Analysis
-
max time kernel
150s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 13:44
Static task
static1
Behavioral task
behavioral1
Sample
dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe
Resource
win7-20221111-en
General
-
Target
dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe
-
Size
1.5MB
-
MD5
0f6e0c6f05c337592a113d9d86bfe774
-
SHA1
989df4383d42ad26fe7de744157d93756f89f6cf
-
SHA256
dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80
-
SHA512
13d1d2ae655dcc7b8b6558ec842326749afa15275bed4b01fadcdb89eadd1d8779c11d421b425f6fb1bcdf210881912ce3af54b934e1c6171fba16bf5cd0cf4c
-
SSDEEP
24576:atb20pkaCqT5TBWgNQ7aABEC6AbZKrzm5bFxz5q8gZNR8:HVg5tQ7aAd58zm5hN5q1ZL8
Malware Config
Extracted
darkcomet
By-02
perimetronew.ddns.net:5588
DC_MUTEX-58GZCKN
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Rm9Mj5Grbvs3
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
JavaUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 3892 msdcsc.exe 3760 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3136 attrib.exe 4492 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0003000000000721-143.dat autoit_exe behavioral2/files/0x0003000000000721-144.dat autoit_exe behavioral2/files/0x0003000000000721-148.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3680 set thread context of 4980 3680 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 81 PID 3892 set thread context of 3760 3892 msdcsc.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3760 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeSecurityPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeTakeOwnershipPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeLoadDriverPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeSystemProfilePrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeSystemtimePrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeProfSingleProcessPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeIncBasePriorityPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeCreatePagefilePrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeBackupPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeRestorePrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeShutdownPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeDebugPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeSystemEnvironmentPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeChangeNotifyPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeRemoteShutdownPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeUndockPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeManageVolumePrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeImpersonatePrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeCreateGlobalPrivilege 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: 33 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: 34 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: 35 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: 36 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe Token: SeIncreaseQuotaPrivilege 3760 msdcsc.exe Token: SeSecurityPrivilege 3760 msdcsc.exe Token: SeTakeOwnershipPrivilege 3760 msdcsc.exe Token: SeLoadDriverPrivilege 3760 msdcsc.exe Token: SeSystemProfilePrivilege 3760 msdcsc.exe Token: SeSystemtimePrivilege 3760 msdcsc.exe Token: SeProfSingleProcessPrivilege 3760 msdcsc.exe Token: SeIncBasePriorityPrivilege 3760 msdcsc.exe Token: SeCreatePagefilePrivilege 3760 msdcsc.exe Token: SeBackupPrivilege 3760 msdcsc.exe Token: SeRestorePrivilege 3760 msdcsc.exe Token: SeShutdownPrivilege 3760 msdcsc.exe Token: SeDebugPrivilege 3760 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3760 msdcsc.exe Token: SeChangeNotifyPrivilege 3760 msdcsc.exe Token: SeRemoteShutdownPrivilege 3760 msdcsc.exe Token: SeUndockPrivilege 3760 msdcsc.exe Token: SeManageVolumePrivilege 3760 msdcsc.exe Token: SeImpersonatePrivilege 3760 msdcsc.exe Token: SeCreateGlobalPrivilege 3760 msdcsc.exe Token: 33 3760 msdcsc.exe Token: 34 3760 msdcsc.exe Token: 35 3760 msdcsc.exe Token: 36 3760 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3760 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3680 wrote to memory of 4980 3680 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 81 PID 3680 wrote to memory of 4980 3680 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 81 PID 3680 wrote to memory of 4980 3680 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 81 PID 3680 wrote to memory of 4980 3680 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 81 PID 3680 wrote to memory of 4980 3680 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 81 PID 4980 wrote to memory of 4868 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 82 PID 4980 wrote to memory of 4868 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 82 PID 4980 wrote to memory of 4868 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 82 PID 4980 wrote to memory of 4196 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 84 PID 4980 wrote to memory of 4196 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 84 PID 4980 wrote to memory of 4196 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 84 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4980 wrote to memory of 4844 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 86 PID 4868 wrote to memory of 3136 4868 cmd.exe 87 PID 4868 wrote to memory of 3136 4868 cmd.exe 87 PID 4868 wrote to memory of 3136 4868 cmd.exe 87 PID 4196 wrote to memory of 4492 4196 cmd.exe 88 PID 4196 wrote to memory of 4492 4196 cmd.exe 88 PID 4196 wrote to memory of 4492 4196 cmd.exe 88 PID 4980 wrote to memory of 3892 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 89 PID 4980 wrote to memory of 3892 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 89 PID 4980 wrote to memory of 3892 4980 dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe 89 PID 3892 wrote to memory of 3760 3892 msdcsc.exe 91 PID 3892 wrote to memory of 3760 3892 msdcsc.exe 91 PID 3892 wrote to memory of 3760 3892 msdcsc.exe 91 PID 3892 wrote to memory of 3760 3892 msdcsc.exe 91 PID 3892 wrote to memory of 3760 3892 msdcsc.exe 91 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 PID 3760 wrote to memory of 2480 3760 msdcsc.exe 92 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4492 attrib.exe 3136 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe"C:\Users\Admin\AppData\Local\Temp\dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe"C:\Users\Admin\AppData\Local\Temp\dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3136
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4492
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:4844
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3760 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:2480
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD50f6e0c6f05c337592a113d9d86bfe774
SHA1989df4383d42ad26fe7de744157d93756f89f6cf
SHA256dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80
SHA51213d1d2ae655dcc7b8b6558ec842326749afa15275bed4b01fadcdb89eadd1d8779c11d421b425f6fb1bcdf210881912ce3af54b934e1c6171fba16bf5cd0cf4c
-
Filesize
1.5MB
MD50f6e0c6f05c337592a113d9d86bfe774
SHA1989df4383d42ad26fe7de744157d93756f89f6cf
SHA256dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80
SHA51213d1d2ae655dcc7b8b6558ec842326749afa15275bed4b01fadcdb89eadd1d8779c11d421b425f6fb1bcdf210881912ce3af54b934e1c6171fba16bf5cd0cf4c
-
Filesize
1.5MB
MD50f6e0c6f05c337592a113d9d86bfe774
SHA1989df4383d42ad26fe7de744157d93756f89f6cf
SHA256dac995a764d23188fce47f1108c9a1c5d9e4dcabc53ade2aeaaba850d8348f80
SHA51213d1d2ae655dcc7b8b6558ec842326749afa15275bed4b01fadcdb89eadd1d8779c11d421b425f6fb1bcdf210881912ce3af54b934e1c6171fba16bf5cd0cf4c