Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 10:20
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/ramer-py/aimmy/blob/main/aimmyrobloxV123.exe
Resource
win10v2004-20241007-en
General
-
Target
https://github.com/ramer-py/aimmy/blob/main/aimmyrobloxV123.exe
Malware Config
Extracted
discordrat
-
discord_token
MTMyMzc2MTI5NjA3MTU5NDEyNg.G0ASX3.LfapSCo6skLNItfgDwfo6n_Irw9dpx2tIPS30I
-
server_id
1322790854867292273
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 4456 aimmyrobloxV123.exe 4812 aimmyrobloxV123.exe 3164 aimmyrobloxV123.exe 4400 aimmyrobloxV123.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 45 raw.githubusercontent.com 46 raw.githubusercontent.com 47 raw.githubusercontent.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 827757.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1140 msedge.exe 1140 msedge.exe 4708 msedge.exe 4708 msedge.exe 1600 identity_helper.exe 1600 identity_helper.exe 3448 msedge.exe 3448 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4456 aimmyrobloxV123.exe Token: SeDebugPrivilege 4812 aimmyrobloxV123.exe Token: SeDebugPrivilege 3164 aimmyrobloxV123.exe Token: SeDebugPrivilege 4400 aimmyrobloxV123.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe 4708 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4708 wrote to memory of 2180 4708 msedge.exe 82 PID 4708 wrote to memory of 2180 4708 msedge.exe 82 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 2076 4708 msedge.exe 84 PID 4708 wrote to memory of 1140 4708 msedge.exe 85 PID 4708 wrote to memory of 1140 4708 msedge.exe 85 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86 PID 4708 wrote to memory of 1776 4708 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/ramer-py/aimmy/blob/main/aimmyrobloxV123.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdfeac46f8,0x7ffdfeac4708,0x7ffdfeac47182⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:22⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:82⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:3256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 /prefetch:82⤵PID:1940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5588 /prefetch:82⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6028 /prefetch:82⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6328 /prefetch:12⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,11475913910667435774,8549078006311151395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3448
-
-
C:\Users\Admin\Downloads\aimmyrobloxV123.exe"C:\Users\Admin\Downloads\aimmyrobloxV123.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Users\Admin\Downloads\aimmyrobloxV123.exe"C:\Users\Admin\Downloads\aimmyrobloxV123.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Users\Admin\Downloads\aimmyrobloxV123.exe"C:\Users\Admin\Downloads\aimmyrobloxV123.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4904
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3696
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3088
-
C:\Users\Admin\Downloads\aimmyrobloxV123.exe"C:\Users\Admin\Downloads\aimmyrobloxV123.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5c9fdec552ed57148c1d16502ab6eea75
SHA1e310f6e178b789ebaf283761309480699b53c1a1
SHA2565a259d74b81e13584efa581f0596e988e8800785513e937f8cee74c8c35a90e9
SHA512792b0c987e89a5ee560328f2c5d941880ad966482424ad7f8e76670e231a8fc626cf6b7b2b98e56bffc0b755175c5dcab30d8fa3574d6f7abc1e7889478ea305
-
Filesize
5KB
MD5731951eab0fc0535d35dfea0e037513b
SHA10cc5b87bf9c6eb78a315370c982be104275a6c20
SHA256177144bd0a04fae4b9fa9188968fc20e0c1a62d5ed515308d3a442ae41c55b8b
SHA512187fa22f90ec29a9c0283912ad3f81cc2d1d867ce86ae15bfa4a66183d55501ab4424f689d347f6fe352143d2247094bb6ce89edadaac9ceee1a555faa2e9e3f
-
Filesize
6KB
MD54831f26330bbb4b40f799ddcd4a05cbc
SHA1459f07e3963f0b78eb1bba1bc7d86e3f809b9998
SHA256cefe4cc0679ccca99750d2764fff0b9e5e28234b2fa4f9a364dd838899dc209a
SHA512e75def037583b36a999f0a94dbaa1d624460a7bcb7fb08bdebe849969ea33069d4e9b0e9ef0338271b3a22e693966e61e54df54ace415c7b43ddfae02f69d0bf
-
Filesize
1KB
MD5b54e3ec1bb945c23460b3e5d28a1b9b0
SHA14a4e0700a96a582e80e54375f96f0b5f5e21e85b
SHA256c7e5924862b0656ccded749584b2aeecdc2e54c90784cfdb3892f11d474a38e2
SHA5126dd7981c94a2efa7503da7a5e6e5be2418d1d3b34553a5c9e5de09d141608c192da97b034110390fff7dccccac07e12e53b0fa9b8301826c232d90835af3e519
-
Filesize
1KB
MD5821c6e1c869d5960aeadf2d6e3d9507c
SHA1aa022caa6a17448c6b737ecb4b888d2b12f7325b
SHA256ac19a8cdc660ebd1a6ce24126f52c7fa918e81bea46ee80466ebb9f566864cde
SHA5122d46d4d1f8f4e5e610eddf92f31c7a936946072b32d1fd526428652f57bae65bf7511a40b43893f0c9f667f98d7d54e6051425676a80c0ab7a4483f479712a85
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e90aad3af6980f749f540f41d1f09a23
SHA169acf655e63ae1f9b72d62b6a715b705c02a9a96
SHA2569d77ea96e39e3316e75cdc31336028bd427012c26b1fcb7106a5c596f92c6f8c
SHA51285c312288b8b73234a2abd38f0988f7dff7331c63c89e2d23e3d456c038eef4721ee26c6bb11c75a6a8ae10465933e18d85f752967c569f09f1100bfcdd3b9bf
-
Filesize
10KB
MD561a0ef5f3ba88dfd813dd38501013462
SHA1441a2bbe2e7e22ca1a0eff46e56912e50237266d
SHA2565afe0dec19398199659105aa368c14c3e53a32b412c1cd697ca3f26514520569
SHA512d3556aa389dc4fc144c998710914a33565dc4ca52df0be6def41f3d430a4cdb5db213b375f6658ffabe8e95766a5c5036f0cb1ac61c48ca93b400e62b91dded9
-
Filesize
78KB
MD5ad2bb2f71f3ce01905d42b741d427f35
SHA1d2e065dacf1d11d6d3d584df021b60d692d2fbf7
SHA256aa498bb3e89aef5a908f37842cd0016d71a47eeceed0466a3d7f076afad64315
SHA512830384881e6706aa928c33a3230027e593fcc5ae26a55e70110674a1b9c9ca1769417407d1241ca7024eac7c1627e0a53f62288d70a5a2b8bd7cf6afb789d500