From 6df2894b8e67fc6cbcb557d5974b57c4cd9f618c Mon Sep 17 00:00:00 2001 From: euss <7unicorn@live.nl> Date: Sun, 6 Nov 2011 09:07:45 +0100 Subject: [PATCH] add more FW hashes/crc --- FIRMWARE | 301 ++++++++++++++++++++++++++++--------------------------- 1 file changed, 151 insertions(+), 150 deletions(-) diff --git a/FIRMWARE b/FIRMWARE index f80fd05..fc46410 100644 --- a/FIRMWARE +++ b/FIRMWARE @@ -15,153 +15,154 @@ Main source firmwares: Other firmwares: -0 file (do not use) || MD5::1f5039e50bd66b290c56684d8550c6c2 || SHA1:: -1.00 DEBUG/DEX || MD5::414577d095cd2b6a4f90f0aae2ac1f43 || SHA1::de3868983d8b7c4bb092c40bb4451b4e173d1749 -1.02 RETAIL/CEX || MD5::da5438f39b3b6e5ef904d91162d93086 || SHA1::6ce852438c7473abc073cc97911cc538bf7b6bfb -1.02 RETAIL/CEX-DISK || MD5::df96debb4c014f5673e0ce259e4fb835 || SHA1::4663d7da046b6bbf78b3c050d946b4b148c5a363 -1.10 RETAIL/CEX || MD5::374371771ad1608d0684c4d588440f0b || SHA1::6cd78b1e101e0b8856bc4a7408bb558f525134b3 -1.11 RETAIL/CEX || MD5::8b6b4fb0a5fdd68bf85f02d4f6a0f096 || SHA1::a3d721a241f9b0f82f885877228415b508994d4b -1.30 RETAIL/CEX || MD5::d2c1aa63e55f5eb74e9846112d843f2b || SHA1::895091bf1c85a1be238eb344dfaaf230a581e325 -1.31 RETAIL/CEX || MD5::602a1373cf1845d56348698d7037ab1b || SHA1::05e391a3b1be3952ef8837bd047a2773af726e04 -1.32 RETAIL/CEX || MD5::c4b08159eaa9fce111e076fb255aa106 || SHA1::b3abbfec073cb083809b0ec102870305fb7d0c3a -1.50 RETAIL/CEX || MD5::9d7f3830fb3082febf303bd0ce2f17c9 || SHA1::588b6a58c57a6540384227d65b24c9b2fd8765d5 -1.50 RETAIL/CEX-DISK || MD5::c84fe177af97443984696b747e70be51 || SHA1::2fd7928a6f5ba51c0ba1390fee197b6fdbb94421 -1.50 DEBUG/DEX || MD5::6ae921c2f0d511fa6c2785dc89137f35 || SHA1::8b1e825ae1966845f698a20d6124c12afd15d67d -1.51 RETAIL/CEX || MD5::afd01d9c72b3b69c03a0206c45d87dda || SHA1::bc7c1b189fb453b4a2387d8dca8d00a6c33bc631 -1.51 RETAIL/CEX-DISK || MD5::06008bbf003a6ad46270853d7d077b40 || SHA1::410e17e7718b643623a1cfa93b003827d88cab26 -1.54 RETAIL/CEX || MD5::891bf61f56808119c4968ac3a9101540 || SHA1::753485bf7937f5294cb7dfb0fc97ebcf018f90f8 -1.54 RETAIL/CEX-DISK || MD5::c745c4950aa0b761a06f4a9637f7f6e3 || SHA1::5aa22e8556d5385605be880e3655bc81e7c5f812 -1.60 RETAIL/CEX || MD5::3a5f49bcee3948301aa698ed57ecb10e || SHA1::b22abc19ad8d9228967c9a407cdfec7b17cfaf7e -1.60 TOOL/DECR || MD5::95fdca0641cc66e1f6afa8a9fd260051 || SHA1::bf19b588024e437e2597b30b4ee13d7e6ef42f09 -1.70 RETAIL/CEX || MD5::468238974943b45c09aeb632853401f2 || SHA1::e1456431902784999ae0528889c94534a6089c13 -1.70 RETAIL/CEX-DISK || MD5::8ec2c18e456d3e01603c2ac167879157 || SHA1::0c4e2c1c4fef8dd67059da059c51cafa4678fbe4 -1.70 DEBUG/DEX || MD5::4bb46cd379332da2587e88af68f6df0a || SHA1::720501c9de220645e4ef22fbef5c0a82aef584d4 -1.80 RETAIL/CEX || MD5::fd9887626f734b46b271aec58e827cb2 || SHA1::6a750b307a52a8a24937887fbf2c2c9c098cd90d -1.80 RETAIL/CEX-DISK || MD5::2f6375d7f28cfc6587dbc038dae5b3f7 || SHA1::39e94123abaee16be602463f9f8121dce078837c -1.80 DEBUG/DEX || MD5::73bb5bb827031a1ec67bf84b009f6848 || SHA1::71bbf83d1807e726b6abf5b64c9431c2bcdea29a -1.81 RETAIL/CEX || MD5::b81fe78b163b62ce8983ad990306fe57 || SHA1::77e957dc895c2da25a962c03a7e58746818cb6fd -1.82 RETAIL/CEX || MD5::25de800491e8e88104d7e30b7524e9dc || SHA1::33dbc0d3ec44f7dd9db420f6c8029b92769ec5c9 -1.82 RETAIL/CEX-DISK || MD5::6a4af7814935980c72487ec3d7d55e50 || SHA1::131fd6c01187ab0c7bcdbf9854f0c6ad588f1573 -1.90 RETAIL/CEX || MD5::bcefc8569ae4c2f4b7c09fd52f728c02 || SHA1::cbc6a0347abe558c54864193e42752190f802050 -1.90 RETAIL/CEX-DISK || MD5::15a301e410815ea9c90dc0ddb6e5c695 || SHA1::9b554b76c48642739f9c41fb6015701f578349ca -1.92 RETAIL/CEX || MD5::0f99147438936578951dd9d3f514000a || SHA1::9b554b76c48642739f9c41fb6015701f578349ca -1.92 DEBUG/DEX || MD5::be4b4cb17bad2a1fa381475d00e4a23a || SHA1::8db3a32cf51183bc3c49b23c8f855669cb5b56cb -1.92 TOOL/DECR || MD5::21460d2710f2b0910f0caf6e0213cea3 || SHA1::c99d8d91084665d4bef38cab32f2b2f96216c6a8 -1.93 RETAIL/CEX || MD5::9c95692d4dd1c1e17c2b0ce5dcaebba1 || SHA1::417e133e07ad0d1f746c32d9f8a6c299b41bce35 -1.93 RETAIL/CEX-DISK || MD5::fa45c168f87f2f42e91675cda9f79cc7 || SHA1::dfcc94dfe4208ff09ea8e084e0f8725235698b8f -1.94 RETAIL/CEX-DISK || MD5::f172f9bd37ca3e779dfaaf20ebfe632b || SHA1::64a98bdd2643448a9b9eb48f5d7bac3c228a168b -2.00 RETAIL/CEX || MD5::f9df10bb57cdeeef8395c39415f54965 || SHA1::adf17bce368d9b93491280a9703f8ccc826a6df2 -2.00 DEBUG/DEX || MD5::42e46630761b927432b997ebf54b5561 || SHA1::f192c779ed74ecbed12d4e3e2c5a634a013d7de0 -2.01 RETAIL/CEX || MD5::1d8e69249aa1a5593307cf7d8ca8a331 || SHA1::ed02e584900899e4d3b805b8c2c49013c8b140c8 -2.01 RETAIL/CEX-DISK || MD5::13eb4a6d72ddbe1e43a637bdea424e48 || SHA1::b292f1ae622429aa01ac83da43d4cb85ab331c6a -2.10 RETAIL/CEX || MD5::08393f1bd8e91589c95837142caf0a58 || SHA1::50abf8f325f5820438bfe94d78b043f141deaf89 -2.10 RETAIL/CEX-DISK || MD5::9d3477d4bf6fd683e6ee4bbeab58d462 || SHA1::796f4771b95d003bb4d6d8a8b2434279b23f6085 -2.10 DEBUG/DEX || MD5::c614ec1e0daad8212b9a893af90fbcf1 || SHA1::b020eb59aaa3a85c4be54bbdbd51eff42e5765a1 -2.15 DEBUG/DEX || MD5::36b23713abccf0f3cec0e514ba8ac0d9 || SHA1::afe1016d413a87e07d76d1c399b1c4f21678ca75 -2.16 RETAIL/CEX-DISK || MD5::73fe70e0198b80f01525b6b72774af25 || SHA1::62dbf5e4512a2f067b0da5cd1d9808e08a20ae18 -2.17 RETAIL/CEX || MD5::b859ca0f15fe9516d85fd0d89444ac5b || SHA1::bb578fb1a47078d5852ff91a768c68bd096ce866 -2.17 RETAIL/CEX-DISK || MD5::9cc63afcbc1b2ddf1900ceac4d896f32 || SHA1::3f3cfa72423fe3c9222d8107131069690a60c628 -2.17 DEBUG/DEX || MD5::9171f52305e1478f59be247d477be60c || SHA1::5621e8a6716fa21b25e87a09b4e2a0e20bcfb9b1 -2.20 RETAIL/CEX || MD5::d33eb3ef5721bc940ca29b4c80b96bde || SHA1::4bfb597b766bd6b99c6612963519bce9a4e1ec7b -2.20 RETAIL/CEX-DISK || MD5::8129880df87704e9aa84740af3afcb23 || SHA1::0022412e0f12dfaf6d1236a89c4cab94c9bcf720 -2.20 DEBUG/DEX || MD5::1e1c45341d152fc554cddbd091729da8 || SHA1::100843290fb3c8296ad9e53a0e411a27addc9424 -2.30 RETAIL/CEX || MD5::dd2e675fce5d2eb28ca93bc32edb3de6 || SHA1::fb639b3ed4e7cd5c457855cf1c9b59e06c05c87a -2.30 RETAIL/CEX-DISK || MD5::b34951b1c3a181811b11238204044493 || SHA1::999a238c0553db6129c5bb89982ed190ebee2867 -2.30 DEBUG/DEX || MD5::0f0dd5dd43d69bf54f1adc3cd1abfaeb || SHA1::c84d8f8eb667d5c67180e77ac8155144a1c304e4 -2.35 RETAIL/CEX || MD5::db48cbcde359982c065c2f5503204b67 || SHA1::cef64aae9f27914f1078046f5d3fd309d2e92251 -2.35 RETAIL/CEX-DISK || MD5::3e4fce1a5648997898300937d081e901 || SHA1::7dc086684ba8cb061e43aba5c31f574179a1f1f8 -2.36 RETAIL/CEX || MD5::0274382cb3e21aa90e319eba358588c6 || SHA1::f46d5db533590f00d14e1cd739c10fd99e219d5e -2.36 DEBUG/DEX || MD5::f47aa0788201c60c32963e38f1763d4b || SHA1::ea600e94dd19725b5a7d02e861ba8b6b755c0262 -2.40 RETAIL/CEX || MD5::96e9def601672c5abcbb4604bb2346f1 || SHA1::4e399dbdaa8dfe87d008213f9e9a7b456c47fa01 -2.40 DEBUG/DEX || MD5::57536eaaecf38bff5d9e69ec41ba7df1 || SHA1::9a66a816b326d12b128ea9cd33917bfde7abd0b2 -2.41 RETAIL/CEX || MD5::67c660325b0b97acdeda6c0913dc1f74 || SHA1::5aa877ff1368c83d30f90c4a5f64904e6f06e58a -2.41 RETAIL/CEX-DISK || MD5::f7d2330ce9162ea512f8474c81a49460 || SHA1::c32b24e8d6ca080d31680e8fc21fff168492c1c8 -2.41 DEBUG/DEX || MD5::0c4b9b67a9e6ed4f75bff57eb94c2b0b || SHA1::c31775c6975a5e418992339676b878541f6da811 -2.42 RETAIL/CEX || MD5::60a6c36e2dd2000b3fda3205428665dc || SHA1::1acc37f4eb6f35bb7b79e24b8d8cc490040ef0ea -2.42 RETAIL/CEX-DISK || MD5::3637aa0bf185d050b7550c4140c76f3a || SHA1::d5cd94d1797e4a261e0751eb27df654eee581cbc -2.42 DEBUG/DEX || MD5::3ef6023ccff3d7656665162495d25f5d || SHA1::2d64ead7ba5213c1c3fd83f4a1187654687058a8 -2.42 SHOP/SEX || MD5::8a07b080e7812eb5063c5d449fa67ac8 || SHA1:: -2.43 RETAIL/CEX || MD5::da62cbc7eafde9f6792b8a76a4aef004 || SHA1::6e206243d27c1c5232890c6568dd3121320dfba9 -2.43 RETAIL/CEX JIG || MD5::1c4baa950f6d74d65742fc77c2470341 || SHA1::8caddcd518ab2ad59f88865c932b1b53bef6433c -2.50 RETAIL/CEX || MD5::823ab63c96d570510b254a80755df446 || SHA1::61bcdff915a88596902d81a756351cb6348a78c3 -2.50 RETAIL/CEX-DISK || MD5::576413892da8d248ef25701b20b4b7a1 || SHA1::9e7c47851ce010f3534a22a3392b9cead735fab5 -2.51 SHOP/SEX || MD5::252d34d7cdd598ba95ad0fe5662bb60b || SHA1:: -2.52 RETAIL/CEX || MD5::e9cd7c268667ee695a708bf00c6853d8 || SHA1::78d91ef41b399897ff438034aa15b187d29d5f8f -2.52 RETAIL/CEX-DISK || MD5::d575a627aefffca7323c7b5df2b6672e || SHA1::b39c956cc5d4b71a054bbd196580a215faa9b920 -2.52 DEBUG/DEX || MD5::ea6b021f6e4cbb69fa46fb9d9845078f || SHA1::123aa42642f2c069d997b159f8609253eb8a53d5 -2.53 RETAIL/CEX || MD5::5b0e9d62ff6e9edc796db9a2916824f0 || SHA1::30050179863704e2d3c4e8032fa00bfa4df4ab51 -2.53 DEBUG/DEX || MD5::269b87f8f8203128c05cddbaf0ba187d || SHA1::c913bf5f056ac1b725d09813b472672e1afa1f6f -2.60 RETAIL/CEX || MD5::043067d8624040f9f3f1a8dc2e662bce || SHA1::0753ae458e0c94ea0f16e20324ac6b397a45b33a -2.60 RETAIL/CEX-DISK || MD5::e39cbd60e584c1ce363407918ae5f076 || SHA1::c691afdd25c575fa78eebec1e61dc0b763646926 -2.60 DEBUG/DEX || MD5::ba37e05fd07b7ad998718e279cf3824e || SHA1::9c45fdb997844c21b9b3667f12cd62da7e88825c -2.70 RETAIL/CEX || MD5::3352adc32e39ec5f7b4cdeb8b861052a || SHA1::75049536382808b734d6c9c2cd838358df0aab0f -2.70 DEBUG/DEX || MD5::afd11f0158ee7230b95929f59d999c4d || SHA1::824846af35876cb203b53fc7cb421424d12654cd -2.76 RETAIL/CEX || MD5::d6856f234f3066b94dc88ab430a63bfb || SHA1::0bc9c54add04a7adabc90e3da5a4fabba9a1e6c5 -2.76 RETAIL/CEX-DISK || MD5::7698f1d1d0a4601aa6fe72f784dea498 || SHA1::33a31ca86f8a69845263139a6bb1803edc7521ea -2.76 DEBUG/DEX || MD5::0afa6ec363beab79155162070486dd02 || SHA1::6f26f397d6977f0028ae07f80da4c8d3efa54864 -2.80 RETAIL/CEX || MD5::d69362743142953be7cb44a5fd5cc888 || SHA1::1bca8ac0573f55217cd5b531f9829ef7f712c349 -2.80 RETAIL/CEX-DISK || MD5::8f8da49b69a73ef0ae4807d367ea7c3d || SHA1::3758ee3505481ba0d2f3d3fb86326ccf0876bf67 -2.80 DEBUG/DEX || MD5::196b9eb2e1f1c2c8ab16ddfda876f579 || SHA1::907b8d38ef9e24e97350f3cbac1492116785b31f -3.00 RETAIL/CEX || MD5::c049de7a6a4b03d53e7f9fde04e0fc08 || SHA1::3e439744e6905231ca42c2fd33e5e5c568303744 -3.00 DEBUG/DEX || MD5::c0427348a618021050a74c60fadd6d5f || SHA1::82a7ec538c46eeee7994597d9e18c2943321c7a1 -3.01 RETAIL/CEX || MD5::6d956116eb5094564359339f60650f56 || SHA1::a4e3962bb1bf845df93f322adb014c8c7d10d536 -3.01 RETAIL/CEX-DISK || MD5::59e7c4e39af57db067c65814a9d33f0b || SHA1::be57e8d752bc05f61b08390bfd223bf8820692f8 -3.01 DEBUG/DEX || MD5::052ced72a250fd459fae757152d6e527 || SHA1::011aa215b8d1542cbe8a04df9a5584db5eb7b380 -3.10 RETAIL/CEX || MD5::70296b36d559e35752ae6efd04f702c0 || SHA1::87bfeb3dc793169bd793e5e5e75ab8aa5a364cab -3.10 DEBUG/DEX || MD5::2d2dbffd1c1cd5549d913d159ef65e8c || SHA1::2f652d0dedbef8bfc400eedf93af5ac8e77d37d9 -3.15 RETAIL/CEX || MD5::54ee80e14e479f8351a988eb9a472072 || SHA1::fc4e891e84333f9b37ff7f253eca165aa416c6ad -3.15 RETAIL/CEX-DISK || MD5::80d7f3ec2cfebf582926228ac3a11e21 || SHA1::7fe68e92353bac93225272f27bf2deb9ab6366a6 -3.15 DEBUG/DEX || MD5::3f40abc76dfad368d3f4411d7d92b475 || SHA1::0d2a15102a142203658db14df554643945817244 -3.20 DEBUG/DEX || MD5::b21950add14020561c5426b2c974a9a7 || SHA1::93d14576f2888d1193b80a437e1551258b39649c -3.21 RETAIL/CEX || MD5::3a08ef6164a7770ae3e7d5b9f366437a || SHA1::ccf002575ca03b2a48af2b2303732d0b288a638e -3.21 RETAIL/CEX-DISK || MD5::ea615a368a710f961b6a67eb1a6cc16a || SHA1::a9763705f9dc443e48c8b4a333b63247c5b2b570 -3.21 DEBUG/DEX || MD5::b43ee87e445d7e0077a974a6d7c16399 || SHA1::4efa7aea94727ac9e9b2442b1ed032a555351797 -3.30 DEBUG/DEX || MD5::133296059ced19cfb93f8e0bb4b5c6de || SHA1::e3ff61545eb3b1396adce5029e9c6a083e3f803d -3.30 RETAIL/CEX || MD5::6bdf1b2409d705a0136c40746c62e85d || SHA1::c639707de85470fd222a31fb89499192c65151b7 -3.30 RETAIL/CEX-DISK || MD5::905c5ea4b3171bcb99a475118eda047f || SHA1::ad3893712c988c24abdda5e5777f9f0ebdd861fa -3.40 RETAIL/CEX || MD5::88b2f8d458119f666c97d893c17201cd || SHA1::37dc3afc3e5b7bfdf00c22d3043395185dd551b0 -3.40 RETAIL/CEX-DISK || MD5::bcef6f6ba312e2ac1cbd25f0a9c22507 || SHA1::9f5d29da1c03e4d39f9e4d682e1028117d1a69bb -3.41 RETAIL/CEX BAD || MD5::00c835be718fc3d5f793e130a2b74217 || SHA1::c1366a9847034f2581559163cfd04d057a930c74 -3.41 RETAIL/CEX-DISK || MD5::949fcbec0187c2c493694ff7ebc733f0 || SHA1::cfb1b45b4f7558584d9a0f3882741e6a8fa71080 -3.41 RETAIL/CEX FIX || MD5::e07d2b84c9e9691c261b73e5f1aada20 || SHA1::e7f522ba85c8fc780b8bcbaff6c70d36487e2e45 -3.41 DEBUG/DEX || MD5::2ed02e302dbbbcbb35cac6a661eea561 || SHA1::5066d3af680b721d5c3c26c562e55fa7a1ede07f -3.41 TOOL/DECR || MD5::28caaa7796e3cb7ad6500d989cf38b71 || SHA1::6251a7af2abadf899f1100bc212aecef78a49d19 -3.41 RETAIL/CEX PSJB || MD5::6f1ef9144c43c9a6f00f7ee7464a6689 || SHA1::f3c19e06c0e7b8cc550bb3244f5f88356173fa6d -3.41 SHOP/SEX || MD5::561b924d2b388fb920f3f7ab12c679ca || SHA1::a216261e3eac55914f8fb5a1a4940ab557c85a17 -3.41 RETAIL/CEX-PATCH || MD5::03c376ef09222339531c15a3971ddabb || SHA1::d8d732ddcd3855c7dc63fbb2d6a3f07271107d3e -3.42 RETAIL/CEX || MD5::6ba866514589155ab094099a9f358ffd || SHA1::62788f6e1555ed62d32591cab463c59ce393e870 -3.42 RETAIL/CEX-DISK || MD5::d4a54d6dac5ee949f4491b219783bd6f || SHA1::56555c31beb79fdadec127845b428e4eb5aaa4da -3.42 RETAIL/CEX-PATCH || MD5::f007b6488895021b81ecdf0df52e1e06 || SHA1::686469b05b066f2aa827013240fd9ff4395ca46d -3.50 DEBUG/DEX || MD5::0e4d8bdbba47382c2be4242f3327e1a1 || SHA1::cbd3ec3e3421c9d3d35e36aba71b97654dabb78c -3.50 RETAIL/CEX || MD5::0215e26d1dadeb950471a9c3397a140a || SHA1::b819861f75d50882142cbec8af54b00012bc049d -3.50 RETAIL/CEX-DISK || MD5::40b4b53f4900d088b90de328ae2b3989 || SHA1::42b08cdfc4c0ea2acbfafa921364b9b547e2de12 -3.50 SHOP/SEX || MD5::6f74bf20342289277f2e1dbb6d09377e || SHA1::b9a9a7cf2fbdbc836d05ece0b19e2e5b5c5a3457 -3.55 TOOL/DECR || MD5::9085da7157e92fa59157676a429a7c1e || SHA1::b9a9a7cf2fbdbc836d05ece0b19e2e5b5c5a3457 -3.55 DEBUG/DEX || MD5::3b6ebc594de5586b5e289225f6d3164a || SHA1::671d90d77c211e350838b3d6428eb0827fc3f7fb -3.55 DEBUG/DEX 20101126d || MD5::047671664d9241c04d44278944e153d9 || SHA1::8ede02636f0dc8905616331bbc6919bc642b556b -3.55 DEBUG/DEX DOWNGRADER || MD5::efa62388ee8d2592727ddbdce9b4bec8 || SHA1::9d28c2533c36c0eff801a41f74632182d408a5a9 -3.55 RETAIL/CEX || MD5::ca595ad9f3af8f1491d9c9b6921a8c61 || SHA1::a3a0d1c61e17c6a58a5fa247a3dbb51524329e0a -3.55 SHOP/SEX || MD5::a14eaf43b47e6117b6c157c75142ccd1 || SHA1::28ace1db943509092848c525746dad79b5c5a954 -3.55 RETAIL/CEX-PATCH || MD5::888743a32a40c9a1e3656fc0ef590859 || SHA1::d07b57f1c828ba45d91f06e27b1deb71779e54df -3.56 DEBUG/DEX || MD5::a42f46b276dac43851250526a8a8cb7a || SHA1::1b516ad73f90196ba3fcc07dfc44aad09d59e122 -3.56 RETAIL/CEX BAD || MD5::6e070c96e0464e993aaf9deac3660863 || SHA1::39f38f0e5015bc20dc162c3cf731ffe39320ff3f -3.56 SHOP/SEX BAD || MD5::ec5e53bc16d1617dd05ae74907c282af || SHA1::775722df0c31393fbe717d21242ab0f3cad353f3 -3.56 RETAIL/CEX FIX || MD5::2a52196399a4b96ea568aafa65d1a27e || SHA1::c372ce26267590dc851eec66b73a162a8cac76ea -3.56 SHOP/SEX FIX || MD5::bfcfe6e3e1a151817651928f736997f9 || SHA1::20b5695a532f483a10a0990e7fc76b07226e85dc -3.60 RETAIL/CEX || MD5::91ee193a2fa921a6fce780fc40236e3b || SHA1::2399ed938943e85687ed604fb19087058b050cc6 -3.60 DEBUG/DEX || MD5::d9d16378dd66aacca6ef0fc8604f9f67 || SHA1::b1f272f8fc28f8dc3cf9fb1ce49f7d2f0a1ca460 -3.60 SHOP/SEX || MD5::44e7b52e6423287b6c0861025bf3a377 || SHA1::bc04d3d3e800e6d881735e420e4f0cf4b778ab38 -3.61 RETAIL/CEX || MD5::f446810aabec0af1340c02d852e4118c || SHA1::f3e27e0cd8e85dcb8acd326ac2764653e09bca0f -3.61 SHOP/SEX || MD5::0d56e5992872db318f94abf22073443a || SHA1::f9cea2afd7aa1cfb593cdbb738cd4fc0fb6288cd -3.65 DEBUG/DEX || MD5::c5e6e2d0c01d664851ff1b8b28191da6 || SHA1:: -3.65 RETAIL/CEX || MD5::3001e6becbea7abf30fc35a7819c4478 || SHA1::3efd8c919a984de4e77b76db34467dd3524ca0b2 -3.66 RETAIL/CEX || MD5::f4cbe2651e9a0c6115028043bdc2c5dd || SHA1::3b1d36df451903fcbf7074e18906c8fe252f7c66 -3.66 SHOP/SEX || MD5::9eb7f8bb685885e77e31da256cb2dd83 || SHA1::8b85242bf44fde4c7aa16d6f4ed124d85b145654 -3.66 DEBUG/DEX || MD5::62bb8875af0ecab5d2f20dffe887feca || SHA1::d5e19a5231ee1ab9d7a40eb7211377dcb15d4336 -3.70 DEBUG/DEX || MD5::a6c5871cd1f33f1caa77134e258174c2 || SHA1::1cd2c1bf92e5052a29b5a07dcd3837c21968b585 -3.70 RETAIL/CEX || MD5::7ee6b91bbd07dde1e65a0681de66745b || SHA1::fd8320388e58824249c058ab1bec3f7aecf92cfc -3.70 SHOP/SEX || MD5::83802a6dfa1f564b0fdd4d7ac3d4b4ab || SHA1::a3070b5948c89b6daa08bea87b1a29397e904077 -3.71 DEBUG/DEX || MD5:: || SHA1:: -3.72 RETAIL/CEX || MD5::c7d179d273699c2e5d53e401264828f3 || SHA1::a408ca480788bdbe32ffce23277d7e7d453a0861 -3.73 RETAIL/CEX || MD5::077a6a0a9abf3622373e3daa53f3ec70 || SHA1::40163d9693ae58141377a3f270b0ed956c1bcfa7 -3.73 RETAIL/CEX-PATCH || MD5::8aaa8dd1094aafdcc582916e670ad78e || SHA1::0259d592635fc79ec95947fbdaa66fc03d395687 \ No newline at end of file +0 file (do not use) || MD5::1f5039e50bd66b290c56684d8550c6c2 || SHA1::7b91dbdc56c5781edf6c8847b4aa6965566c5c75 || CRC32::2A0E7DBB || CRC16::0 || HMAC_SHA1:: +1.00 DEBUG/DEX || MD5::414577d095cd2b6a4f90f0aae2ac1f43 || SHA1::de3868983d8b7c4bb092c40bb4451b4e173d1749 || CRC32::2CAD4E55 || CRC16::BAD || HMAC_SHA1::CAEE418F3F46FCBED2CDD03C0E63CAF2520463DE +1.02 RETAIL/CEX || MD5::da5438f39b3b6e5ef904d91162d93086 || SHA1::6ce852438c7473abc073cc97911cc538bf7b6bfb || CRC32::16A6239D || CRC16::2319 || HMAC_SHA1::5A016FE5EF454A9D2E0C6F2C5FBF5709E743B429 +1.02 RETAIL/CEX-DISK || MD5::df96debb4c014f5673e0ce259e4fb835 || SHA1::4663d7da046b6bbf78b3c050d946b4b148c5a363 || CRC32::96D74F83 || CRC16::51D0 || HMAC_SHA1::5A016FE5EF454A9D2E0C6F2C5FBF5709E743B429 +1.10 RETAIL/CEX || MD5::374371771ad1608d0684c4d588440f0b || SHA1::6cd78b1e101e0b8856bc4a7408bb558f525134b3 || CRC32::EC39C478 || CRC16::ECDC || HMAC_SHA1::00ABB79F0E138C380418D4F98C2AD325CA5F7790 +1.11 RETAIL/CEX || MD5::8b6b4fb0a5fdd68bf85f02d4f6a0f096 || SHA1::a3d721a241f9b0f82f885877228415b508994d4b || CRC32::13C4C8E9 || CRC16::D7C2 || HMAC_SHA1::A36739D25BE68C255358571AD4751ECE428A0CF5 +1.30 RETAIL/CEX || MD5::d2c1aa63e55f5eb74e9846112d843f2b || SHA1::895091bf1c85a1be238eb344dfaaf230a581e325 || CRC32::FC066556 || CRC16::C21B || HMAC_SHA1::4A5D1A97653A6A4CBA6752B989D5A5917DB2846E +1.31 RETAIL/CEX || MD5::602a1373cf1845d56348698d7037ab1b || SHA1::05e391a3b1be3952ef8837bd047a2773af726e04 || CRC32::5B163F66 || CRC16::37EB || HMAC_SHA1::79466F7D8DD03810F2693C386E1423D8E067EA77 +1.32 RETAIL/CEX || MD5::c4b08159eaa9fce111e076fb255aa106 || SHA1::b3abbfec073cb083809b0ec102870305fb7d0c3a || CRC32::3879CEFF || CRC16::AF7C || HMAC_SHA1::9F3C8AE69C18F9006916D7C66A9E09A94D7F5B0F +1.50 DEBUG/DEX || MD5::6ae921c2f0d511fa6c2785dc89137f35 || SHA1::8b1e825ae1966845f698a20d6124c12afd15d67d || CRC32::8373B23A || CRC16::846B || HMAC_SHA1::35D1318B4930E5EFB330E88FDD933623D92BE543 +1.50 RETAIL/CEX || MD5::9d7f3830fb3082febf303bd0ce2f17c9 || SHA1::588b6a58c57a6540384227d65b24c9b2fd8765d5 || CRC32::668AECFA || CRC16::AB23 || HMAC_SHA1::AD55657DB858BB5F70A977507482C5539BC3FDE8 +1.50 RETAIL/CEX-DISK || MD5::c84fe177af97443984696b747e70be51 || SHA1::2fd7928a6f5ba51c0ba1390fee197b6fdbb94421 || CRC32::5CB09520 || CRC16::9 || HMAC_SHA1::AD55657DB858BB5F70A977507482C5539BC3FDE8 +1.51 RETAIL/CEX || MD5::afd01d9c72b3b69c03a0206c45d87dda || SHA1::bc7c1b189fb453b4a2387d8dca8d00a6c33bc631 || CRC32::EBED761 || CRC16::D098 || HMAC_SHA1::70B8EC7EADF20F8C375F0235315C033A507A61DB +1.51 RETAIL/CEX-DISK || MD5::06008bbf003a6ad46270853d7d077b40 || SHA1::410e17e7718b643623a1cfa93b003827d88cab26 || CRC32::A2240258 || CRC16::E6A2 || HMAC_SHA1::70B8EC7EADF20F8C375F0235315C033A507A61DB +1.54 RETAIL/CEX || MD5::891bf61f56808119c4968ac3a9101540 || SHA1::753485bf7937f5294cb7dfb0fc97ebcf018f90f8 || CRC32::14BBBA5D || CRC16::CCCE || HMAC_SHA1::091FE7875436635F41A40977C419F6F03535BFE0 +1.54 RETAIL/CEX-DISK || MD5::c745c4950aa0b761a06f4a9637f7f6e3 || SHA1::5aa22e8556d5385605be880e3655bc81e7c5f812 || CRC32::2CA0 || CRC16::51D0 || HMAC_SHA1::091FE7875436635F41A40977C419F6F03535BFE0 +1.60 RETAIL/CEX || MD5::3a5f49bcee3948301aa698ed57ecb10e || SHA1::b22abc19ad8d9228967c9a407cdfec7b17cfaf7e || CRC32::7AEB075B || CRC16::BF5F || HMAC_SHA1::A8EE5451C36F08A5F76CF40BBFB747335B5A5496 +1.60 TOOL/DECR || MD5::95fdca0641cc66e1f6afa8a9fd260051 || SHA1::bf19b588024e437e2597b30b4ee13d7e6ef42f09 || CRC32::EBA35323 || CRC16::DF1C || HMAC_SHA1::583A85AD4446AC9D9F027CE8C49000F7768CA308 +1.70 DEBUG/DEX || MD5::4bb46cd379332da2587e88af68f6df0a || SHA1::720501c9de220645e4ef22fbef5c0a82aef584d4 || CRC32::EC1999FF || CRC16::181C || HMAC_SHA1::CB8F0FA71CDFB07121EB2E88A8F1582778B675F7 +1.70 RETAIL/CEX || MD5::468238974943b45c09aeb632853401f2 || SHA1::e1456431902784999ae0528889c94534a6089c13 || CRC32::53F3C803 || CRC16::DABA || HMAC_SHA1::CD3204B046446C946C9845C567ACB72A01043C77 +1.70 RETAIL/CEX-DISK || MD5::8ec2c18e456d3e01603c2ac167879157 || SHA1::0c4e2c1c4fef8dd67059da059c51cafa4678fbe4 || CRC32::6A71AA95 || CRC16::3FF5 || HMAC_SHA1::CD3204B046446C946C9845C567ACB72A01043C77 +1.80 DEBUG/DEX || MD5::73bb5bb827031a1ec67bf84b009f6848 || SHA1::71bbf83d1807e726b6abf5b64c9431c2bcdea29a || CRC32::D9269785 || CRC16::7ABE || HMAC_SHA1::F072273D191C4BBC392869E5815C61279482363F +1.80 RETAIL/CEX || MD5::fd9887626f734b46b271aec58e827cb2 || SHA1::6a750b307a52a8a24937887fbf2c2c9c098cd90d || CRC32::F073CF43 || CRC16::6343 || HMAC_SHA1::EF84C1DB2BD1227C6C74F354C8D31A702706977B +1.80 RETAIL/CEX-DISK || MD5::2f6375d7f28cfc6587dbc038dae5b3f7 || SHA1::39e94123abaee16be602463f9f8121dce078837c || CRC32::116BB43 || CRC16::8C9 || HMAC_SHA1::EF84C1DB2BD1227C6C74F354C8D31A702706977B +1.81 RETAIL/CEX || MD5::b81fe78b163b62ce8983ad990306fe57 || SHA1::77e957dc895c2da25a962c03a7e58746818cb6fd || CRC32::1C07EC30 || CRC16::F3BF || HMAC_SHA1::96797AA5AEDE03ACE30D13A9148FBD5C311E1DFB +1.82 RETAIL/CEX || MD5::25de800491e8e88104d7e30b7524e9dc || SHA1::33dbc0d3ec44f7dd9db420f6c8029b92769ec5c9 || CRC32::18757187 || CRC16::5CD5 || HMAC_SHA1::DA812239133E14BB5356D81F7EDEEDB7B74E7D15 +1.82 RETAIL/CEX-DISK || MD5::6a4af7814935980c72487ec3d7d55e50 || SHA1::131fd6c01187ab0c7bcdbf9854f0c6ad588f1573 || CRC32::2F8DA7ED || CRC16::AFE9 || HMAC_SHA1::DA812239133E14BB5356D81F7EDEEDB7B74E7D15 +1.90 RETAIL/CEX || MD5::bcefc8569ae4c2f4b7c09fd52f728c02 || SHA1::cbc6a0347abe558c54864193e42752190f802050 || CRC32::4933F5BB || CRC16::EA4D || HMAC_SHA1::91D2096371FA509D2A1380872417DFEAC616750A +1.90 RETAIL/CEX-DISK || MD5::15a301e410815ea9c90dc0ddb6e5c695 || SHA1::9b554b76c48642739f9c41fb6015701f578349ca || CRC32::387F3326 || CRC16::BF90 || HMAC_SHA1::91D2096371FA509D2A1380872417DFEAC616750A +1.92 DEBUG/DEX || MD5::be4b4cb17bad2a1fa381475d00e4a23a || SHA1::8db3a32cf51183bc3c49b23c8f855669cb5b56cb || CRC32::32682263 || CRC16::82A6 || HMAC_SHA1::A4A8C0CB4701EC7FD4C358C4A86DF0B3EE67BF67 +1.92 RETAIL/CEX || MD5::0f99147438936578951dd9d3f514000a || SHA1::9b554b76c48642739f9c41fb6015701f578349ca || CRC32::CDD201B6 || CRC16::AB9B || HMAC_SHA1::C7EBD2128E1655AA89689BF80DBDC48A31A74B22 +1.92 TOOL/DECR || MD5::21460d2710f2b0910f0caf6e0213cea3 || SHA1::c99d8d91084665d4bef38cab32f2b2f96216c6a8 || CRC32::B670C4F6 || CRC16::ABDB || HMAC_SHA1::AF8ECCED76CC61542DD3C4F3BCA3BC640297CCA4 +1.93 RETAIL/CEX || MD5::9c95692d4dd1c1e17c2b0ce5dcaebba1 || SHA1::417e133e07ad0d1f746c32d9f8a6c299b41bce35 || CRC32::DA8CB42D || CRC16::91E8 || HMAC_SHA1::08C4189614C4AA82087B4AAE87F8270BBB485AEC +1.93 RETAIL/CEX-DISK || MD5::fa45c168f87f2f42e91675cda9f79cc7 || SHA1::dfcc94dfe4208ff09ea8e084e0f8725235698b8f || CRC32::96AFC96E || CRC16::5A75 || HMAC_SHA1::08C4189614C4AA82087B4AAE87F8270BBB485AEC +1.94 RETAIL/CEX-DISK || MD5::f172f9bd37ca3e779dfaaf20ebfe632b || SHA1::64a98bdd2643448a9b9eb48f5d7bac3c228a168b || CRC32::77396C29 || CRC16::DDF7 || HMAC_SHA1::3E2B91F45C34435BC46D0E94344CFB734D6CF963 +2.00 DEBUG/DEX || MD5::42e46630761b927432b997ebf54b5561 || SHA1::f192c779ed74ecbed12d4e3e2c5a634a013d7de0 || CRC32::A2ED368E || CRC16::8D4D || HMAC_SHA1::914B539B66E5CF0D77EC467CD0BD0094F8010352 +2.00 RETAIL/CEX || MD5::f9df10bb57cdeeef8395c39415f54965 || SHA1::adf17bce368d9b93491280a9703f8ccc826a6df2 || CRC32::9AD814A1 || CRC16::4C38 || HMAC_SHA1::A2A0F11B5D6EA95698FCB48EC0851D173EF8667F +2.01 RETAIL/CEX || MD5::1d8e69249aa1a5593307cf7d8ca8a331 || SHA1::ed02e584900899e4d3b805b8c2c49013c8b140c8 || CRC32::5FE80672 || CRC16::E629 || HMAC_SHA1::0F0E95D599A830D629539DF37C0BF44A2E3F4F32 +2.01 RETAIL/CEX-DISK || MD5::13eb4a6d72ddbe1e43a637bdea424e48 || SHA1::b292f1ae622429aa01ac83da43d4cb85ab331c6a || CRC32::D9387BF0 || CRC16::CD7 || HMAC_SHA1::0F0E95D599A830D629539DF37C0BF44A2E3F4F32 +2.10 DEBUG/DEX || MD5::c614ec1e0daad8212b9a893af90fbcf1 || SHA1::b020eb59aaa3a85c4be54bbdbd51eff42e5765a1 || CRC32::3B6E7ECB || CRC16::9187 || HMAC_SHA1::AE8F44489B4952767EA9B5A196183C6F2C8033F6 +2.10 RETAIL/CEX || MD5::08393f1bd8e91589c95837142caf0a58 || SHA1::50abf8f325f5820438bfe94d78b043f141deaf89 || CRC32::FA76AB49 || CRC16::F117 || HMAC_SHA1::DFBF87275D569727AAFF22AD6EB209BD87E4D78B +2.10 RETAIL/CEX-DISK || MD5::9d3477d4bf6fd683e6ee4bbeab58d462 || SHA1::796f4771b95d003bb4d6d8a8b2434279b23f6085 || CRC32::AAAB71BC || CRC16::DBF8 || HMAC_SHA1::DFBF87275D569727AAFF22AD6EB209BD87E4D78B +2.15 DEBUG/DEX || MD5::36b23713abccf0f3cec0e514ba8ac0d9 || SHA1::afe1016d413a87e07d76d1c399b1c4f21678ca75 || CRC32::87AAE9E5 || CRC16::2A31 || HMAC_SHA1::818119F1BB5EDBD2FFABFE0A661E34AAE55E0174 +2.16 RETAIL/CEX-DISK || MD5::73fe70e0198b80f01525b6b72774af25 || SHA1::62dbf5e4512a2f067b0da5cd1d9808e08a20ae18 || CRC32::6F65BAC0 || CRC16::9DE || HMAC_SHA1::9FDA58F48BF3B5F1063621303D3EC787496E7774 +2.17 DEBUG/DEX || MD5::9171f52305e1478f59be247d477be60c || SHA1::5621e8a6716fa21b25e87a09b4e2a0e20bcfb9b1 || CRC32::C4185B17 || CRC16::1768 || HMAC_SHA1::AD1FE012773763C803D25EDEF2F51495A386C114 +2.17 RETAIL/CEX || MD5::b859ca0f15fe9516d85fd0d89444ac5b || SHA1::bb578fb1a47078d5852ff91a768c68bd096ce866 || CRC32::AECB1E91 || CRC16::10B3 || HMAC_SHA1::AAB83CFF7EB56A4F9CA12120D33334254DEB0BB3 +2.17 RETAIL/CEX-DISK || MD5::9cc63afcbc1b2ddf1900ceac4d896f32 || SHA1::3f3cfa72423fe3c9222d8107131069690a60c628 || CRC32::F67BC6A5 || CRC16::6798 || HMAC_SHA1::AAB83CFF7EB56A4F9CA12120D33334254DEB0BB3 +2.20 DEBUG/DEX || MD5::1e1c45341d152fc554cddbd091729da8 || SHA1::100843290fb3c8296ad9e53a0e411a27addc9424 || CRC32::12954352 || CRC16::498F || HMAC_SHA1::51FD993CF38A5A43C9AB94D69ED1DAB26B23846C +2.20 RETAIL/CEX || MD5::d33eb3ef5721bc940ca29b4c80b96bde || SHA1::4bfb597b766bd6b99c6612963519bce9a4e1ec7b || CRC32::D82E6A4A || CRC16::8C87 || HMAC_SHA1::0D2D98C983F23B128358759C0F81DE23D7B6EE2C +2.20 RETAIL/CEX-DISK || MD5::8129880df87704e9aa84740af3afcb23 || SHA1::0022412e0f12dfaf6d1236a89c4cab94c9bcf720 || CRC32::98937A29 || CRC16::E167 || HMAC_SHA1::0D2D98C983F23B128358759C0F81DE23D7B6EE2C +2.30 DEBUG/DEX || MD5::0f0dd5dd43d69bf54f1adc3cd1abfaeb || SHA1::c84d8f8eb667d5c67180e77ac8155144a1c304e4 || CRC32::AC8A0152 || CRC16::E5C2 || HMAC_SHA1::3A6140CE6D21B6FB391A575004C8D1E5CA796717 +2.30 RETAIL/CEX || MD5::dd2e675fce5d2eb28ca93bc32edb3de6 || SHA1::fb639b3ed4e7cd5c457855cf1c9b59e06c05c87a || CRC32::811F7B02 || CRC16::9696 || HMAC_SHA1::5ADB88B2B83C89DB0EA01E56A4D7DB4769A311B4 +2.30 RETAIL/CEX-DISK || MD5::b34951b1c3a181811b11238204044493 || SHA1::999a238c0553db6129c5bb89982ed190ebee2867 || CRC32::908063EF || CRC16::2DDD || HMAC_SHA1::5ADB88B2B83C89DB0EA01E56A4D7DB4769A311B4 +2.35 RETAIL/CEX || MD5::db48cbcde359982c065c2f5503204b67 || SHA1::cef64aae9f27914f1078046f5d3fd309d2e92251 || CRC32::CDE621B7 || CRC16::7096 || HMAC_SHA1::DF22B91021C3649912DC70DB6FAACF766DE61DAB +2.35 RETAIL/CEX-DISK || MD5::3e4fce1a5648997898300937d081e901 || SHA1::7dc086684ba8cb061e43aba5c31f574179a1f1f8 || CRC32::B384203E || CRC16::40C5 || HMAC_SHA1::DF22B91021C3649912DC70DB6FAACF766DE61DAB +2.36 DEBUG/DEX || MD5::f47aa0788201c60c32963e38f1763d4b || SHA1::ea600e94dd19725b5a7d02e861ba8b6b755c0262 || CRC32::25753136 || CRC16::1A97 || HMAC_SHA1::220D82307DA1B92B5AB54665C67AEFE734EB3CC8 +2.36 RETAIL/CEX || MD5::0274382cb3e21aa90e319eba358588c6 || SHA1::f46d5db533590f00d14e1cd739c10fd99e219d5e || CRC32::909DD1F8 || CRC16::5613 || HMAC_SHA1::60430385D9FE540B71C3F6BF6BE42F00AE49EB62 +2.40 DEBUG/DEX || MD5::57536eaaecf38bff5d9e69ec41ba7df1 || SHA1::9a66a816b326d12b128ea9cd33917bfde7abd0b2 || CRC32::12AE33C8 || CRC16::7484 || HMAC_SHA1::57E083777F6A5B60D869840EFD33B49365BA25E8 +2.40 RETAIL/CEX || MD5::96e9def601672c5abcbb4604bb2346f1 || SHA1::4e399dbdaa8dfe87d008213f9e9a7b456c47fa01 || CRC32::F4413D1C || CRC16::CD8F || HMAC_SHA1::F1FEF8E442586D1182D2AFD12854C4B370AAA7FC +2.41 DEBUG/DEX || MD5::0c4b9b67a9e6ed4f75bff57eb94c2b0b || SHA1::c31775c6975a5e418992339676b878541f6da811 || CRC32::93860C41 || CRC16::DA2F || HMAC_SHA1::EE170E3804468D9E71E3F85CB3D39A53E8DDF088 +2.41 RETAIL/CEX || MD5::67c660325b0b97acdeda6c0913dc1f74 || SHA1::5aa877ff1368c83d30f90c4a5f64904e6f06e58a || CRC32::3B04F1FC || CRC16::D36F || HMAC_SHA1::AEE1A96018CA715A9BFAE13CE8F4FE46567B89EF +2.41 RETAIL/CEX-DISK || MD5::f7d2330ce9162ea512f8474c81a49460 || SHA1::c32b24e8d6ca080d31680e8fc21fff168492c1c8 || CRC32::EE2C843C || CRC16::7ED0 || HMAC_SHA1::AEE1A96018CA715A9BFAE13CE8F4FE46567B89EF +2.42 DEBUG/DEX || MD5::3ef6023ccff3d7656665162495d25f5d || SHA1::2d64ead7ba5213c1c3fd83f4a1187654687058a8 || CRC32::FDF8213D || CRC16::44BE || HMAC_SHA1::4F198C97C143B9DAF492A56703D2F09107F9091A +2.42 RETAIL/CEX || MD5::60a6c36e2dd2000b3fda3205428665dc || SHA1::1acc37f4eb6f35bb7b79e24b8d8cc490040ef0ea || CRC32::21C9D3F2 || CRC16::ECDA || HMAC_SHA1::7E1AFE58B57BD71FCE203643C5285B1074F972F2 +2.42 RETAIL/CEX-DISK || MD5::3637aa0bf185d050b7550c4140c76f3a || SHA1::d5cd94d1797e4a261e0751eb27df654eee581cbc || CRC32::FF66AF3 || CRC16::B4D4 || HMAC_SHA1::7E1AFE58B57BD71FCE203643C5285B1074F972F2 +2.42 SHOP/SEX || MD5::8a07b080e7812eb5063c5d449fa67ac8 || SHA1:: || CRC32:: || CRC16:: || HMAC_SHA1:: +2.43 RETAIL/CEX || MD5::da62cbc7eafde9f6792b8a76a4aef004 || SHA1::6e206243d27c1c5232890c6568dd3121320dfba9 || CRC32::82CE3C47 || CRC16::93BF || HMAC_SHA1::A67344219CEA72E679BA3B2852DD793EAF2EAB3E +2.43 RETAIL/CEX JIG || MD5::1c4baa950f6d74d65742fc77c2470341 || SHA1::8caddcd518ab2ad59f88865c932b1b53bef6433c || CRC32::1128C134 || CRC16::DDD0 || HMAC_SHA1::46A336B7EA1ACDEF54709BB6905A0E217BC19099 +2.50 RETAIL/CEX || MD5::823ab63c96d570510b254a80755df446 || SHA1::61bcdff915a88596902d81a756351cb6348a78c3 || CRC32::21F30C8 || CRC16::813A || HMAC_SHA1::052123107A61682F9C82AA7FD820FAEA18AB6042 +2.50 RETAIL/CEX-DISK || MD5::576413892da8d248ef25701b20b4b7a1 || SHA1::9e7c47851ce010f3534a22a3392b9cead735fab5 || CRC32::18CDF322 || CRC16::5807 || HMAC_SHA1::052123107A61682F9C82AA7FD820FAEA18AB6042 +2.51 SHOP/SEX || MD5::252d34d7cdd598ba95ad0fe5662bb60b || SHA1:: || CRC32:: || CRC16:: || HMAC_SHA1:: +2.52 DEBUG/DEX || MD5::ea6b021f6e4cbb69fa46fb9d9845078f || SHA1::123aa42642f2c069d997b159f8609253eb8a53d5 || CRC32::5D7B137 || CRC16::6986 || HMAC_SHA1::A456643C567048EF934FD41729A569E971CF1D2F +2.52 RETAIL/CEX || MD5::e9cd7c268667ee695a708bf00c6853d8 || SHA1::78d91ef41b399897ff438034aa15b187d29d5f8f || CRC32::270F4B14 || CRC16::6C80 || HMAC_SHA1::D7A99622183C97591B4AD33C082B78D969A3272A +2.52 RETAIL/CEX-DISK || MD5::d575a627aefffca7323c7b5df2b6672e || SHA1::b39c956cc5d4b71a054bbd196580a215faa9b920 || CRC32::CE70719F || CRC16::B2F4 || HMAC_SHA1::D7A99622183C97591B4AD33C082B78D969A3272A +2.53 DEBUG/DEX || MD5::269b87f8f8203128c05cddbaf0ba187d || SHA1::c913bf5f056ac1b725d09813b472672e1afa1f6f || CRC32::FA875953 || CRC16::1ED4 || HMAC_SHA1::5E06F430812AFB6C22BD88ADD15F11EEC786F815 +2.53 RETAIL/CEX || MD5::5b0e9d62ff6e9edc796db9a2916824f0 || SHA1::30050179863704e2d3c4e8032fa00bfa4df4ab51 || CRC32::F85FA29 || CRC16::94B7 || HMAC_SHA1::7094545B22013A7BA1DD3BD56542A86C760BD0AD +2.60 DEBUG/DEX || MD5::ba37e05fd07b7ad998718e279cf3824e || SHA1::9c45fdb997844c21b9b3667f12cd62da7e88825c || CRC32::814EBFED || CRC16::9748 || HMAC_SHA1::FB54F6C85803A3ECF890186FF22FC8F6AEE96121 +2.60 RETAIL/CEX || MD5::043067d8624040f9f3f1a8dc2e662bce || SHA1::0753ae458e0c94ea0f16e20324ac6b397a45b33a || CRC32::E405C536 || CRC16::C5DA || HMAC_SHA1::B1611B86B218AD18883A0547AA39A04232743191 +2.60 RETAIL/CEX-DISK || MD5::e39cbd60e584c1ce363407918ae5f076 || SHA1::c691afdd25c575fa78eebec1e61dc0b763646926 || CRC32::E96DF95D || CRC16::C45 || HMAC_SHA1::B1611B86B218AD18883A0547AA39A04232743191 +2.70 DEBUG/DEX || MD5::afd11f0158ee7230b95929f59d999c4d || SHA1::824846af35876cb203b53fc7cb421424d12654cd || CRC32::9BE45ED9 || CRC16::5643 || HMAC_SHA1::B2547D4FA7C14D5557A447989DB9BC43D1BC23CE +2.70 RETAIL/CEX || MD5::3352adc32e39ec5f7b4cdeb8b861052a || SHA1::75049536382808b734d6c9c2cd838358df0aab0f || CRC32::2224B62A || CRC16::F3B || HMAC_SHA1::5DF12C6D47773B1BECE9CB7300361798B8CF3767 +2.76 DEBUG/DEX || MD5::0afa6ec363beab79155162070486dd02 || SHA1::6f26f397d6977f0028ae07f80da4c8d3efa54864 || CRC32::CDA8B489 || CRC16::6EBD || HMAC_SHA1::05200CDC0B853D1ED2113E95BA045816C4A7589B +2.76 RETAIL/CEX || MD5::d6856f234f3066b94dc88ab430a63bfb || SHA1::0bc9c54add04a7adabc90e3da5a4fabba9a1e6c5 || CRC32::36F59E13 || CRC16::42D || HMAC_SHA1::0B9AF264D831057472636333F339BFE226848E03 +2.76 RETAIL/CEX-DISK || MD5::7698f1d1d0a4601aa6fe72f784dea498 || SHA1::33a31ca86f8a69845263139a6bb1803edc7521ea || CRC32::2CDEC96C || CRC16::FFD9 || HMAC_SHA1::0B9AF264D831057472636333F339BFE226848E03 +2.80 DEBUG/DEX || MD5::196b9eb2e1f1c2c8ab16ddfda876f579 || SHA1::907b8d38ef9e24e97350f3cbac1492116785b31f || CRC32::1F527852 || CRC16::6EAE || HMAC_SHA1::B1349CD11D1D388910EF90DB4302A0847DB29480 +2.80 RETAIL/CEX || MD5::d69362743142953be7cb44a5fd5cc888 || SHA1::1bca8ac0573f55217cd5b531f9829ef7f712c349 || CRC32::E28A3FED || CRC16::8822 || HMAC_SHA1::A40FD1CC06772021913A308760FBD0933AC9A061 +2.80 RETAIL/CEX-DISK || MD5::8f8da49b69a73ef0ae4807d367ea7c3d || SHA1::3758ee3505481ba0d2f3d3fb86326ccf0876bf67 || CRC32::9DE7B260 || CRC16::C79E || HMAC_SHA1::A40FD1CC06772021913A308760FBD0933AC9A061 +3.00 DEBUG/DEX || MD5::c0427348a618021050a74c60fadd6d5f || SHA1::82a7ec538c46eeee7994597d9e18c2943321c7a1 || CRC32::E0EB1500 || CRC16::6618 || HMAC_SHA1::8E09D4B789650935983390D5838711E5CB6712BD +3.00 RETAIL/CEX || MD5::c049de7a6a4b03d53e7f9fde04e0fc08 || SHA1::3e439744e6905231ca42c2fd33e5e5c568303744 || CRC32::33DF6375 || CRC16::B935 || HMAC_SHA1::ADDE78466CF9B342C00A216895E049C9E2919049 +3.01 DEBUG/DEX || MD5::052ced72a250fd459fae757152d6e527 || SHA1::011aa215b8d1542cbe8a04df9a5584db5eb7b380 || CRC32::C0B3FF06 || CRC16::6077 || HMAC_SHA1::04D80CD56BE9BCFF357E3ACD787109FC553FAEBA +3.01 RETAIL/CEX || MD5::6d956116eb5094564359339f60650f56 || SHA1::a4e3962bb1bf845df93f322adb014c8c7d10d536 || CRC32::88873BB7 || CRC16::CDBF || HMAC_SHA1::6B47B00899392B9480CBB1B96C5E5829EE58E17E +3.01 RETAIL/CEX-DISK || MD5::59e7c4e39af57db067c65814a9d33f0b || SHA1::be57e8d752bc05f61b08390bfd223bf8820692f8 || CRC32::3736F646 || CRC16::5415 || HMAC_SHA1::6B47B00899392B9480CBB1B96C5E5829EE58E17E +3.10 DEBUG/DEX || MD5::2d2dbffd1c1cd5549d913d159ef65e8c || SHA1::2f652d0dedbef8bfc400eedf93af5ac8e77d37d9 || CRC32::AD460F4 || CRC16::FF30 || HMAC_SHA1::334D92B452503C7305592A7BE15C6DEBAAC0302C +3.10 RETAIL/CEX || MD5::70296b36d559e35752ae6efd04f702c0 || SHA1::87bfeb3dc793169bd793e5e5e75ab8aa5a364cab || CRC32::EA4430DC || CRC16::DED6 || HMAC_SHA1::3640BBD1CD2738C81A52995DEB12B8ED908691B6 +3.15 DEBUG/DEX || MD5::3f40abc76dfad368d3f4411d7d92b475 || SHA1::0d2a15102a142203658db14df554643945817244 || CRC32::7CCB04C0 || CRC16::211C || HMAC_SHA1::59D38EF08A176BC33090A8B768B6AAF1ACCC9BD5 +3.15 RETAIL/CEX || MD5::54ee80e14e479f8351a988eb9a472072 || SHA1::fc4e891e84333f9b37ff7f253eca165aa416c6ad || CRC32::E82D9526 || CRC16::7DB || HMAC_SHA1::D87AFAD8C786E0EEE83C0C96EF61492D78F37980 +3.15 RETAIL/CEX-DISK || MD5::80d7f3ec2cfebf582926228ac3a11e21 || SHA1::7fe68e92353bac93225272f27bf2deb9ab6366a6 || CRC32::5D5C55CB || CRC16::D078 || HMAC_SHA1::D87AFAD8C786E0EEE83C0C96EF61492D78F37980 +3.20 DEBUG/DEX || MD5::b21950add14020561c5426b2c974a9a7 || SHA1::93d14576f2888d1193b80a437e1551258b39649c || CRC32::ECE1AADD || CRC16::3E63 || HMAC_SHA1::827C0276607C53B276A5AD231A40F5DEAAD4C199 +3.21 DEBUG/DEX || MD5::b43ee87e445d7e0077a974a6d7c16399 || SHA1::4efa7aea94727ac9e9b2442b1ed032a555351797 || CRC32::F3F3A88A || CRC16::6A36 || HMAC_SHA1::EE3BF139069844FB8A5A9EAAC88A5984BAA2CC06 +3.21 RETAIL/CEX || MD5::3a08ef6164a7770ae3e7d5b9f366437a || SHA1::ccf002575ca03b2a48af2b2303732d0b288a638e || CRC32::CD520F90 || CRC16::51DE || HMAC_SHA1::E993F5210B9074071985AC8A706C498629F3FE88 +3.21 RETAIL/CEX-DISK || MD5::ea615a368a710f961b6a67eb1a6cc16a || SHA1::a9763705f9dc443e48c8b4a333b63247c5b2b570 || CRC32::EBE25BB8 || CRC16::2074 || HMAC_SHA1::E993F5210B9074071985AC8A706C498629F3FE88 +3.30 DEBUG/DEX || MD5::133296059ced19cfb93f8e0bb4b5c6de || SHA1::e3ff61545eb3b1396adce5029e9c6a083e3f803d || CRC32::6B31B61A || CRC16::A429 || HMAC_SHA1::233E3B7400AF95A6356F723B4F1EE82879ED9420 +3.30 RETAIL/CEX || MD5::6bdf1b2409d705a0136c40746c62e85d || SHA1::c639707de85470fd222a31fb89499192c65151b7 || CRC32::14345D8 || CRC16::F92 || HMAC_SHA1::CFD1BC6F73B0709170AD4F02F903A2D9D04FE75C +3.30 RETAIL/CEX-DISK || MD5::905c5ea4b3171bcb99a475118eda047f || SHA1::ad3893712c988c24abdda5e5777f9f0ebdd861fa || CRC32::323DB0F7 || CRC16::909D || HMAC_SHA1::CFD1BC6F73B0709170AD4F02F903A2D9D04FE75C +3.40 RETAIL/CEX || MD5::88b2f8d458119f666c97d893c17201cd || SHA1::37dc3afc3e5b7bfdf00c22d3043395185dd551b0 || CRC32::9F86AC19 || CRC16::4EC4 || HMAC_SHA1::813F084DAE9C2AA486E7EF248E60E78713CB8B61 +3.40 RETAIL/CEX-DISK || MD5::bcef6f6ba312e2ac1cbd25f0a9c22507 || SHA1::9f5d29da1c03e4d39f9e4d682e1028117d1a69bb || CRC32::76473B7 || CRC16::F4C9 || HMAC_SHA1::813F084DAE9C2AA486E7EF248E60E78713CB8B61 +3.41 DEBUG/DEX || MD5::2ed02e302dbbbcbb35cac6a661eea561 || SHA1::5066d3af680b721d5c3c26c562e55fa7a1ede07f || CRC32::5BBF87F5 || CRC16::16DF || HMAC_SHA1::098B0BD889C998E289C25F254E4E883871114D83 +3.41 RETAIL/CEX BAD || MD5::00c835be718fc3d5f793e130a2b74217 || SHA1::c1366a9847034f2581559163cfd04d057a930c74 || CRC32::A57A2958 || CRC16::1740 || HMAC_SHA1::D6EAC01D3472ED686D85F5A36BFE7178D4AA2825 +3.41 RETAIL/CEX-DISK || MD5::949fcbec0187c2c493694ff7ebc733f0 || SHA1::cfb1b45b4f7558584d9a0f3882741e6a8fa71080 || CRC32::BAA133A || CRC16::1CE3 || HMAC_SHA1::A5A6AE8C67099156BF440C2537AC24436677C765 +3.41 RETAIL/CEX FIX || MD5::e07d2b84c9e9691c261b73e5f1aada20 || SHA1::e7f522ba85c8fc780b8bcbaff6c70d36487e2e45 || CRC32::FC4C6497 || CRC16::2850 || HMAC_SHA1::A5A6AE8C67099156BF440C2537AC24436677C765 +3.41 TOOL/DECR || MD5::28caaa7796e3cb7ad6500d989cf38b71 || SHA1::6251a7af2abadf899f1100bc212aecef78a49d19 || CRC32::96106F79 || CRC16::C81E || HMAC_SHA1::1C9EAF415BA2F247D80783DFAE40CCAB68F53E40 +3.41 RETAIL/CEX PSJB || MD5::6f1ef9144c43c9a6f00f7ee7464a6689 || SHA1::f3c19e06c0e7b8cc550bb3244f5f88356173fa6d || CRC32::8A1E7548 || CRC16::7FFC || HMAC_SHA1::9F7001A6A93AE03A61ED7CFB7156A68DF0740708 +3.41 RETAIL/CEX-PATCH || MD5::03c376ef09222339531c15a3971ddabb || SHA1::d8d732ddcd3855c7dc63fbb2d6a3f07271107d3e || CRC32:: || CRC16:: || HMAC_SHA1::056FA20CC111BB54C8282CF6B473B2FE06AE453B +3.41 SHOP/SEX || MD5::561b924d2b388fb920f3f7ab12c679ca || SHA1::a216261e3eac55914f8fb5a1a4940ab557c85a17 || CRC32::59899B59 || CRC16::5D23 || HMAC_SHA1::2EF14E6EE9A574CC5602EBD502453309C2BB67A6 +3.42 RETAIL/CEX || MD5::6ba866514589155ab094099a9f358ffd || SHA1::62788f6e1555ed62d32591cab463c59ce393e870 || CRC32::DF869675 || CRC16::2E50 || HMAC_SHA1::4797F09270534D22AF2704A19330A7EA45BD175F +3.42 RETAIL/CEX-DISK || MD5::d4a54d6dac5ee949f4491b219783bd6f || SHA1::56555c31beb79fdadec127845b428e4eb5aaa4da || CRC32::20AC0CA || CRC16::4BA5 || HMAC_SHA1::4797F09270534D22AF2704A19330A7EA45BD175F +3.42 RETAIL/CEX-PATCH || MD5::f007b6488895021b81ecdf0df52e1e06 || SHA1::686469b05b066f2aa827013240fd9ff4395ca46d || CRC32:: || CRC16:: || HMAC_SHA1::2C29E90B6D43F580267E2D10A1A3F3A1513CE24F +3.50 DEBUG/DEX || MD5::0e4d8bdbba47382c2be4242f3327e1a1 || SHA1::cbd3ec3e3421c9d3d35e36aba71b97654dabb78c || CRC32::AEC71A1B || CRC16::53BA || HMAC_SHA1::018126EB303EFAF42963D9839E159D2EB82773ED +3.50 RETAIL/CEX || MD5::0215e26d1dadeb950471a9c3397a140a || SHA1::b819861f75d50882142cbec8af54b00012bc049d || CRC32::ACC5FC18 || CRC16::55F5 || HMAC_SHA1::C9C4A4C8F98D11C5E55D06AFE40B8416FFE18BAB +3.50 RETAIL/CEX-DISK || MD5::40b4b53f4900d088b90de328ae2b3989 || SHA1::42b08cdfc4c0ea2acbfafa921364b9b547e2de12 || CRC32::4A5C07E6 || CRC16::3611 || HMAC_SHA1::C9C4A4C8F98D11C5E55D06AFE40B8416FFE18BAB +3.50 SHOP/SEX || MD5::6f74bf20342289277f2e1dbb6d09377e || SHA1::b9a9a7cf2fbdbc836d05ece0b19e2e5b5c5a3457 || CRC32::81D1FD09 || CRC16::39E5 || HMAC_SHA1::1E569C87268A2C867AD16353FC7F8255F4300C0E +3.55 DEBUG/DEX || MD5::3b6ebc594de5586b5e289225f6d3164a || SHA1::671d90d77c211e350838b3d6428eb0827fc3f7fb || CRC32::1768BBB3 || CRC16::D698 || HMAC_SHA1::19E9A09AC2A22338C6FC7D14E2F102364E05851F +3.55 DEBUG/DEX DOWNGRADER || MD5::efa62388ee8d2592727ddbdce9b4bec8 || SHA1::9d28c2533c36c0eff801a41f74632182d408a5a9 || CRC32::F49A0B7E || CRC16::45D2 || HMAC_SHA1::289154362B4A1BC0D34A3815DE7B480B264188FF +3.55 DEBUG/DEX 20101126d || MD5::047671664d9241c04d44278944e153d9 || SHA1::8ede02636f0dc8905616331bbc6919bc642b556b || CRC32::1A8B3AEE || CRC16::A42E || HMAC_SHA1::CC7B8DB8425F657B7C29E1550EE04059EBB9E812 +3.55 RETAIL/CEX || MD5::ca595ad9f3af8f1491d9c9b6921a8c61 || SHA1::a3a0d1c61e17c6a58a5fa247a3dbb51524329e0a || CRC32::FC0B1B98 || CRC16::A90 || HMAC_SHA1::9CBC7D85CEAF24B16BFAA360F03AA0005681EA4D +3.55 RETAIL/CEX-PATCH || MD5::888743a32a40c9a1e3656fc0ef590859 || SHA1::d07b57f1c828ba45d91f06e27b1deb71779e54df || CRC32:: || CRC16:: || HMAC_SHA1::8448713FD6DB7FFDEF917B84EB9272453DC4B671 +3.55 SHOP/SEX || MD5::a14eaf43b47e6117b6c157c75142ccd1 || SHA1::28ace1db943509092848c525746dad79b5c5a954 || CRC32::54AB0587 || CRC16::7D82 || HMAC_SHA1::A977B6661F8C85DC9F5F61272B3127692404BA8E +3.55 TOOL/DECR || MD5::9085da7157e92fa59157676a429a7c1e || SHA1::b9a9a7cf2fbdbc836d05ece0b19e2e5b5c5a3457 || CRC32::B20A77B4 || CRC16::5996 || HMAC_SHA1::C36454DAD84EB490B1E85436F6A61B743AE32684 +3.56 DEBUG/DEX || MD5::a42f46b276dac43851250526a8a8cb7a || SHA1::1b516ad73f90196ba3fcc07dfc44aad09d59e122 || CRC32::1E4F2CC1 || CRC16::C9FC || HMAC_SHA1::6612C356DC7969C4FF528AA21B983F679F895928 +3.56 RETAIL/CEX BAD || MD5::6e070c96e0464e993aaf9deac3660863 || SHA1::39f38f0e5015bc20dc162c3cf731ffe39320ff3f || CRC32::A6CAF172 || CRC16::331A || HMAC_SHA1::C752AAAE505438F82AE26CCE0DDF648D411FB4AB +3.56 RETAIL/CEX FIX || MD5::2a52196399a4b96ea568aafa65d1a27e || SHA1::c372ce26267590dc851eec66b73a162a8cac76ea || CRC32::894AB144 || CRC16::C05A || HMAC_SHA1::CD4BA19DE5A0A1F95D32379AE24594595070076A +3.56 SHOP/SEX BAD || MD5::ec5e53bc16d1617dd05ae74907c282af || SHA1::775722df0c31393fbe717d21242ab0f3cad353f3 || CRC32::AFB0E382 || CRC16::3E0C || HMAC_SHA1::9BB8F6BD90F06B63A9D03F26485FE607AB9B2ADE +3.56 SHOP/SEX FIX || MD5::bfcfe6e3e1a151817651928f736997f9 || SHA1::20b5695a532f483a10a0990e7fc76b07226e85dc || CRC32::5AEF9EC2 || CRC16::D0F5 || HMAC_SHA1::0BE9862C87DEC6508E67EC0A870C39D61A389AE6 +3.60 DEBUG/DEX || MD5::d9d16378dd66aacca6ef0fc8604f9f67 || SHA1::b1f272f8fc28f8dc3cf9fb1ce49f7d2f0a1ca460 || CRC32::429612F3 || CRC16::E539 || HMAC_SHA1::AEBA0A67900C40C2920EE72ADFB8D5E30C1D7522 +3.60 RETAIL/CEX || MD5::91ee193a2fa921a6fce780fc40236e3b || SHA1::2399ed938943e85687ed604fb19087058b050cc6 || CRC32::20A3FAFE || CRC16::C407 || HMAC_SHA1::84B1FA33976FE1F7C57B21FB5F2C1B1ECAF48646 +3.60 SHOP/SEX || MD5::44e7b52e6423287b6c0861025bf3a377 || SHA1::bc04d3d3e800e6d881735e420e4f0cf4b778ab38 || CRC32::1FEC976D || CRC16::8D1F || HMAC_SHA1::EA646D77D89A16C3C981EC7754798C34861E7871 +3.61 RETAIL/CEX || MD5::f446810aabec0af1340c02d852e4118c || SHA1::f3e27e0cd8e85dcb8acd326ac2764653e09bca0f || CRC32::4FE62C5F || CRC16::FEBF || HMAC_SHA1::C23CBF27966B15514CDEB8D99EFDEE4D0478983D +3.61 SHOP/SEX || MD5::0d56e5992872db318f94abf22073443a || SHA1::f9cea2afd7aa1cfb593cdbb738cd4fc0fb6288cd || CRC32::E421893C || CRC16::A5CD || HMAC_SHA1::A0B30A551806EA9F29BF989F7571BC0D98DEEA7F +3.65 DEBUG/DEX || MD5::c5e6e2d0c01d664851ff1b8b28191da6 || SHA1:: || CRC32:: || CRC16:: || HMAC_SHA1:: +3.65 RETAIL/CEX || MD5::3001e6becbea7abf30fc35a7819c4478 || SHA1::3efd8c919a984de4e77b76db34467dd3524ca0b2 || CRC32::27859CD1 || CRC16::A820 || HMAC_SHA1::2F42A3867CC33209F3582DA36C0A818770473DD4 +3.66 DEBUG/DEX || MD5::62bb8875af0ecab5d2f20dffe887feca || SHA1::d5e19a5231ee1ab9d7a40eb7211377dcb15d4336 || CRC32::BDA761E4 || CRC16::700E || HMAC_SHA1::64BD8231BF0E27919FF36144C0EA8CC3447D46EE +3.66 RETAIL/CEX || MD5::f4cbe2651e9a0c6115028043bdc2c5dd || SHA1::3b1d36df451903fcbf7074e18906c8fe252f7c66 || CRC32::12992856 || CRC16::FBBA || HMAC_SHA1::436B778DE7E8AC910C19FCDF21D7408769E34A9E +3.66 SHOP/SEX || MD5::9eb7f8bb685885e77e31da256cb2dd83 || SHA1::8b85242bf44fde4c7aa16d6f4ed124d85b145654 || CRC32::F37ACDC0 || CRC16::B769 || HMAC_SHA1::351B64ED5A636059A30E8CE4BEA3E972089F2EF0 +3.70 DEBUG/DEX || MD5::a6c5871cd1f33f1caa77134e258174c2 || SHA1::1cd2c1bf92e5052a29b5a07dcd3837c21968b585 || CRC32::A5956971 || CRC16::1D2D || HMAC_SHA1::7FAD75BA430BDAE384349E67E4A6365FE2381077 +3.70 RETAIL/CEX || MD5::7ee6b91bbd07dde1e65a0681de66745b || SHA1::fd8320388e58824249c058ab1bec3f7aecf92cfc || CRC32::947827A7 || CRC16::EC86 || HMAC_SHA1::712AD027443BAB509CCF57533974DE21B9159124 +3.70 SHOP/SEX || MD5::83802a6dfa1f564b0fdd4d7ac3d4b4ab || SHA1::a3070b5948c89b6daa08bea87b1a29397e904077 || CRC32::C694BF0A || CRC16::2768 || HMAC_SHA1::9C445BF62E2E7B66B6B8E405CBB9F9F480142DAB +3.71 DEBUG/DEX || MD5:: || SHA1:: || CRC32:: || CRC16:: || HMAC_SHA1:: +3.72 RETAIL/CEX || MD5::c7d179d273699c2e5d53e401264828f3 || SHA1::a408ca480788bdbe32ffce23277d7e7d453a0861 || CRC32::8994666F || CRC16::8B6D || HMAC_SHA1::88E98A97980985276960916ACA50AA62CA19A820 +3.73 RETAIL/CEX || MD5::077a6a0a9abf3622373e3daa53f3ec70 || SHA1::40163d9693ae58141377a3f270b0ed956c1bcfa7 || CRC32::7CC16F1F || CRC16::A68E || HMAC_SHA1::9BE486B4357132A0C476D1A59247A101F56AC65A +3.73 RETAIL/CEX-PATCH || MD5::8aaa8dd1094aafdcc582916e670ad78e || SHA1::0259d592635fc79ec95947fbdaa66fc03d395687 || CRC32::9CC44BA7 || CRC16::327D || HMAC_SHA1::B340764C22E01C65A72E4DCEB89A44F517780156 +3.74 DEBUG/DEX || MD5:: || SHA1:: || CRC32:: || CRC16:: || HMAC_SHA1::