Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
d8a5fc40c88a6e319d71af2346ce2b19
-
SHA1
bcd7b83f8c2ab5aa0bf30fed69cfbec9c146652b
-
SHA256
f309e1a5b36ca0fa02eb6b5439dfe771e76f420ea18f7b5ac0a63950f03bc48f
-
SHA512
b3454add4aa9f294ed85abd6e70285b4d426c2bc64b06575769eb86ebac60dca58ccbeafa0d5ed81fb71a3af4a15e3a2447fe75641ca8207b0909ebb80d48557
-
SSDEEP
24576:u2O/Gl+T9I3iPyDoC2DlU+nmm/eJHZwmxhKbH3rUO46Gn:UT+S6o7Di8NeJHZwmxUT3i/
Malware Config
Extracted
nanocore
1.2.2.0
franex.sytes.net:19055
franexserve.duckdns.org:19055
b419eeae-0d79-4132-aae3-286d9a62a602
-
activate_away_mode
true
-
backup_connection_host
franexserve.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-08-08T22:26:34.089187836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
19055
-
default_group
franex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
b419eeae-0d79-4132-aae3-286d9a62a602
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
franex.sytes.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2612 gsh.exe 1812 gsh.exe -
Loads dropped DLL 5 IoCs
pid Process 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 2612 gsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\74106167\\gsh.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\74106167\\QUD_RW~1" gsh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Host = "C:\\Program Files (x86)\\SCSI Host\\scsihost.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1812 set thread context of 620 1812 gsh.exe 33 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SCSI Host\scsihost.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\SCSI Host\scsihost.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gsh.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2612 gsh.exe 1812 gsh.exe 1812 gsh.exe 1812 gsh.exe 1812 gsh.exe 1812 gsh.exe 1812 gsh.exe 1812 gsh.exe 1812 gsh.exe 620 RegSvcs.exe 620 RegSvcs.exe 620 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 620 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 620 RegSvcs.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2612 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2612 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2612 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2612 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2612 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2612 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2612 2552 d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe 30 PID 2612 wrote to memory of 1812 2612 gsh.exe 31 PID 2612 wrote to memory of 1812 2612 gsh.exe 31 PID 2612 wrote to memory of 1812 2612 gsh.exe 31 PID 2612 wrote to memory of 1812 2612 gsh.exe 31 PID 2612 wrote to memory of 1812 2612 gsh.exe 31 PID 2612 wrote to memory of 1812 2612 gsh.exe 31 PID 2612 wrote to memory of 1812 2612 gsh.exe 31 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33 PID 1812 wrote to memory of 620 1812 gsh.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d8a5fc40c88a6e319d71af2346ce2b19_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\74106167\gsh.exe"C:\Users\Admin\AppData\Local\Temp\74106167\gsh.exe" qud=rwd2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\74106167\gsh.exeC:\Users\Admin\AppData\Local\Temp\74106167\gsh.exe C:\Users\Admin\AppData\Local\Temp\74106167\GKURK3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD54ea0619c0865d61128258b0fb2878fc5
SHA103efece3d6cfd5144c8c59d02b930ff8e9f7bc46
SHA256f609571feadd1bc5055c1810cc1485adbff2dca84ebf49e36ce40c83ded84747
SHA5128f0d65c3d4ffb9ee2e3d1b7b82acd2c30b953524195dd760c061bd8bd9a4375e6b6246e26f90b65a7e0e567ba44659aa61f3c88b189e1dee8944ab283bc817c1
-
Filesize
651B
MD58829c14a27b12c2e2fd57454a766ad09
SHA1c2fad98f40fcc7714495c8e2c53b2320c04bdc00
SHA25697c5906cc234051d808e048cb2936635008789bbcaad3f681cbbb8851c6f444e
SHA5128a19afbf5b9ca7a3460320fced3587223035b7ad00356627c6826c7c6c6c1f26059421a2db020fdaf176873e99138b9dde5dc4d04cb70baefffc6c2a9b316622
-
Filesize
568B
MD585f12f74136d103230d6609adf4f8eb1
SHA1636e69d4b3b9ca9abf981c736fb21f88e152ac04
SHA2566c0adc6bc8a773c2c687b38e2ac2dd2ffdaf511cfa553f557983b53936c59932
SHA5128ec56ebbe9cad370d3a5fc8309b4147e5337ebba2afff41aae507e877b115312ecdb6027cf3a87652ad8cd4b58e81061494140acc3aacd992f26dd128a72348a
-
Filesize
545B
MD59076d5825e1c42ea1de06383d5e6b50a
SHA167f4a227238955d5a1a9854740facdcf6c5c1e45
SHA2564e9ce35c696e576a2189c227756921e77ac2ea7b9988e2ba3f6b099b9f54b1a4
SHA512482395165522965ecf056ff7c12c0c3d56913b2795d336ca919058da9128c3a545479879288dfedaa4cde5c542934097844415b524bc7bb0bdedd136e2b40763
-
Filesize
566B
MD5b08e22b101f81839c893e5e416a3cea0
SHA1e4f63ed277d59a1e37ecfb2e386b968301dfaf9a
SHA2562a58418d90a22e7e56ad0bac82364da02e1b634d55f6b2d6354c4fb698453c64
SHA51216a069559a4efda8451a8cb50c54fadf74d583cb3f3f00243207160d7c41a074819645777eb931a9c083f05a12e262b5742ac98bde981f3fa905646f7d00ad8b
-
Filesize
525B
MD5ecbc99234510f5625f76d0fa6858fe0e
SHA191acdceaa0a1736933d825f6cd4effbbb1d18ab6
SHA256ace2ac3ef8bcf34ac9271fec57d0e5d97a4356a5ea14a0059651069b4fb91a4a
SHA5121cdf28f3b6883e9957b65cf8300cfa3b8501d83fbfeb90ad6a4405dc1f2322037709f9bf2191344ca820ab6d5e0d8e41b40b18aa372c4a9ada4e6be46243c0c5
-
Filesize
594B
MD5fdd98a6f90049796530e9c336f30e5b5
SHA1d7a79255659b8666d36806f97557e7686ccf3fa6
SHA25691520be312ae5f1f2176f49042d0282647dc8e07b400290b9b52794b8d4d012f
SHA512d1659fc90382bae5b0842fcbeddeec13b58791a090c9ad44a51458ac8c7df2466730685c4e6c8a87c86e4b3a5623226becfd32cb04f35bf29928d473ebe63906
-
Filesize
521B
MD5f4684e27611261614895e2a2fcdc3e25
SHA1642f1bfa375ac8996613265583d5a09464eb5d03
SHA256eb0d6e0b701b4eed48fb16d2566e03ece79a0b35c6c27bc9aeb56b39c8522efe
SHA51223de978928b91a0c8a859a2b2c995214766b39df066fda673b9f6fd1533d689f3178774f5cb05c06bb711fca5c4d297136cb84f131e9a61d975ea1a4b12746de
-
Filesize
518B
MD53a11a2d7edbdf2ec8fd62d710d72d56c
SHA158525d706cb7c9bddcdb15d8229fa2d5b3e8370a
SHA2564ebb50c76a1f49e283a7061045a69ca51cc64d2eb5a152244e752b3ea09d255b
SHA512843e53e13d40d3cb391cb97891c6a9f82ef3f2a4a9c7863e037c61757c9729bf005c59f79a7543406baa862d1a926188e7ff8271a89cb06b7f53740c6028b85d
-
Filesize
568B
MD5a190fe1ae769c6216ac0eeb2a831d49a
SHA18c100e7454f33197f15ddb178fd187bfc368c8a9
SHA256c9f66e5d4eb899a7f6c730a7dbb2e92fd17dfbd64f374561ba0ae5d6d46a4dfc
SHA5121b3433ba1dd6190799046115ffac8ed6cf0bef02665cbbfe18a36a90597f24bfa4aa67d98b5bc353be8256161601d5f36064f8801101bc847cab2ab5417a177d
-
Filesize
623B
MD52e6c7eb8175fa0cb4657317305174e45
SHA118b9557db02c65e82252173e48968679aee261c1
SHA256a4dd5d6f044c16d6063c566f2d0b6c6c8b44d0159074436f90eb2cc099af5afb
SHA5128ae9e9ef7035ee25b71eabdbe002173a31647dc2106fe90a01102c187ea41f4d8152010e2a9edca37b509146a27d7182ffadd0c8490f31cb2c3c323ff2a403df
-
Filesize
576B
MD5810f61a868d5a4bf0ad43ce242503e82
SHA134bd90cd231c671a46c8d5bf1ec9d455df13f756
SHA2560b4306ac58c05c4bfa869661c79e35240cd1acf4401c790ce3f9da9f8e5f963c
SHA5127d70e510f2295e1e69e77ab0fd9fd700cf0ddf89ce8eda0e0368bfa85ad2ec7ed51a9fc36a32bb5a42ae350e87adb50598140e5ae8a18a457220f80eb403aa0a
-
Filesize
555B
MD52964b83e7732b1d2ec6bf22625232e8d
SHA18b56052c5c616fddb20740aee4d5d990c8a1e169
SHA2562947a2b4d56bdb14dcde59776deec298943ed0bd6e5d07c7716e9af77e8f4476
SHA512a11335b30ecff5911a9b81722ac0bf7c59927ad04c342aa4f5ce3431b6929da01c478db63c917576f84df75b486937b89f418147e4f40d7f1107c3ac94e3693a
-
Filesize
568B
MD556b4d5d4a68f0232f10927e3d74a4f96
SHA1e58fbf77fd76ba691330e60c3999afccb210cce1
SHA2562e01be8bc72f6f6c2f8ce987629380e80bff3911ad5d146b87c54eae7f6be821
SHA512990f7e1a88a9fa203646bff9cc0d1c1fa31fbf141e159e9cb67f8b1cd9f93ed1f8a5c733ccd0fd3d385b0ddf98ff2bc230e198f5eee213d735cb74397c162ce4
-
Filesize
559B
MD59a87f819d3fee33ff255132adf4c2865
SHA12bf51e59cd22258de94e4d3517e08a8d205de202
SHA25616d23445d9190ceb1ced3c7da01b5496cc6400a160ffebf611b4a3c30f50a34e
SHA5129155f88ec9d5d1cddc8ccabd8898ee4f223c22b9b081741ad2317fc0b1181432ddc93a8bfef508a14e9600ebb6c34b8af0a54cfe59b7481893bc7dfa43e8a0b4
-
Filesize
503B
MD503b1f9be679030da6671d82d0773971b
SHA132dae41fb1a676904a3e52596a292971c5e91d07
SHA25690bc5757f7aad979378b6cc173814fa990786cfbff7726bfb4041f5de2c412dd
SHA5125ed340f3064cbc8b2b3cd427e4f38d53a71384ef0a927ebf727cd57d880ce0f26df8914e767689ca78f813745b615ddbf1e3357f0ed7e9c082ed048173a81fe1
-
Filesize
509B
MD5eb638cb4bef6cff890905063df52e87c
SHA1ffeced193e6c2ffee32dab0b1ccb6697e57d1bce
SHA25696cb29ce4890d0a014343bd12627ab2e3dfbdb17dafe052ab7eaf3c095abc5d5
SHA5121449d0dba47fdd007da846e44cdabd091525e4e4abbb644d33e746e53812dd4004c1e23a8c701be4e632458770ab63761f4870e43b454546e2e04aa06b60f5cc
-
Filesize
509B
MD5fe7bfde2a0bf24dcbd5ff41d558fcbf6
SHA16f5a6bac4ff23df08311a16ec09bdc9886c59cff
SHA256463ee71dc902ba7b3b76e3d2f9d6ca46db020adcaa1c28020e3342c4f12007b4
SHA512f51efd79f62f497b88dc845abc2b0516ada8b649cbbcb8cbcf3e77fbf452bf796b5a436a4920bb3a4c8cda75d9224b5ebac61184e287876add92dde6b9912f7c
-
Filesize
514B
MD535b7c76adcbb6831e29cbc1af0502ca1
SHA1b71621c408087b2de65b211bc108467a72090e55
SHA256c30593d4ef98980eb601f651b99d319dd631bf76616b9bb64b71850f8e2b55a8
SHA5129051229c127ad031ea5575bdd26bb5164bf60d6659fcb903bd703ddf851a35702f4409255ca8ed363f9f68fb1e98cefcd76dc1bcf157caa2a04b5669e4cd91a2
-
Filesize
602B
MD5cc8e9e558f6ec75e786c4541fa66d3c6
SHA1bb22dc4e04d3ede238e097ccc5d0f0c2a873205e
SHA256a32dd3b5ea3ce78c735e500eba6102a096bbeb4285d473375aeb1cae3123b4c2
SHA512596b8af8597d3eaf6722e8d456d3ea5ecc721d354f021ac3f08c8a831c0690abe1c27f3401bf9c80a8fdacbae7ba49e68bbb154125ca2dcc36ac986ce2895eb8
-
Filesize
543B
MD502017ef7d4ca36d756983a1ce3aa7f8d
SHA11932111af5d0bbd379d2667507b7883a3555b2f2
SHA25602c4d73189330efab7f6e20d4875a26d59563ebad6f544f84896e94e75935707
SHA51292c44ccf77c1e9ee26bb38a9d1bc7b7fd41d86ee1dbd646ea27ebc56df147e8fd6491d66e8943009e44ee261c85b4a4e47f4de4e5c370eefd747914ec6e91695
-
Filesize
527B
MD5dc697c0b69131feb8757cd76ebfacdb8
SHA18512f8e734fdb44a671ad0d07797c37d2299b91b
SHA2567ebd970763a3c629b12b9542fc893f324caa95bc3a367818816c95f526c25a02
SHA512417ced4c41849f95d092ab47c5b49306218e1beca849bc64c908b134d5b681280dec579c62398e7701980ada14e8155057a011caf5e2b96bb3214cd9d86a318a
-
Filesize
555B
MD5c144538649825d55a3d7e68559c772ac
SHA14fccb902aaab25310e3072f5bc1984eb8f3cadb8
SHA2565c6840574821b9bd64fe6502bb25a472d8df52d5b33d3b8eda50d9e87de40324
SHA5122b2c592ad94f3f45646e518329da5362eb0b482fcac2ec9de0a24f2a584710ee352c1e6685d803a945bdf7888de6e028e2bbb593bbcf7593c5fd2beccda5276b
-
Filesize
564B
MD570049a3c2fc3fad1db6d37f69cd670a6
SHA183a5e302e86b272933a2f86b392f4baa6a748b92
SHA256a225482a887654bbdf8cbea8f6b429e0c54f6adad1a1fc5ddf51ad33a5a75e0e
SHA512e1162988643d38e2ef4108ee7c469f6e238baf2b4ae776486c666bd47107282fbc2c0c441f3fc5d9684a8edd681d78db235e8b34ddb0a4b0afd43f1148528558
-
Filesize
517B
MD5e037dffbd9c37e916d929cacceded15d
SHA133296d7667dac696cddd2b279f85fc593f5929de
SHA25697fa926f2f7c2c8aee94e4c1fb9ec6e9c686d4d2345937cf1d2a2eb62a142881
SHA5129d1dcaadc12f5a5fbc3c8e2eb0f26e6061173cd1242de9c2e1c041f1497b19f1f1402381ca1d39d1cdd1a0ada1ee3c298f4d8e424dc86bae3322217289a53f61
-
Filesize
504B
MD55aa0be5dbeaecb4ea162b1d52b4c6e3f
SHA1a4881d123eb56a9db37014d818d0e9b5858a3d22
SHA2563c2d92a1a246a13e499e1ccd0650ba129330167ad324d9efab5590de5d5b6ea6
SHA51221cc96089996a02ec3e28dbf6dac257514793530f9e10e2ad533c00acbaaa773eb95e64dc8dee6465d624edf5625662e0839dd861b3980671b0ec8da950af46c
-
Filesize
545B
MD5c0bcb63d337a0f4674509b248c3ae300
SHA1abfd94d9d0324d21eb85f2ff64c834d938c16f39
SHA256930165c73a257bf12a7654b8b07f14ca7505594eafcae48abd6798795676ea55
SHA512aa5edb62dbb81534e7b0d2e0744831218281cf4d83fe170e4699fbb6cfb50f51eb77532ac1d6a0ec4830728196ad75758798607b01b4470948f4d8f89585f4b5
-
Filesize
525B
MD522863f1bd953495d0b945846af88b3ea
SHA1c6ebf6aa44797ea4b3f7415abd3ec0fa3f08d655
SHA25637479a58c8280c0334475b1907f5d17a3c86cfdc2bfeb18fcfdaffec375324d8
SHA51250e70039c8a6c39a089854ca54999d24e3bcc6b0cefdc77650ac8e817db624fbc744f03084afa0978b7c9b1d0aa2a20588fe77f6796bf6c2e3b6c87d50cf81f8
-
Filesize
507B
MD5de4aa584c8cdfa90bd68daafe57c4d54
SHA135e42ef527b46ee886a64cc468ae0c68e6d67083
SHA256b475e063671d1f957510cbe624b5b9c20073ae9cd94fd8bebf99d9a9ee982370
SHA512abd82fe96fc4806d439c50423c91c604f5defaf10b9063776a0b05bda0be21264931b93f97568cf5fa5f890882f65e0802305a7c91e528e1b6cdee3baa1df5bf
-
Filesize
505B
MD54fec370106a6ed2853b7a648e73d2d00
SHA1e726bef514c891ee2156b3a13617883b9d614abd
SHA2560a8b51a624dd48b8babe9c8f7260e003c880a70c2224446e72941647a5e75b5c
SHA51282e414d96af48dd259b3fb95a4d1ea63dc347b9186b9d8e60ecfa86ea8ae2589beedbdedf702be56de20b845439f75771e1f497f0f670f91bacaf369b2fb760d
-
Filesize
581KB
MD58306bb52e74d275f4691dc007714152a
SHA120f97241b2b80a3174f2adf72b6824a486c9e771
SHA256656b3d695d4e2d09642ab471a011c1f1c0609de09211a4c8c3b8e58bc483e6dc
SHA5129bebebb3b06cfb7eca2e0b138ebb013c6c90dd140decfd2903b47c16cca78af62955b6a51752df092951976cece66aa16dbc97dea2be2156ddb4342368da3edc
-
Filesize
504B
MD5f04375b7e4e3981bbb403fdf457fd977
SHA1f54a7f062e45ae83ee34afdf1399b94108cf7c5f
SHA256a2a8de7f74642de342801dc2c30c72ba7f4d1a51323f4d97b50f26397fb73e36
SHA512337442c63b3befb03a757cd18304c366c631bc5ba15677658671b0514e958f1cb0634445964aca1ec7aa9a3c2e3ff08ca06837e0c7930b9061f9c2e6bdd311ce
-
Filesize
642B
MD5d0bfc5b4c21a63c69cdb6c3e90befb90
SHA17f6b5641c833829092a578d1398d6be63c407b31
SHA2565ba8a9607e17e46887a1b019a2c94c04d5355714932f473c172ac9ebd0d07121
SHA5121512b31d169206699dd8e69b402fb537f72bb01527e216818bcaf5bc386ad82aa0277e7d7aec152f9aeb5b08f798ab931e90a189c3b2998586ff75d57b895827
-
Filesize
512B
MD5503adc3b23f6849c8ec97f4f1de0fbe1
SHA12512fd4b0131758863617ee2d896d43fe86be452
SHA256c8ee3313f1677ef384b8dd5fc094f76f9447d0ab1684d57370f04c4a4ba4b296
SHA5123301c1bfdf897d00db459bb6c7b23bfd8705d0a36975b7e4751e8a85bf0acb2744cac3a14f1e2e0865a9f96dfee648e0360446a92c575ba5aa94094a1dc761ab
-
Filesize
578B
MD5937583479d25a77116718cbea1a5fda0
SHA1f585994cd37f1dd9de1e859d83c386685f7f5f7c
SHA2566abc02a6cc212155c1bbbec7f0dcea15b933968be756618de768cce677ee5818
SHA5125e30f7385738a6a39cae918c70b24204c881ef4a0ae0b4b5c8783282d992525c45141d8494066c15c864836834db829cc1d35b29133157aacab3fd42a1f46dcc
-
Filesize
527B
MD5bb68eeb7d5450f13d733d1aa75b6bf40
SHA1b193fe6c8fa1512a9e080c3d11d2832256f7fd02
SHA25699c8955e0188144c40c1661ab5abbea3107a3faa423a42b7c64ce770f0aae3e5
SHA5128bee56fc20580c1a636588468914419fd3d84e5938be8b7052cd6492156a064dfc7430ed8f7cd5a6a1b0af52e91dbc6abf59d3462e5c52c60a2120373a917b66
-
Filesize
512B
MD539c305dffff3ad545273cdd003bfed8e
SHA1d503aec20d7f4786a97924a8553183b8e123967c
SHA256c4cfa007cac288b4a25b0f589e930ee8c5b062df79b7651da045a27bbb322e28
SHA51288a7ecee7e48651406cb7ad47dd0e2bec084f490726581f62e890a7ae8538651fb8973e75bb18cd39217bb3dd31f52c8f2bbb333dd9b2966c3d4193d8f8541db
-
Filesize
123KB
MD54e4a84f849226108e62043d8b7653fce
SHA1e4f8dad8bbb798643483d9431e7e03a095f4a47f
SHA256b3104b99b2bdb129d67a607cc4cc954f690fbf374ac5f99d3ebf1c45c196aebe
SHA512b79a34a952630aaaf1e65c8c4261bc6e1e68bd83900de1a0b1e0d3ba5c86ebcf55a3ea06cb3dbb3da83c21ada48012f49031cc3968af2929f8100542b7633d71
-
Filesize
546B
MD560a0a5ab97f1a5ce7a09171bcb1a6264
SHA14e97878802af610d9848a24694d3d5d97bf19f03
SHA25603da7dcf3e1e7355463960737dc7c50a62cc76eed51e3932cd09f9831c07704a
SHA51205893eae653deb3cf863d6780dda212cc1a08d698a6a61c234ec089a0f31adc7fddfc0b8cb3462f65b0151b46eb66b4aa8cbe21c8e1cceb134b66cb1f084597a
-
Filesize
530B
MD55c6f56e710eaabfaf0bb29053fa226f9
SHA19618fd05860f68cdc07296e6b50815412a2c01d7
SHA256a6052273c19341943ce443ef8200d4446a936c3b91dcb1e9513d2efab4d29790
SHA51265f984c087404bef43bb7f536f312f693dccf36f38241bd7cab417e00a4d78f64ed94e9c9b7b727f25b9bf6056bb4aa8754c793d9b470527996fc1441192ad90
-
Filesize
551B
MD5ed0874f55a2e9cff0cb6ff0f10f74084
SHA1c455301f2d14b5ad407867286bc76b3599898718
SHA2560f8ea81d684bcf4e050b31e4be8ecf8097d3a7ab133c07b4002b73d986762505
SHA512d5a1e28e8d3acfd1583b6aaa3db32eee5bb5a4bab53b0a0da46b61537ce6af43fdd1c5d29e45f990630eeff58cfdbe58d17c4aaa981c0cba3b1f474fce939169
-
Filesize
548B
MD5ca89568d783a78a62cb686fb3f524162
SHA1d89c85b2a8bbcd467f46c379c13874351b9161f6
SHA25615671fb8d5d075a4e574b7c405434e29d14fa60ad4dfac35ec8a09ae010f4d91
SHA512974e8eaa16c81d2e7001f4d0e3edf3ca1c5c12ef405fb399ec6fea20c64e2b4588d834acf35bf3d4b84e75c0e8991dfa5109e4bb432a96e1a8db82c2d297dd9f
-
Filesize
522B
MD5ae6dbae8e5c3ef94a317df7539323d27
SHA1f28cfe20f5faf596aef6e5a17a5dfff70a89460f
SHA2569e33f1c9dc3fdb2d96748ce4c04665d48b36d66a336ea82ebc0424907ce41adb
SHA512ecd1350a2a06dfc99fd08926de9161dd3e709d84b91ffedf4df8241d83e9f35787ce9e4b3d28ed68992a2eea2f0244fff518b41c645c61c0e9de75ed20d6996c
-
Filesize
562B
MD5146fc2e81c0657c05801c657e13cdad0
SHA161bbecb876509ba0396cc19f941e1746b291d938
SHA2561d8d46470d772461b6d34751678fc18f1e9b857f2f4c10b96728daf567c0d7c7
SHA5120b205a26bb3fcd1ae0d1b29426a43a51fc58cc3bd793cda7d40b6a605482eb7c095fce90158f64757b7ae8583d5adcd462175aedaa673f851ff9c140989f6284
-
Filesize
573B
MD59ed3ee9fa4a136bde1fa8a7438580c4d
SHA105bcc48cd6132c26893a8f515fc92fba0a43183e
SHA256ba5d6ff754fd686fc7f605e4df5d033554d9061a9531184561628c01fc851544
SHA512890b923b5c0894edd440a60f1076a801d20740c2adebe309d645764ed35ad085bcf80bd831356f03b837f8ede7442df7f46c3a0ebb2f36ab85600b05d95cbdc0
-
Filesize
518B
MD5ea5d160d599084cf52b64d76f7d7939d
SHA11986bc1653d187a6400880601faa99f095da2bdd
SHA25623c449d8e1c42a5ddbcce9aa11f252ddf678f456db65cbfa48c992c537fcd0cf
SHA512a45ed1bfc7bcc3da1e5f997d5703c0c91f5b76786109b6fea36b0c20a2644f3fb5691e6812f9fb7cf646286f6fb291db24dd70cf13e8b4e6c73bd4534c66e29f
-
Filesize
566B
MD5bd239d44c5eeb689f1f45c608208e99d
SHA1e2ef7cb1309eddd5581a60d4c9f182b8975cae7d
SHA256c0a34b38dc262dd6459140ab8df5f4c7074272738ef3b6c1688ffdaa37d6df9e
SHA512a83c6e1d266d88f861b5b6f016811bdd2c9d01574be3a5009b072fe08c1b843e2cc17d543ee2aeb7b504f947d6174e5b00238785f44f4d97bd3575c627b47edc
-
Filesize
587B
MD5cfe587ad196f89273c7b0b040d52b533
SHA1e287548e81ff67388172bed7cef7717bc1ab11d0
SHA256356e8fe2954ae09150570e5e6e33d10c84467d4a53935ecdfead28ebb8397f81
SHA51224a85fd76867d420b7bee8934f92a958c1f9a9f0a1dae52db220fa511a1931bd47ca267f29973296a78b768c8555d10c2af80981a6edc2d751b6d4a38f1813f0
-
Filesize
538B
MD5078133f68e92a2b3abdb337e7ff18c06
SHA11bc6c9c756cf1357c3738a048311160016e187b7
SHA256ccb20343bc424897314b39a18e71e2b94a47dd5b377aa9c5a84d46a324b13b1d
SHA512ab76775a6701b5e18a14a38c28a694c277198b8e59c50fd088792ff9ed59a49f497a15be06b60b3df529da4f72e6e44e934bd48b95d90d9b1093d112fc08fb0d
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c