640a0aac04aa2d8c1825ba8c30b56c897b6e8ce34eaab1fdf7938
-
Filesize
8B
MD5a19414ba96716718a8a3e62b9fdd8e72
SHA14765cad479d55cb2f52eebab35d18c7f1d27862f
SHA256745bc83e6c382c059b696f8021970ed6946e35ae7c78a5d200ef2539be910337
SHA512a3581951c32ab1566581fe4c7cf59dd18e1245126e85e4d692abc1ceae64d25d804ad0828690987042df441a9140782ca8f39fd14c4413b0c9174729bd3697f4
-
Filesize
8B
MD53002e7214dfb34bbcf95b4cc5c2f9e39
SHA1f48e936479ff1e1c522eb2c7b334d4130508ce4d
SHA256d965fd912009544db01e589e47f3c58bf4e178bab9689f9c5e58785e6b80bb67
SHA5128604bc35609df9822f732e2f96d2c9105c24eace926dd83ac8f35dfd1a04d682f5bc6f09d70bf8736ca354fe8c23d22a60a8b151b52fb912dfec919e0531bd50
-
Filesize
8B
MD50f0fe1120e49da553ba18b880999c665
SHA123e256744101fad95a8264be2141cef4ce596ac2
SHA25643b75f40d64e552f321eada9049335a34809349cb1ee7c43e41bebbec7a26b93
SHA512000de185f6c85ca1fe4a9e74cac69799cc64278b3516f6a7462a9ad879f8194343a7361f8f47423d3bb46b7d7c846f9ccca29c88183441ddf9c7d5c7f3e7fa1c
-
Filesize
8B
MD578cccc4f9ac0d0321602dc7443182129
SHA18ce88bd2f16cc4dc615fb2f01167369de0dc0897
SHA2561f912c269ddd7c45651f7ec39ffcba37e5e217f4d5959f57744b0b9baf7ace10
SHA512e87741143f7007bcf2626678cbf8b0be228d17d13021685554ceb0acea4e2d211f748064e1bc2e65ff67966171b63a1408d6ae5d0bb1482e5d85c36f59625984
-
Filesize
8B
MD52a4202c9ad1297379b65b3b8d1196a3d
SHA1e4678b240c25a9fa668b2aab71280203191eb3c5
SHA256b63b7a298e784a523b8aa848c0861bd3aafae2d3a740c3a7e5b29974d0b6d182
SHA512bfdaee18c87743f57f68b5532892ae2a461ff204c7f6722d8d6102cdaeacc381565f4fde926ae79227a26ebff99d3001da1d9512ed1e6f0ed91e71f56b8a195b
-
Filesize
8B
MD568601acb96917148bc3eddfce6321c06
SHA1691123a2ee4e0945f686c63604750e61652f66b9
SHA256b11da3e9e0f3787107b3a360657ea8f4ae05cba17ba88d4d8d1968ba08230fe1
SHA5122da7c899a814ffaeb85e4b1a9c744b3dff8db25d18315ad8f1e5b1dcae48b299bf1d8a7d81fd79f7fa7ed896d53551b32a9ba3d63673465d8ce07cdc76f89eec
-
Filesize
8B
MD5ebbc5b6b8ceac0f8ca722a1e75efe9e0
SHA11e6474dbc19ac39accecacc4dda6835cb268e8b6
SHA2566914798bc312679a242abd3c5d291e497ad3d74dbca0dd923e45a3b10a011a6f
SHA512ef3c3ae0c5560b4e149212ad8d07f2586d84f85eaf5240812a492d8a6bfa11d393eca5aac3e14494d2c78deaf94b1decef887803f770420c9ed852baac95ec27
-
Filesize
8B
MD5c97dc9b05a8bb66ddf66dba3c6315a05
SHA1f5b38b44d93f26694f128fdfcfdb047fa69c2477
SHA2560bcb46d8425470860b4a9a3e3011b5823e7b6c95775dfb62cd58def8060bd361
SHA51230e627d887e6f8d22f4197d39e619032c837e20780292204db106a1fcbd3e5b6a364a0fcb44753e75a42f74069fbf8467053dab3a1c5fe19b951548f7cdb2bf0
-
Filesize
8B
MD53f0c180483cb4e78e02f988160e89ee1
SHA1dcb8da5787335531a141022155b4db0db26c114e
SHA2566d19e8ddf3f98f925f5eaaf467fb8cb2a0f8bf9d37aa54af21dcc200cb98f40d
SHA512ee874c2a57d582c69edf5ea57e6f8fc77e93f2638a1df59f454dd6f94328fe7fb280cbb5b141f87c3c00666a2d65469c669d384120eb8cb395ee3638c502bc3b
-
Filesize
8B
MD5001fc30778f30cc85943236f8b61a5bf
SHA103584023c47ef56f2048deb9446927bd0d4afc47
SHA256cc07aee82304a6d6fcfb8d0e0c05b3d522df11a09af2f0490c4dddcb2ad76a6b
SHA512769443933c7520149143ce8cb044de80cff320666472b741ff70b9c7bb947206a23427250abd81b735a143ca25edbadd08dbf1654fab952f2cf45013379ff482
-
Filesize
8B
MD5051e3ccd3e4071b26d8a4af0b806e433
SHA1e172a8e55611bd74de0cac7b2a870b8b269b6696
SHA256adcf6e3c2bec822424b14d63e2b4d9f7916294a6dea053082ffbcd510f56e1bd
SHA5128b0619cba7c7b1e282a5cecd48bba3854f166b63ed1c975e3f120d9eaa97b0db72c73c6f0343c596d08ac3fbe9f03ff180bd04d3e2db3ee1e15072fc2ca2261d
-
Filesize
8B
MD53aae109e1549db39d336263efff2fe3d
SHA105fda332adf7925d3038cb69aa818b0bc1689baf
SHA2568011797abbdd0c1e6d2a74164bb82129c6fb203149d406e3e5736a8fb89c05a5
SHA5126692ee4069770711cabab8d6397999656e7dece3dd62c0ee70ae976f78178f0c7e3481477345f9af9296c05b27eaf24e847cd12152bb321cd1ca14aebc201257
-
Filesize
8B
MD598dc63b24441c1d74bcd1c2031c57617
SHA105a6b8c7c80a31db22ea94b379b3fc2fecbffac7
SHA256168c0b93e8e0204da73dc8905893a1d164dbec934f0acb90ce5413dcee9b19f5
SHA5123f3d12c1f9f1fa7f1ae4b17e3a3afa5692e41029f7021c25c4e9269942a156a5e88c6ee42d0e7ce5ec606b6382ba9a7a29c8eac5930ef47b5bc80cde7823e353
-
Filesize
8B
MD5c2a1bf3771ec192d4903983c169d55bb
SHA1abd7e3c59f88d6ee4d1a598bb3de1b27f6beda87
SHA2565404d9f6b4a1beb6b4fdcb639c3017c64af4f278313bf576ca691390afbb9d2a
SHA512057106b1d968dbde8fdd651065e1e0cc76ce4995b76a90187aca705541d81a20416a7c735c37307ba64e39159b627234423a5d7e146bab620430d38c89c57d7b
-
Filesize
8B
MD57060eeb94ab0197993e9acb5109f5486
SHA1c375a41109d38b171dc22704eb016c3ee2a2817c
SHA2566c26fe928bb028ef175054770e426794c1f5e00ec38a3fcc1f823f0a591bae37
SHA5121e0a8022e89aec51136976ee6763b9ae2679f426be42cf896f7cba473fecdbf5f11461c562b5c1204c6fd5d9697c15bdab9ac45e8d5d6d1fb566ac968f28e801
-
Filesize
8B
MD56982adcc9d6a711424e8ae97f31f7c95
SHA12b6903ccfaab9058d76c83c23c1ff43bc15a7354
SHA256c49de6a83af7dc950ff9d1aef7f4b3933ec28e81bccc7f6aaa819a1d8944b1c6
SHA5120b79e3451998d624acb71648594f7e45484aa5245f17d8ad3cab875a5bf393eedce9e05fe1c9cb14933d122b7c027305546ad729ceb39b529b8ebcb4410b3437
-
Filesize
8B
MD5ea0dfa4ad474d133c7645b2e43c2a8bb
SHA1e2d570c8190eeb77e1d107b6a4feb45bfde7c498
SHA2568891fea5f906e098176190d6f76f86f5ceda63e651bc3548caaf17a459bdfad2
SHA512d68cd152b9c1b9ed60b414cd742a9b9b907a728cceceffe958f663ef26703efd71f5655d6d63cdb9cfe6776497c68cecded5e0be30cba28268e0087dcdb197fa
-
Filesize
8B
MD5e98cd5e854ed18f12a4978558eb0fd57
SHA1cc7821444648dbec8245d67e7bd644bf31e1ff3c
SHA256b826a996c3cd66dbdd1d5c408434d3cc46035a679e535b40ee4694e8433b39a9
SHA51271305cecf7ff824c327099b9be631c6c4d95038d74d01db08ae6cf8f416a4ee2a8f7439c70e292bd95063033ae7af0b8de1cf928aca577140654a7729dbe7d31
-
Filesize
8B
MD5f8b3234d9c88bad53b886294d725d5b5
SHA1e1711bfc9a5bb2ee4ed9168a0cc77a7d36b95b3a
SHA256adff0c4ac5cb873cc888fff3dcffb015de1c9a8652a3f755e6969be4cf0a2d01
SHA512624136faf12c9479b47f38f18496cd678d5a6903cdde81649c0fbea773147cab9edf54d08afd5756bcd383d524c9c039f9094628e73f95e8fd3c366a625e3b4b
-
Filesize
8B
MD5c6b6a79a1652778aa73b9d4a60bf58fb
SHA1aad3bdbb2d4de7cf1a26d78147bbe03fbe99d221
SHA256dfdecbb278ae46adb8a87fb4dde12ebf335f9eb7337f587c586a1f1b390063c2
SHA512a20d0ae0a772df3fdae2cdd75815c843878cca3b8c16d614b38d10ee924e0e1fa0e367ebbdb263742274964aabb592ed4d58d0dcb39568aa98d7f4079ab375f0
-
Filesize
8B
MD5a4ee008d5124566c8aa06fbf02e431a6
SHA1cd209bcaefba647844fb975c815171d0d654ec34
SHA25630b0be9100bc0176460fdc225f4b0fb134db03939b2a09be3b6ee9b8eac14b9d
SHA512d6300d9ad0eb5f14d0fcd6f1a495b829e2e6fc684a1333c9f47c1651b8e885893d7307811e3287b794d49be89c6fa35a26ba7477e98d4ed9d95799a734a4bc7a
-
Filesize
8B
MD5e627602b0719f40ce55ada50c2025155
SHA1705ac99351a4761b3aeb883632054016ce09ae1d
SHA2567f736e9d145395879bf32cb4b121799089dac5648d03c2239b449a88bf4421e9
SHA5125ee1f68b4029579f94b51580b4bb3693a3c51d91198828cecfba53b6156ae1ccd7730feefd7a8c85efae9bf852efd898fe8ea8a438801274467603f290c71b11
-
Filesize
8B
MD5ee6ae0fccfa2a5493711529a3a70e3bb
SHA11b71cf089e56ae85a3836fbab27464b584120884
SHA2561a35095eda9e39013ea2edcefdef07c0f024b00b75b9a3072482e6bb9051bcbc
SHA5122780f1b2b40b470c2378c6a1f858b8c0669fbe44f30ba727fc50a9136ae775942df431728ba00645806e5ea25b18ffd55c5e576e401c1aeacee59c7cd6203d1b
-
Filesize
8B
MD57278aad41220b76f5aeb224a781945d8
SHA17c230bfae3202d4480c9d408bb01b4321536f255
SHA256294625abd9ff6480755e071644221a7b102afc65ff7a79ff146fcf8e7efb41a4
SHA51250428c742cae76b767493af592228a36da47126825bb3edd214decf05d4004d17ad7efce58d6a1ef8938b1b727ee88a3d31835ba6850d3d6e3e66546ba2c7647
-
Filesize
8B
MD5b4a78cf7e18565bbc2de11a7684873fa
SHA162c2c3b95e4858cd07b6c965ccf55d8ec69084f8
SHA256f7ca9fcae715eeb456358df8b87909de1187e2226b8c1081bb4d5a06d50b8bed
SHA51221be503089dc94f482ecb789c84c1244fd6efdb1d317915ddbc6c4d017096377398e71aec2a994461e7760ae409c7b5f575f6871ea347fdf85914b7e7bd34627
-
Filesize
8B
MD56ef45723899296a932882c78a0cbb557
SHA1618cd174b24ea23d6e360ffca45971c524b48112
SHA256e035a7d2beb1eb0d24878768540ae7928786b7445217750fe01b8fd528c07cd9
SHA5120c300d9f0d6827dae0f94ea7f10d1453efb1a555fc89009ff1225b3bcaf024c6aacaa963cd856df4795d01527dc6d84f823090dbeb9695dc453eac5023355d21
-
Filesize
8B
MD5fdfc88ae1e4fb327dd7247784fe1904d
SHA1c8d37f98405764f2fb6be25f62a95e5459cbad43
SHA256b9d65daa0caa5ca9d0c61a016d0bb84868a35e2a616b89f21cb3288b24a3df60
SHA5122634a16e0dfa3e10806ec5753eb09d0115471eb4dc10828a39b0541e578cb2f74cd2449a8867a633c94733cdfa02106f66877a6ecc45f4af2c4c3c53d48d7c03
-
Filesize
8B
MD5fea8eb3f43b429a58bacba54e291302a
SHA1643b4912805c6209121b9b7f6e5b9270fc8ad743
SHA25667cac26669e9aa39c9c4c55da6e2c90cb7e8fa7f06691e9b995942ae2a60342c
SHA51258fd457f1ff0eb629f1e25cfeb4dfeebad3177c672ab1f2cf3388551265fb85c1dcfff468e558a733e716006f63ac30687c2cefecc511cea5da5faa6d8772e04
-
Filesize
8B
MD576a9ae821cd57fa8ee2f8217df0876d5
SHA117a44c69b2bd9bb8212c5242a1538f399d0f06d2
SHA256196d001ae5cbb0d19a7034fb48174a5edf7ebbe5c76b3d7e70ea099a854dfe41
SHA512418cee334f88e5810df4a480cde8b071830181e28eddcd7281479a5e6bec6515032294210bb97633d1f93316313844187d80701a36c1fde41901e334bb8a7847
-
Filesize
8B
MD5ee4487b8aa7170620e153f83a484a9cb
SHA14ccc837f3c6741a7e26509d516e2f4c4d6b79719
SHA256ad4dbc30621870374ebb7943eb8983a76f31be46ac05cefb428db81dfd0a0df3
SHA5120493ea80d9bfd35369ac01d14640e3f2aac5efd1fc2d318c681088c22bf88178a3137d0a2acf6f05cd7200c8a24eaafeae4e30bd06c87ed3df09b70a34d8192e
-
Filesize
8B
MD58b81df22064079a9056516f43c178527
SHA1381c0f4c007406327e7061c397c269e3bf4f0e6e
SHA2568e75eb73309e8570236863a488c68718db0fcc4cd8ac85020ccc641cb9cea6cd
SHA512d10f506b622e3bad4ed622654156ddd53470233c1506683aa2e935ceea5e25b37d10729bc61d8dad715e401bbe496ef4653cc4ef86fdda36a7230fdbd723632b
-
Filesize
8B
MD5212eeb5fe804673adf652a91f356e251
SHA12fa4bd7f215b6404f4c80a2a07cc217b1d20bc9d
SHA2564276104cf0bdcaa2350d7d7415f5d523a54d02d428fbc3517799a1cc525f4a1a
SHA5123b0735d993b558362c0d217dde97293079ca8c4f6d796cd5170889dc50d0dd980ba979d7f2b48aad203129e4579a9e9872fe5831aad380d38ceb2153392fa5f9
-
Filesize
8B
MD50ef64a6864adc56df66abf47192a6c72
SHA1f76a724bdbfb6efd5d590aac7c8c776089eb253e
SHA25653dc2dc832e53bd645805da74a5c36a85947eaa0cc855445943e20c2dd67c4b9
SHA512792fccbaff5fc908cdb03e0550a129b5fb456e7245ed33526e85c335bedba614d0997e3ebce254ad85298228ed5670370a22abf3353aa858460581cacc31efde
-
Filesize
8B
MD57e126a10c792bf39f6801dfc4265bdb5
SHA1d2ef85f83a10dc0ee849a5d5f5e9b6a8bbd8e8d8
SHA256634c580b00a68d37016ec9cec93cd6a15469a89b6b7d82a75dcdf33960a36550
SHA512d42dc0a07af8eabb4e325196cb08cd76e81240704c80a540f171a7c8645e4a51e34199dc7da087a068d91a56040a6840b5e6256e99eb0048eb5894b9dfde6eac
-
Filesize
8B
MD555c3c8164822bb908921e2e94b34921a
SHA155add3486bd46222e555639d6c9b39cfaf64b4b0
SHA256dd9afd6bd157f871a2b0bf70dbb84dd2878a1af61ac69acdd8e295ba9325a974
SHA51256b2091b7cabe20391461f2d3a06fe5b737809a0fa0e3398e1f77587c4d0c7fb99366edbd5437cf4ceefaa5f6c1af7c35402bc5e18b5ce7775fc6b59e95dade6
-
Filesize
8B
MD5e1f030c8196ed820f2ca112e82b39af7
SHA1460d9d0d4a593777f336711a2c97e1d31f499427
SHA256e3aabf9e7703bfce14544a1fce6f1c18fb4f5f01e425c99f55638262438a9c2b
SHA512e4d58f4a137f6f1fe0a2144cd1129c6d7de001a522a51d2e67a5e039abf7c4ae6289c3f0bd7aef31e85b98e0131bb1cb6524084b4708cb16291bd8d0c7b1b6db
-
Filesize
8B
MD5b7d89689927f72dc836ba0bf8060a5f7
SHA164c5a0339f28f59f7d2422a0a208ad2150a92188
SHA2569b59c7e2fa0531fdefcf8bc0e81c030b3b1be6ab21a2a6db220be1bac039aa88
SHA512118c2f5923745fd31ca280191005fc4b76a6a7cd1256fc054b918871518f67bd3845a150e8175a3fe8d19e0cd53ebbd27afbd953d69bbffa5005cec78fda00a5
-
Filesize
8B
MD51ecad7aee1d570f8ea6d4fbc91aef040
SHA13ee59aec7aea716ede2ed70bd213c05f2bb9d859
SHA256437c089e4b7d9127396007c4eb0c5a69672c2ba817ca42b20bcdc1ec0c440c39
SHA5128e09c56579073ed35a6392aa0607e7070a40ed4a3d6cc73e122ff1f5d360caf3b9a047e01f520fab89342819730233e9cb182374a28ece9f53856c5de6aa3652
-
Filesize
8B
MD5fb281577a176a76a79f86334f277a7a8
SHA11723acccd699e23ed21a6ee5fabee5b7c439e9ed
SHA256592a192b41f6fb9eee1039adbb19618a95df3b7cb966f60d8e0167b08147fa49
SHA5122af47f74f54059dcc404c51ed35443df263548506c1bc06bd478f3456484355eef0682f53e6b5ddec7f7c74a8c539a0b4268bcc7033d87f16ac9b2b11e9d8021
-
Filesize
8B
MD5b27df0e4e1cfc2b3945924c9c2f669f5
SHA1fc31b636f4d05a59b49ef6d3d6b93465264c92e6
SHA2567ed520ed8c2c147766f4b3df29382b4533b45e16f94773aa50455565c8cf9e1c
SHA512f9b637953a1caf69e6e2a1c59f5330ee8e378aa82aaab9a9a89e2bc302f6b7d400e8ea035d8232650820770adc9df57e6e8cb650711a633acd23ff8eb09bf947
-
Filesize
8B
MD5d15dd8be74bf9640e30d560b932cd911
SHA1f9ad82932be6baa021597769a1d2c19ce74a3844
SHA2560c77a0724055ca1b5c27b31263cc06e9f045f800bb567081dc98645a654842bf
SHA512670921e1eaf81704d43d718a344d3b2fcd2291fe952a9964d3db34a2a3449db2c49c9d2e73f2fd2ed02ada088faa963baae583e48200b13e71b172717ea21ef0
-
Filesize
8B
MD5af294c2a4a1a3f812cfe324ac7806ea2
SHA16be33e48e55d41fb1142758fef187c9fdc262258
SHA256a87c52a1139479d4d21dd8450336800997899ea3a4b663cd8b1a2ec5981e914f
SHA5126c272efadec99f19f58bb75e44fa43c7fbbc2c9218e195eb09bc19bae640114fb9a28fc0be1c5426b9555086092edbb87cc9c6cccbf11119657014e2adc74bca
-
Filesize
8B
MD5928171231d35077c41a2f009d1b6ea60
SHA162ecc71721f79c44ab587eb3f2badf9914dff433
SHA256e723e397557dbca6498a81ceaadcced8e7835e47b2ffffe4652ace530e96af4f
SHA5126083b991806e8063d7785d2249b8e60d4113e6b040e8c5a2781ed41b9554b32ef2e4bf8f98eb5a8ad53c75d1d4bf4b9540241174505bb0851f7303d037cc6ae3
-
Filesize
8B
MD554b0710619a176c091348a535d825e1f
SHA1884a8366219578b85e42cdc354ad3d52dce7986d
SHA256029065850f6797ec7fce56fa7483404885a6baec4bc6c5223cd70d0e24d84ecf
SHA512d6eccb4b05c9b25a58a03ded26fdb567d1bbd49d2078b5336551115cd2b544434ccabc42c75d249546493a98012fb6d47f0806302d18202533eebd86e526f98b
-
Filesize
8B
MD579cbcf521b46e3f69f57d86b21152fdd
SHA16ba62371cfba3202a3f12b21cb67782db53eb194
SHA2560728304e08be9b236b913d249c80ed5446719bce684de789ac4bf2615ed05715
SHA512a4df7664d45c0f0bd907e326db4d6a5157a9fad9dfb5be81b72dd1c65449f3bc0430575a678b6961475033a599bae02c60cd8aaf338ad0ef358cc5ce74f65147
-
Filesize
8B
MD577c08a58c0798e3f43b63a75a070e3ef
SHA11832c64e31b4a3861fd6f32759455d09094ebf7a
SHA2569c0b75230e3b78c543ccb72237862b5a9a79ca69b99fbc83eb57c8cf50c5aa56
SHA51246451835e11eb327a8f13770122b0bd11ef1058d3cc8488b4c2ae0e1dad20e99609307a844417bafc25a64874c12756399fd34c12675844ca2df1a1d896bb363
-
Filesize
8B
MD5dd01d5293b2f168df151e41cd1d64fee
SHA1e4f2ed65382f7fb9ebd75aea181accaa758696ad
SHA2567de869f8331691da5779f93a48f4a16e222ba4614d0cb1cbb47a9722658caee1
SHA512cc2e28f510beae751685fb27da3162ff4085ca4a1ca4aaabe5a07a9dcc9f46381eb751285435cafccc40e53a548067c4a6411f034b47dceb270c6c10966c5407
-
Filesize
8B
MD5112d201329a56a8b3aaa1ba877dbe4c3
SHA1200e1d5635924895de14ca186f216f39e4cd7742
SHA256c735028ab7aab9e6c52b4c59fa607361b7050a9e20282ef684ea1563272b4c6b
SHA5128a4f97d5df4fb7db3169d661cf4fea630bd2c4cb62dc9901dbbfc05e8d864329879d7180ffcb02b8e4920aa17c34b517b47161c154e344f4517f449df538032c
-
Filesize
8B
MD5f5ed26d4ef7fc09953a94eed86478f35
SHA1730d917983fcf8115ac8cbed0f51cd6f7ee3569f
SHA256a8db9baf3c2688e5ecd15577225659cc4f1170b7a158208d0f5ea5e5b347f11d
SHA5125416f7fe23d474ff4e79d453657428d2ebb697b65d8a927f485ec2a4b267c04b15c9079e0174078a60c89688b542f0a16bd1c496d5d4c88157ce6ecfb997b39e
-
Filesize
8B
MD561cb4b22a08b7574b7e16f0e36511d84
SHA1d38a5018ed1232d4ae966352251385d855337204
SHA2565edd9d5ba91fb5713fb7b51faaa8e460a6833075c6d5b97c90613ada77528854
SHA512fe79878cb696757f6e7bff37c3314668137b74642e739197da5a26ef9a1484c3658a22e89d246502c31362c28d77961c93c59342b79a30611fb4501a5252c253
-
Filesize
8B
MD5872cad216c69dcd3eb195e25a7ec3fbc
SHA1462dfa4ada13d71cb998d86cc3b238ca3f0f4679
SHA25683493194cb2fa917f5a494adf5b197a65537d1a635d81c7a97b9695ae0b93566
SHA512417aabfc50161599449fc7cac355015407352f17aa057443e0d5d99dadb796252e583a7512131809c6d27d125b5f3bbfa64008bcd2dac244d793f9a85aec7ce8
-
Filesize
8B
MD5138a363c70405c77dd23f762a8c0eb41
SHA1283c20acf749b010f4e83741cb080fb5725c4a60
SHA256d62804cc58905ae1a81244f69855dc46365c2a9f9cfe945a9c127bec2ec5fa57
SHA51258fea9552c6193e10eca0cd582fc7b49ef3db77bd4a63b68f707b2b49c9701fb68e8dc5995648224eb3ff5040604d045cbb6b79137d0bcc54b2be91dd2e85ef0
-
Filesize
8B
MD570b3ee1f0a135400775b41826993007b
SHA10edd011fb3ec4ea4de9c93013b8c2059ec9b8228
SHA256fcc42287ee89efb1771a0d2a51ab5b2eb20fe4a1510796bbf4bfdf00e2035d88
SHA5124665624ae89930f978e2291d77d25e4f4efe7fc7d0225f34c128a018c5c68a5a9111e92541dd78e05d5f9d1bcea94faf0f218d4e5c209fb6542556e353445c49
-
Filesize
8B
MD5c13f3dcee3a15ecd1182afaf4fe27acf
SHA1d4a3d12c37edbcfd99fb9cf83fb3d84edfcd0f8a
SHA256227479caca46a9909552246b31663f8eca4d6608e0c4a1b8fb814e1ca8a78f28
SHA5126fc3c9281915fb137fdb5c79a0005e715f6991d785fa7531b21cd47a04ad29f0fe50971e8b2eac48693c810ac786bcf9205e1c8ca7e4aa2abf6abca2285b771a
-
Filesize
8B
MD503a78cf70c3fc7c3143897c1f495877a
SHA157b2de551162def37245e68e040a2896c8cf7a0d
SHA256165fc1b7af205f743d535a565c9560603b5f16ee530eca3af20436367273f823
SHA512c01a457944de2c76a06b0ed8386c5feabf13cda3e2bf82cba28fba7ed186e8b1726b5bddb7afc5cc71f1168648a3419b83701ad9d8bcedc663b410c79247a231
-
Filesize
8B
MD548c4aed27136ab62cb406e3c787172f7
SHA184abba661a0a7add92bf362c774e64ad23c58988
SHA256024492dc4027a5d5b9504366e2130497f0c69180dbe28ca4fa56320504b693fb
SHA512043db4474e3cd4d5f5e8e2fa49030b0cfe6b47236ad014da6fb1a72af115bb179f9f345049de0ed44dbb65074fcdc54f8ebdce2d1f82a7b10d94753041f6d8af
-
Filesize
8B
MD5125c6557f54d1d05babb3f5edc0c9bdc
SHA1a8e41a55bc89285caf518d9b35d1817f0e81aa87
SHA2568614c905b6a7d5e44092a2d6c9a4850ff0bfc6fc7b44085961e6ff34b87004e3
SHA512f2b84171b454a62b442f695e5f32b6cee84b784ee040072b98b9994545ccd00983497b67dabe99cf687cd883292d75194dcbf307d15a0a2d0ea78e75cd83795f
-
Filesize
8B
MD5fe73aa4105184556ce16de4537eb1e06
SHA11d6e7161161553d5f9d0dd002b41894435da6e2b
SHA256d4ef5cd38a30a0283cb7e105a5782c7bba3a6371cd46bc4e01a0aae93f254469
SHA512000295b7c43ebdc285269718a2a29c396f502f6321b6b322acf8ef3bfa96a1f789857d61b8d1a24aa2c2fb5b2412c21698ebc711915791297400a027e9c4d245
-
Filesize
8B
MD512086465aa4a6cfa9ec6ffd490785dee
SHA15939269ebbf41a356bb3d8c130a16bf5e429e3ad
SHA2565033a214a22685a399c3a362a0c385f8cd7565ddfdde5ca0606969bc51bad576
SHA512327357e5a0f1ad3c5f242136900cc077b3b88a760ce8567fb2f11de82d82c581774c42a0fbeb1fb604aacab059dc229c3f0599f9e21f74c3ae34de552904a21d
-
Filesize
8B
MD52eccfdeb9a398786075c96325b00f0db
SHA12bc3d0eee97d442d8fd4a60f18691ff9bd30908f
SHA256b47716c2543e0156cc64306bc0fbf98b56ec4717368fc787f5973c4fdd2d70ee
SHA512646cd80b11badf0c6cba9268e2ecc51fd8380f9e58d35ada2de63ef6fae75851e4df1e78bc6c32e32aacf5d1b884482b1e8e074e97cda9a2a97a9c255e7804d4
-
Filesize
8B
MD5c14fd6c9d2116413e6367c406e1caf42
SHA1e086e82984fff650f130e95f8324dd1ce4fb5fdb
SHA25677ef9bf362ddbca93c1c10099dbd39e8e7689f69a85b175d08a3782c610352cd
SHA5125f0d8e97cce979f92a98fb57a2783767904b78450356f7285b8c7b423f32c1e0234b3e024898cb66d3ce5827fc33ebd4b2e60d413a762f4c40667a70f977f1c1
-
Filesize
8B
MD55d019b17c460e9697265a3b7bdaf9c03
SHA1ac979d3c12ff2741af53dfe1d0f5c749eecf465b
SHA256ce4b03f27a9489fb3930832da88252f60379a24b098338fa5832b3756c724be0
SHA51287e689070993d38f487ec169bdbadfdf44014ef74b4f6288f438fc60bf4ced9ef2d75747dad7900b47a633b6300e1aceb9df2db52975be4088a81629f5d5bd38
-
Filesize
8B
MD54b4cefdd1e61eec0c1118648a35529ff
SHA1e3e421c3620a9a7a3e6a59b9649195e4049f1674
SHA256fa9605ac752059709af804f019ac21590a12efadbda9fe50dfcee43823e9d35c
SHA5126ef27cf586b245bd0ba18e58a60af51d9fc653dbfc2f447c492ee207046ccfbe66032c20c656a50a6008e8b251045026fd9de49cfbcbb435038ab503a8186cae
-
Filesize
8B
MD539c331a6efdd162d1743769ab588c0b2
SHA1ae3c23ec4389f3ed8d2ea52ca721e11280797ca2
SHA2569bbec7712f46566b6349663790616b05fa019052241d845aecac9ba58324d58e
SHA5122961e68b7dfe43442381b87ff07747b623b98799fca1ebf5a36e8c6f410b9991bd7d501dc7f79cc18788c73975bb6db5cacbaef10df89547ae78e5de144534db
-
Filesize
8B
MD54ea1cc610538accfead86f33842b2d53
SHA17c25496a131ce0db0fb3ff96bfb0a70b8d6bb844
SHA256f57e4d516014ee5d4259f5bacdab0abf128a177cda8932244c67b2c2be38af99
SHA5126fcdc43d370e581c6fd56815d3b27d6c06113fa6d70b2fb108d39a129647bb4cce845c6f59fb9f4a08450402f0e458e77113039b6f97c23214acb874f026ffb1
-
Filesize
8B
MD5f80eac31007aaca72f6a82d4b27446ea
SHA194886fccdb19023c023bfe6ac114108fb7757f7b
SHA2562a4b7f660582679da2512424b8ea5782e9f8b1aed68aea4f2ee4c11666878245
SHA5125c234bcc12905dc0d0069bf77d27e6771b1707573ca503d34dde7780a4c09b4e84795cee1b3ae68629df4eed41fe7cc841a89f018d890982c43c241a9252e901
-
Filesize
8B
MD592a0ccc9543dd831acf15d20441fd4bc
SHA1405462ddd3c50fb13d8425b48796082a42cec51f
SHA256564bf494f7b4b0fa11c1a3c22f9db993e45fda45fc290b613a8d8017e9758003
SHA5122028174d710a24a780f35ed8a293c233f05f6983a7192d2fd3de140a3a2c038593fb2f1b1c0116210a6ee5cc7502f80ef2bb542f7d3f1ade83a6cb3cf13d563c
-
Filesize
8B
MD59d13d904478ac98f0fa4650f706a489a
SHA14e0b1e491d28274bdf2fc621a9b34acf436a81af
SHA2567f5cf819689b1ba0a85e485167f89acf529aead0bc9b27259381b7ede0655ea3
SHA51279316f17ff19dd21548baa7fe725557ef905b17454fa673d3bcbc2a6e1432462140c06b04a893202fcb8d3508f8cc83bfd48bf5d1e87028ea4dd3be6df6bb88e
-
Filesize
8B
MD5ab77494686fcfa79a5b936a986528956
SHA105c0d192b0613dd5d1d3f1aa74b28cc4a4a67b7c
SHA256745d844401e7b6f0625fe42065e64fa7eaccbfab5dd96017fdf4248602939bf8
SHA51284c41995cc060e70fb52f2086b0aae2d2fd66d831821978ff9da39cd15a2e615f5c755e85cbf7dc29e3e0dce353d07a7a494eb3f7de4b9c1498b1fd1847efdec
-
Filesize
8B
MD5f59ae0265912bd926a2632ab5d62ae39
SHA19fc8479f1fe0a70d2ad09f1618f2accb244eba7a
SHA25681ce27cef5e423f9800a9ae1df978faf2d1588d74809354be574d0e50e37cd35
SHA512621c66dc317b49e41e8c5be8f6218d36f401dd6f3d1b251eb31cc77fb2a8c1fe4fbd3f756134cbc9d882eab6dd4fcb0647305689fb8d37c460b4854bcf7db163
-
Filesize
8B
MD5293aa6d67a15a1bf44eff89e94b6fdd0
SHA10d932d91fdd3795dee2ff82b36cb1ae801e7efd5
SHA25661a4d79c37d03a30565ae9f4c383faf4fafdc90fdab7782a7ed526ea117edd86
SHA512fc03eeaa5fbaeb667984117dac4b62345f847977e930100eec19a80213b23763ef6177406b53db9d0787e254fd47c96537f49c662283170946dcf60f9a6958a5
-
Filesize
8B
MD5b8e3a84727eefb3302635244daaa4161
SHA194d46162081712215963c49bdf03514a6b90dd1c
SHA25649a63d0240dbe3efbf5c2f2f68e9017c0698def27b7d8bcf2543c9941eba344c
SHA512f0d301003c9f8135fe38e959fbbe36ac93dc103d85eae73163680894a3aacd2c3d1104727a690436e566076b57971ceb4d1ff79d19dbc8db93262174a6db5390
-
Filesize
8B
MD5a6c3db8604ed9aac94c702f7bcc52ca2
SHA1a09586f9e642a92b90a08f2ba64fd255c71cb061
SHA2564e96d08e24ded5edfd79903e81301ec610deaf07a94e1388f83193786ad1eeb5
SHA512c722eed0408c4e254f1d65793470fde9cd0e77090b237cc9f814a7e47e61f85560863e6afd3f646cc3843973da81e1955675c28702a4c4b88103d4af379a8e3b
-
Filesize
8B
MD57cd61da1908223084dcdedee2eef67fe
SHA189db195daa3768ef1cb0aa3f005589d702290856
SHA256089a747c94fc81902b4fb654fad14efa40b16bd87294ff3bba332ae3be11f58b
SHA51276350c1a92f20086c178c35245e836c1a1ec21898bb90a2886d5bdd1d01268d048f9f31886191754374951cd8cde4388e40b5ec331bbafbe469eff88b6ac0ad5
-
Filesize
8B
MD542d76ce7ab139428822827dce4d4ba5b
SHA13137bb1c79d5d550e4763d02c1f78e45bfacfa1d
SHA256ecc74a20b26f09ef36334e28d871bccf76cb0e5e81ae5fa8bc38838d64dd17cc
SHA512cfe7427e80d6675431c2721489ac488dff3ce12eb5ceace01e1fed144437ced3dbf8e81521c4a21d445d8616770947d98bc5e107b6e631bbe65740a508f4ca41
-
Filesize
8B
MD53493333e22095520ea228c512b63adf2
SHA1b11d370a7e36285c584bf2fe4e586c9de484574c
SHA2568aa715e28874c66cfac0a4848b4e6c258e6af2cf4067d6db311e7c38a0cfe721
SHA5128439adfe04fb0abacf052c75f66cd237bcef8d12aa55fcf7b9dfd998efd7503892e2bcdc9b648ad84eca2910049d443602af4d0adf40de4f591b09dfc2a53c6b
-
Filesize
8B
MD534cd09025fb8410d3094b10b46b0a5ae
SHA104a89dab9c606e83edf2c0ffb47c63ce05861c2c
SHA256cf83cfcd9a68d396c59aa60c02120623e3c1d077878660fbedb0078eb1804594
SHA5127693ed0dfccd203a53bbeebd577f057019140c644090fc4f8cd46b3a77318bbe9d397c51da5e32456797facc79610c5110b7a2949ad469d653d4ababfd205e8e
-
Filesize
8B
MD5de45bc0efe32e7e70593eb1d425aaf51
SHA1aa0661199b1ac2c870f97ccbfde7e6b1b491c194
SHA2565550760e7b033f18cbc3652f0cfeaacdb5a12e84ce3a5acdeea6490bbde02685
SHA5120c3bd3da78d314bcb6e0f261cbce1db56ad206656cd39f2d1d768e300275bfc65b53349bf2d0e33fa356d73a970985dab587ac060a802d00cd915539cdf4ea89
-
Filesize
8B
MD5c511219a3e9f7097cc277c2f33a9753b
SHA1f39738ed549d341dd9e16f14e8848b26e71dd686
SHA2569e12c30d71f58f94a39c80ac01ca44161218d4bc1503eee86fe1cd95658ac4c2
SHA512432d6ee437dc443f4624a33805b7a8242ea9a69ca41c68d27b64dcd335f95d35a81a35f1f5f49fd8f424b4b310a7b52dd0c787d956e7fb440bcac4da8857b37e
-
Filesize
8B
MD50b429012a954b988fd4fe5d3e8f80619
SHA185303c69854eee97493837716756c8177cd13101
SHA256d8be19b3cd45f55fbbe63f6c44eb69881d069566ece6ddf99e510f7352bfb636
SHA5125c9f438efd9a76308f6cf513d5b0f44674fdea9b31bc684ab8f1ede08f0c5072e8d6876a09f82a2604d43b88b0d0621d97c7a7d331241afb85d8020af92290a2
-
Filesize
8B
MD5043c902572c6a4fcb764b5ef1d1ca0b0
SHA1fe506a6a3e544f8416066d6e85c8d92ac631284a
SHA256f99505a8780b474db5388b418e09dfa517f6cac5312c533613308b33fc00f0e0
SHA512456966b281f3f90ec05234e7ec98b132500ec8987079dfe2806de25fd0844773a2087617bb554bd5af39239982465d8da0b17b88c79c4c46e6fb180cf7309083
-
Filesize
8B
MD57c837c6daf884004824e45106de07cdb
SHA1463e7c817cc8d67cdd07c1019c020122c21128f6
SHA256e4228042da87dc87fedf5a764bcd7bc22d12fdb838a97a25f73f46800faee83c
SHA512253f0a4e1a218c61d3d6c62b4aaa49497b20807d4341ccb5485694fbf5683191212f4309c97b833cb511f14c1a27717f504e62c912101cbfccef8a1d11f8125b
-
Filesize
8B
MD5346ba21c531e58ed5e86a630bbb126db
SHA1324e69093abb66ee333e700f2cef820df52d7c5c
SHA256c3cc3bc0a54999bbe68869d7bc492cb57a91facb06b85f7eb78dea7c502145d7
SHA512463d0f7eb7b186bb4bee3137992e3c76cf24db9c4a2c3df9f07a62646269e63b24668830ebef166f8e16f62b04b3adb62869db958e79ace18dbde5ec892cab50
-
Filesize
8B
MD599a03bcd568fb998570ba1ef0039c431
SHA1f32cbb3aa9a02bf73fc653d568831c5907a3f955
SHA256c9ad092d65ec90df91523638824e27132605d6920a5baa4a3273a7c385673549
SHA512c859ee98293b493634dc5dd9b4858b7107c8f57ed54b9d22625780fbee81ff8c71cb4f97d72358495c08de5c021e95b4201d67c76639f7b99e2a550834d1cd70
-
Filesize
8B
MD510dae23e7017619a03c4af4387d321dc
SHA1989b76759186d4b5770e454e730861c7b96e8585
SHA25625a6f5be2c3c04814e2d4928a58eff8004ce5e294cbf9a9bf78e48118eb060d8
SHA512883e576dd1498ab90b96f44f2b4f7bcdfdf2bec42297e704f22699f8db2d25f6995bc5910bf501f7df2531590d7b4dfcd5bbdc0a206edf94239a29aeed3bab91
-
Filesize
8B
MD56e02dc7011079030ddc1ea106e51ce61
SHA18d81e2905d64bebe49d248d6d85d96a346061e5a
SHA256884d10567e3fffe690e9749461b80926c897b732620bdabe9a9729eead066d1a
SHA5120b92bc3ea3f32e58a3b0272b587a1aeec7716b1e0e6d904475e34c7cc7a3120f5bcd26393c604824490f2aa99cbc9d83645908474e90fbc3321649e24206939c
-
Filesize
8B
MD5cb8ba95c6b31bde5ab2fc5bf9e41428e
SHA141c19287144fcdf38153bf807bf537b95e944df4
SHA25604790c8e7f6ce78664877252ba0bc8e7fbf0f65a15a5d9eb169397db6554c3eb
SHA512eb7d9f5c9220ffdfee34aa3d24c57bd5fe5ad49aa14f5d3605e4750dfe217c61fb0c3a173bca29ae30be9d440e5106b623c7a04c7168bab838a10b886cea1f45
-
Filesize
8B
MD5761fff5a33ee73a8b9e4ec2e8ee5dac2
SHA19f1bf198a6437e4049c17f1c22d7586cb9794370
SHA2563de44a1c54e4a1cd8065e4ce6514af1c7d8530149f07ba024c46baf284be8fb1
SHA5124f1f52d34a183d122a7172f6bc8abda30e76b340ace9d06d3bce582051fb8567f501f54de9d4bb57e09486a2efa675618d02a501ce4557515c7702e31ecd05a8
-
Filesize
8B
MD50099143c24ad875a6b45af606e54bb0c
SHA131fd4ffb2ca80cc4cb3259f29347e1c6027377ed
SHA256143db6aa1bc27ec3f0d34eac2fa09841e56e2af3c99fcc46ac58ff172212ca93
SHA512e2b883cc4a00acf14d1667fde1d623d89a79a3b5095f8a1a00ef0fb51fc21bc8aa256587376710f7d734ffbd4af57e6de575ad7313d5d9e7fa125f58eab7cb03
-
Filesize
8B
MD5b67b8d93e68798fc70beb0a7924587d1
SHA154a4190efde8e8b08b86485fb2dd4ba3b1804894
SHA2562153bfdd7a1343e18368149efae6c23c930578db75252bcaffeaf4f00c388f4e
SHA512efa82c7523d388e4d2d9684c7dfeea76c1468b8608dd0ba9debd784dbfbcd185bb007e3793d9c7d1318cb26294aeb0bab47429e428f9ad2d9ba85858bf26ed0f
-
Filesize
8B
MD5abf4a98f0d9568dbc9422a916cbfab2e
SHA16bd8623e217a26f11b3997b65220132bec77b32f
SHA256289044ed70499ee012100003887c23acba4a6d10dfe6a547c32c968f03195543
SHA51222c762f67bb75847aa4a6f6d4f277c53928ce8e6b1b03962dddbcbd8ae412d42eafe8068db82e1c2c4760c2c176ef43fb5f852becb481b6506c32ed79c7bb6ba
-
Filesize
8B
MD5a1291ffd1dee5a66b256ec278e5d37ac
SHA1da214dcd1e7e2a0c5469723baa84acec14abdc13
SHA256e8515d0bd4c9beb69643f8eec80a2d033956341b4bb71e4e9c2406cf4450685d
SHA512e9fc5656710366f721f1cbb0efdabe230dac5fe6420f06c83e8e027dec5d75db35dd7be8f1c43cc67ac72227c0bdbec03e46e24ca212bce7f599222941987764
-
Filesize
8B
MD5c84ecbdaf49ec5668c531d17669afc55
SHA187dc0bcf454c3ec73d87dd4e1404376f6608baa0
SHA256d05d78d1a92b9033839df7c043e1652ccb9036f20cbd42f0f510384b13672b19
SHA51210f8ab1c1f6ed18f60e815cf41d51034fc4c81ba58ecb6cff56f004a6e578404bf9584409c3b6bbb6a886a7eaee204174b8bf46f942011f6c31015bdc7369f6e
-
Filesize
8B
MD5cf11468e8c002f436b6adfffa48b96a8
SHA1ed692bd971e29e224de800e71443625d96f9c282
SHA2565c9a064a5506d0c244dcd5e74f09d386fd470ada4ce83beb6f689cff34cca701
SHA512e07e0916cea555d09960da28934cecde88f4cec8888ff6e547db9a045b94d0d640ebbd4e0c6ec7ed79103789032c3d47ffe0eaeed6979ef06fb6823ca02dba89
-
Filesize
8B
MD5052334e25d496c40f0f39e49d3ca6767
SHA19a969d45984dbe61c128229cbd53a3869c16ea16
SHA256cf28505a2272a302117bf7ef5f567f1fe3eb6d49af5b59d2a07163fc91d57729
SHA5127533938662ff2899653234a3270734bb4f86a5617668b305bc21a7475afedf113066a349dd42e1df4fd1164b71b5b50ea0ef9eca00830720f2cd8ead272c326d
-
Filesize
8B
MD5b03360a118f1705d582b38471d2e52fe
SHA1cab64d380ce21aee5aad9a595a6d64141959f845
SHA2563ca4d9a6324a7f020a592d4abc29ae167dce82cd9b05caf2d657c8191f99ddaf
SHA512fa39fe7718b3d4a860d33bc7de1ef49f326ec9ec76adc57e06dde51af0cc5249384627cedd966909656ee91d13f2233be2cff261c2b82d2961cf0dbefe571581
-
Filesize
8B
MD5b3a3ae69210d01ae9f65a231d3acf667
SHA10016c2be88ad6a1a4fdd555631e089fa601ad9ef
SHA256653a62c8b609640abaa54b0536aab1972c513d7c38c3b06951c474df0ea1c002
SHA512ab5142460eaad4ea26ca27df455797b0f1860d62d2407119e8a33b0b8dcc82c8f84bd379b0f01191ca14ba827847b4b5ca713e5d0e0347f41e783aa54b4628e3
-
Filesize
8B
MD57cdae761e805eff928a6e57a6b77fdc9
SHA1ee039919a2871da734a727f3f798b8233c29f35a
SHA25676afa63325e3a9e4e7df5ed4f9da213c17600c9c4d325581004b6d0b335d5725
SHA512e92161b6227a9c3931a001069b71a92db98096997b1c3307cdb8e5fe848b1ae273baee7fe943f9d7147eefb5608f35a1da3af329e4b06d4a9b1fa9cb39e7ce77
-
Filesize
8B
MD5929c2928cf600f856b92d4df3e6fff8f
SHA1d183ab09e2af9282edcdd0615e342e99194ee7b2
SHA2560fc72ae1c216def8042ca518bd4664f680df06b348f566161f358043c0e56f19
SHA512cd7a8c88eaae2373ab9008feb8eabf294047e375cf5fea327cf5bf0ebae16118708d7996eb7e447e19720bd81a317bf6f8e286fd34639af9f2f0502781be098c
-
Filesize
8B
MD5bea6ebc572ba08f5bf811f4ba74b8e92
SHA1e122e27d2a190fd57c50e1c1a68f32943cae4d8d
SHA256b7bf58ae51406b18e8055cb9cfb8bfe67ee52fae52132f1ef784b99542634bd0
SHA512a5a378439d42969de49f2a71644ea7277282cff3a54e1477c8265312940175f1e3405b71366c96e1a5f27bb6784e789280b4d4cb810abf45cc283ee99cbcb87a
-
Filesize
8B
MD56acba9b2c165efd4fa873bb61ca2b0ac
SHA145df871a0a109027e9c7abfc7c01176ccd9c556f
SHA256795249e6c4259577c56ab33223cdc4eec6973b05389811bd9cc1674feb89ec1f
SHA5125784d685a097ad066be62b84ad06005d72047beba407a0773803780d22e32dc9462ae6e4e41c8baed0d6037cd375f086147f42f9a09601f4405ca765d44abbe3
-
Filesize
8B
MD51bb1a5916ddf3c7abcce82fc572e22c3
SHA13f073350ebd4546bbb61eb81469bbae00181e37f
SHA256506dca4ef0278557e21627b7b2c892128923bcd6c554890b8025a38dc8e3876b
SHA5128f5f6af9e27ce896d841635e5519228c0440e11b123d63907b469a60dcf45def0e5f4640735df97d96a8cc550ba89a8e7a61ee47c34c9ce00a3626bea3e5be4d
-
Filesize
8B
MD5ed272a5c2babc2aff00a568a49888cae
SHA157a42aee3ad73e703463081eb5228edd05e53753
SHA25662ea8edca1943100c39030c00e496c6e56dc42144c568c1a228fd831541b10fb
SHA512df17860e6603dc8dcf385cf12f33cc5939c405eca0d0159efe657073ae52a4654f8aec7332e5df78bed3a8b39722562ef0ac73519db2d1ef83fbc35106102031
-
Filesize
8B
MD5ec52737984f3aa420de6265a412433f9
SHA1885fc87bcf3fec1629280c2c53b3fbf249d19011
SHA256029383aa2f9c83e69281731fa4f0efafcc6f6c08198da4d0c6428e2a75198b53
SHA512ea02dee6bf5a15954e21d6835bfd930ba6b2c3df365d5ce1bd7357eb32ad3a9a90bc71c8f87a76f7ac058ee0a7e6de501028f241496ab015caf87c643c961201
-
Filesize
8B
MD54cdea04dadb71f131163e90618960209
SHA19adcea831192e44958e7f6d81ed8be7d171cb47e
SHA256e71df36063446f2043fd5f35fea09e56904e716df603225ef7caf02d06385e3c
SHA512d63ed3d33ea890fc423b8a5152b6752b0ffe4d285c0cbf59e66528aebdddc11e1c75bdf260cfdd7bf650ed4d528c9841e85daf928a83e31fddebad2bc57badf8
-
Filesize
8B
MD54dadac5fd5184efcc4b7e23c8de5c14d
SHA11f4fd58f63b98a80eaa8bbf1970362489a34bb50
SHA256cb4705588b55b9706b373a5e43b71d107342d9ee0e8f6cde6eb2df7dce8bb81b
SHA512d64b047fad63f184be160d2e683353aaf427f2ad3beb6eeb6c34291364060ae7d7e4af7999075c7d97d53615e07c5171333441cf0dce1e2e7e457be2aa5cafdf
-
Filesize
8B
MD5b6893395d4c3b5fffc7723fa0aca5c98
SHA1b711bdfef76de15df84a6628572b2cbaa0bf4112
SHA256272ce5a7d283e4c44353f6153ba602a364ffe96555c989d8352e9219cc21ccc3
SHA512ba8e38ee7df978fb0088558aa9c85378150e0fee3827cdc89fafeb3c1b64f3cc31f03f721c82578cc6753fdc49a755e98b0da60a8404db0a34aca36be64d3850
-
Filesize
8B
MD53832aadf55e56c3cb0078d7c60d2a109
SHA188288ad891cd39cf0ee685f2c24a732b0e5bc9ff
SHA256a5cd780338d94a374fb7ba32b55f38a16c873575d48300cb936fd05f2e30dfc3
SHA5122e2b6d871dbd051e54e2c9b833d8fb118f68f71d76d2d8d010fa7ae7c6769bc34691f2a64fc4d2972119603a6433dddbd2ce9a427c664366f89bb6a32466fbc8
-
Filesize
8B
MD5f8b62b32de9656c1b90817ff5a527760
SHA1722a9e70ad957ac6c9f034744db6e15585268fc3
SHA256ae5ed624b3f2202e395584fb3dbcea93340d9218c9a61270270ada63a962e081
SHA512825c73470836c101d418c0c579cdd0c4d33e1abde6121443ae0fb33fb6e666a375701003b121ee4ce883a676fee931cb13d9408088e3d1b8a36622ee82570ea9
-
Filesize
8B
MD59aa1074eb2fa5116b33171129270d6e2
SHA144b137dcb2a5c6272dba0ca0804e86d4b256982d
SHA2560b91182d2db1349245ef657c3c10f8fc2ca0b85f72e2de07d38d2d3b370c1270
SHA5124b004a1cd1442389a3b2d18cd524d6769c70c00ab76f20d6b1019b358c47635dc3d0c771cd1c0d1ae9a02a979a8e485a09a6359654549e299eb17435eee8cef3
-
Filesize
8B
MD5216fbf858a44fd84f2a7a7a4c605db33
SHA1330a34dc74809d274d89b102c6456ed218944e6c
SHA256fc37da78839d1813ae92ed9dbbc957de8e436f102ed6b637bbd7762879278f8c
SHA512d259957f730d15a758cc6fc0cbbe95bae8413b31dfb072da71bc967bf5cf63ab771faf157025c7a9e6f45b0190bfe00f97b50ca005ea7837e5af676171fcd485
-
Filesize
8B
MD5401217b39f4b560f84a7aafcf17582fa
SHA1c9e10d806d77321bb3d09a19c523c76e422bfe1f
SHA25654d9fd5c15f92bd64fd538cf79234aa4ca41e757a162e72f4c57f3611dfc66cf
SHA512ce36b84c5ab9200570767988fd2bb081612d04bda4fe6b4902ee38dcf3dcb6fffdee864f4eaa3cf5336f3ecf81375956c23ae5b3a4aea4ff57d7fec9e05488f3
-
Filesize
8B
MD5f194b1779880760666815ce47e8effcb
SHA10a4fc5913d203dfcb918f302ec62114c446bd2a6
SHA256716bcda118dd74b47049d98886743b2f90a7d10afa08a7ba0b5152a454e11a0f
SHA5124942445bace55b7d640ce3de38f60899bccc7ab249af664e98991e7029ee8fa462bb5b5d8e25f3fbdef4e78e99089a990612350c91fc00791f2f03881b430cca
-
Filesize
8B
MD5add5b76f96c1c2972a86ea8a91c51354
SHA17eb664f8856b3b466a0a163bb62b8be39e606fa3
SHA256f8b2646af189a5fdfee067db93e97e09b404961a0f3527d60c34bf9c1554a67a
SHA5128507e2dc442dea7af53633c63794c58afae85ebb23f8d8a5dd54fdfa700450883e43a469220b6b638a587005b26884a4690f72a1328d6757a3872f422f52381c
-
Filesize
8B
MD59fb300a971f9823453c06fc360d7cc1e
SHA13a1a1dd4575c0f7ebb2f7ac8d003afbe9224a869
SHA25670acff4e2769a04d654f6cbf4acf73c3be8e9dbc5da5a833c30d30a57d6ef6cb
SHA51268dc2554cc1be504016e404d26e17c9f4eaf43ce1c3d1ea8eed5442b69a47640e8cfe1a71579ed4eebd8c30047b1129b12a7d11d4660d1ef639db79555f10b99
-
Filesize
8B
MD5afbab53ade852bdb566243e494398305
SHA1c0214210391bdbb1e91d60b2897577bb5a045c62
SHA2568ab9cb241eb1be5df43d8fd169fba95e22a2de08a3799012dca165349db3394d
SHA512664fec8e7c53d8c4757029cae5384e26680ba7a83d6f49327ba17b48b468f2d8366f16641643fa9601d01ac46f6d13e218af35f0645ddc55d5bbf3c9b06cc132
-
Filesize
8B
MD5b211098fcbf0d92e908c142f278a557b
SHA16cc71369f6c506fc49f94fca67b7ec618a577fb4
SHA256bf8920b7d11dc95df31a82a3d1fae20c715b9a52e52047eee8979f95ee11361f
SHA51218f5c86e90da2e52aa95e42ae817258db4cd0751adfac14e3c1404e7ce86e0701f50c5ba6e1b19c61f2caca8320c51c09016c9f6ccb893a3937384da9314307b
-
Filesize
8B
MD5f3bc4ead55f089bb331ebf77bc933781
SHA125927b0032359890c75fd7b153b2964669f843b1
SHA256dcc84fae2cd6a3203416639d9341aa34d6efee35eb1a40b28218962439c4aeac
SHA51282ed6f7418afec71c8653ff0837c0534b68644faad63ea0dbd6b15e9cff0f1f247e1f8909441a42d6fa79464f71e7ee59dd9f7f6f40c3b945c290759da8fcc83
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
1.4MB
MD5210d7c216c05d3bf41913c5407c32375
SHA19970b7ac9296cb416b80aa4ebcc2b721fb99ad56
SHA2566ed6a076359ed73942a099fca7d5bec00036551d2b0c40ba12ac58d1b7e0a924
SHA512cbd3df4e1281e4e416178a0c5c87d7cfb0d2d76860253f659fa31069b03c6ffacda387ba92f760439bdaf28a072542ab1a93f884ad5114d59c7d9dc82b939018