Analysis
-
max time kernel
94s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2024 19:15
Static task
static1
Behavioral task
behavioral1
Sample
ea673e0e6986e41a73c19dd2a9cfde3d2d4186ef52c23c1253dde2d54faca7b3.msi
Resource
win7-20240221-en
General
-
Target
ea673e0e6986e41a73c19dd2a9cfde3d2d4186ef52c23c1253dde2d54faca7b3.msi
-
Size
3.7MB
-
MD5
426a59cd5e215e9f3696c1dcc8455d20
-
SHA1
255d113da1dc32c3b341e643c01e9f5a13e060de
-
SHA256
ea673e0e6986e41a73c19dd2a9cfde3d2d4186ef52c23c1253dde2d54faca7b3
-
SHA512
4b684a97aa6d3b08459b69fb610b6ad5458de56c056f79e91e164cd8914f58ed8734ea4493bbac42c18982a80ffea30d6ba4306ef722bafc49debd4b0f68540a
-
SSDEEP
49152:TpUPbczduZ0Yx87nxODZGMFLnd+A1m4wcMO6XOf4BmCk2ZlZ:Tp1BB7nxOtFjfBwpOff4BmCk2Zl
Malware Config
Extracted
darkgate
admin888
38.180.60.31
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
true
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
yjuEPWsj
-
minimum_disk
30
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/3416-104-0x0000000006100000-0x000000000644E000-memory.dmp family_darkgate_v6 behavioral2/memory/3416-111-0x0000000006100000-0x000000000644E000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2244 ICACLS.EXE 3136 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI9618.tmp msiexec.exe File created C:\Windows\Installer\e578adb.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Installer\MSI9607.tmp msiexec.exe File opened for modification C:\Windows\Installer\e578adb.msi msiexec.exe File created C:\Windows\Installer\SourceHash{6D256197-E4CE-4F1D-A41D-04EEE888AB02} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI8B96.tmp msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE -
Executes dropped EXE 2 IoCs
pid Process 4828 apdproxy.exe 3416 Autoit3.exe -
Loads dropped DLL 6 IoCs
pid Process 2768 MsiExec.exe 4828 apdproxy.exe 4828 apdproxy.exe 4828 apdproxy.exe 4828 apdproxy.exe 2768 MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2604 msiexec.exe 2604 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 4124 msiexec.exe Token: SeIncreaseQuotaPrivilege 4124 msiexec.exe Token: SeSecurityPrivilege 2604 msiexec.exe Token: SeCreateTokenPrivilege 4124 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4124 msiexec.exe Token: SeLockMemoryPrivilege 4124 msiexec.exe Token: SeIncreaseQuotaPrivilege 4124 msiexec.exe Token: SeMachineAccountPrivilege 4124 msiexec.exe Token: SeTcbPrivilege 4124 msiexec.exe Token: SeSecurityPrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeLoadDriverPrivilege 4124 msiexec.exe Token: SeSystemProfilePrivilege 4124 msiexec.exe Token: SeSystemtimePrivilege 4124 msiexec.exe Token: SeProfSingleProcessPrivilege 4124 msiexec.exe Token: SeIncBasePriorityPrivilege 4124 msiexec.exe Token: SeCreatePagefilePrivilege 4124 msiexec.exe Token: SeCreatePermanentPrivilege 4124 msiexec.exe Token: SeBackupPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeShutdownPrivilege 4124 msiexec.exe Token: SeDebugPrivilege 4124 msiexec.exe Token: SeAuditPrivilege 4124 msiexec.exe Token: SeSystemEnvironmentPrivilege 4124 msiexec.exe Token: SeChangeNotifyPrivilege 4124 msiexec.exe Token: SeRemoteShutdownPrivilege 4124 msiexec.exe Token: SeUndockPrivilege 4124 msiexec.exe Token: SeSyncAgentPrivilege 4124 msiexec.exe Token: SeEnableDelegationPrivilege 4124 msiexec.exe Token: SeManageVolumePrivilege 4124 msiexec.exe Token: SeImpersonatePrivilege 4124 msiexec.exe Token: SeCreateGlobalPrivilege 4124 msiexec.exe Token: SeBackupPrivilege 5020 vssvc.exe Token: SeRestorePrivilege 5020 vssvc.exe Token: SeAuditPrivilege 5020 vssvc.exe Token: SeBackupPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeBackupPrivilege 1332 srtasks.exe Token: SeRestorePrivilege 1332 srtasks.exe Token: SeSecurityPrivilege 1332 srtasks.exe Token: SeTakeOwnershipPrivilege 1332 srtasks.exe Token: SeBackupPrivilege 1332 srtasks.exe Token: SeRestorePrivilege 1332 srtasks.exe Token: SeSecurityPrivilege 1332 srtasks.exe Token: SeTakeOwnershipPrivilege 1332 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4124 msiexec.exe 4124 msiexec.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2604 wrote to memory of 1332 2604 msiexec.exe 97 PID 2604 wrote to memory of 1332 2604 msiexec.exe 97 PID 2604 wrote to memory of 2768 2604 msiexec.exe 99 PID 2604 wrote to memory of 2768 2604 msiexec.exe 99 PID 2604 wrote to memory of 2768 2604 msiexec.exe 99 PID 2768 wrote to memory of 2244 2768 MsiExec.exe 100 PID 2768 wrote to memory of 2244 2768 MsiExec.exe 100 PID 2768 wrote to memory of 2244 2768 MsiExec.exe 100 PID 2768 wrote to memory of 1464 2768 MsiExec.exe 102 PID 2768 wrote to memory of 1464 2768 MsiExec.exe 102 PID 2768 wrote to memory of 1464 2768 MsiExec.exe 102 PID 2768 wrote to memory of 4828 2768 MsiExec.exe 104 PID 2768 wrote to memory of 4828 2768 MsiExec.exe 104 PID 2768 wrote to memory of 4828 2768 MsiExec.exe 104 PID 4828 wrote to memory of 3416 4828 apdproxy.exe 105 PID 4828 wrote to memory of 3416 4828 apdproxy.exe 105 PID 4828 wrote to memory of 3416 4828 apdproxy.exe 105 PID 2768 wrote to memory of 3136 2768 MsiExec.exe 106 PID 2768 wrote to memory of 3136 2768 MsiExec.exe 106 PID 2768 wrote to memory of 3136 2768 MsiExec.exe 106 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ea673e0e6986e41a73c19dd2a9cfde3d2d4186ef52c23c1253dde2d54faca7b3.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4124
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F0D8A52606483E87141B5C7CB06D31812⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-a4da7563-7c0a-424f-9552-48eda7e895cb\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:2244
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\MW-a4da7563-7c0a-424f-9552-48eda7e895cb\files\apdproxy.exe"C:\Users\Admin\AppData\Local\Temp\MW-a4da7563-7c0a-424f-9552-48eda7e895cb\files\apdproxy.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4828 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.au34⤵
- Executes dropped EXE
- Checks processor information in registry
PID:3416
-
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-a4da7563-7c0a-424f-9552-48eda7e895cb\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:3136
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:5020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD52bff42a75bcda5b313b7b91261c9d85f
SHA1de1be1be23a3c1d6b410c6af154d19e1e15da388
SHA256b860f09732fad08ddb048b0322bc5df1a61fe7859dd91f6ca769a972bac4f5f3
SHA5121056f0b1e68b4030d916cdff8fe2c1b20110fa05db6457aff6b10b93ff27c7f16eb8506469746fc19e67556ed21af094afdbaba5f1ee56f5c4c2c74a96e4bdaa
-
Filesize
448KB
MD52df29d4b424715e2b514081b89937218
SHA160ecc1ac65e88ffd11ba86d227285bf46ee92591
SHA2560748a4e7c5635d2aab30edabec2a733dc2a91834dc4746b718577de53592b79f
SHA5129a64bbc41efb316199c64e5a335737ab6d322716f8ffed8980543451b712ab9b1fd8cdf399eef8982012d8d5ad1467a4373af4c141cdd52e5276e486367756ca
-
Filesize
340KB
MD586f1895ae8c5e8b17d99ece768a70732
SHA1d5502a1d00787d68f548ddeebbde1eca5e2b38ca
SHA2568094af5ee310714caebccaeee7769ffb08048503ba478b879edfef5f1a24fefe
SHA5123b7ce2b67056b6e005472b73447d2226677a8cadae70428873f7efa5ed11a3b3dbf6b1a42c5b05b1f2b1d8e06ff50dfc6532f043af8452ed87687eefbf1791da
-
Filesize
384KB
MD506d7e7bdfc530ce0d39205c652fc3d46
SHA134270099a9351408ab837f77a5e80c5508a04ca4
SHA2560db8ab9e70d20a004bb0a14590d67f183f82ad6f5407299b971fb1938b53d370
SHA512753d7b165480ab72c3ec2c448372df0fd6b10d4b15a1961ea9b75076b7c5d0179dcbbf67a9b09295fe41510821deae7ff0b5f7bf66b9b183c0b6c903ca8135eb
-
Filesize
192KB
MD5d5d2986079613875ae8ac3d805cbb8c6
SHA1440358d9876ca1de09dfa2fbe9e8be9760b3a406
SHA2568c5235f0b265b23477f03c4c01a2454b1bbbf51057538a15c5356d2c17254a19
SHA512d9312e435b9baeecc44767bf3b3ec900272005d1d0809d5291dec010af9d8cac215c662cd08e8065feebba06778ca5df7558792cd99a4b2696576d9793fb1721
-
Filesize
62KB
MD5fc9e59fe8bc4fe05382cff5c8fc59de1
SHA169423bc900644a910936d2c5828348d188e5d750
SHA256a16b93c374e77f98889d7ad7f38b2282dbc5a40511541b9105b1dcf9216c3cf3
SHA5121d34be70cd701b606873aaf6910ab7fa7a3c4a81e0398d9bdcf8e8aac3dd63ec888c478e45600bf7e34301bec231038e8dccb457e49db8b5ff1c0740b68d072c
-
Filesize
488KB
MD5561fa2abb31dfa8fab762145f81667c2
SHA1c8ccb04eedac821a13fae314a2435192860c72b8
SHA256df96156f6a548fd6fe5672918de5ae4509d3c810a57bffd2a91de45a3ed5b23b
SHA5127d960aa8e3cce22d63a6723d7f00c195de7de83b877eca126e339e2d8cc9859e813e05c5c0a5671a75bb717243e9295fd13e5e17d8c6660eb59f5baee63a7c43
-
Filesize
128KB
MD5955a6d742810e0c3e98250eb9fe78727
SHA182e54b1acbe9119c71aa45a53480b7e3c55a80c8
SHA25627efea70fa0abccddbcae6615e4a70741a398670721401aed1b2d062862eed2c
SHA512ef4ab06068b58bc22ec5998552bce505c9d7e70b120d321253fe1123d949940e514c12a0625ecfc00bf4f36654053f3291679170804ecc5887ec8a0f416c5a67
-
Filesize
128KB
MD5e31d6a0c380885cd3a13fb51e4ec6d56
SHA1299fa222932020274aa656d70c09e165fc6f85ea
SHA2565a50f64d7af23cf09577d7e392ccce76a89e5638afe85c6339456341ef96174e
SHA512bcaf756a901ade53e2709b5fdd2a1e9131c7b73d3b79fb2f4be5d17441c6a4e20d365b3388558c36f38aec1452fe9870135a93ad8407674af85376e0bfb8ec56
-
Filesize
440B
MD5ca65caebe16c6dcc3906fcf178425e00
SHA1ee9e40e49f2894f3bb8e4b1ca7f169e72cf2bc41
SHA2565492e1f693f6d180ebf182ca007a5845070ee2946c65b1fdc5547ed8e31cdf48
SHA512432fa47275046802929bf3b593afd1ea6c703332f834214add54bb59ad0aeabc4335a29a2ff460ca55bddfcf9083fbc3a9006053fa3966e60b100c15f2205d70
-
Filesize
1KB
MD57b73c415917fd3b80d580ecc22dfb449
SHA142e23da61ccaed433b304a5bc9eef850ef9f04a3
SHA256838365f756925b6528d8d93db92828083ab9b5a5ef3b8209b92dbaa1553a2897
SHA51252a6dc8286cbdbeb070490ac00d3697356f4ea74cea3a544e5d139676cc87100bb162e20d2b4021a17bd126970efc31dafefc868e905c5f0cc5dd03401be1324
-
Filesize
1KB
MD55e6630b75c0fa72df1672bf84e7441c2
SHA144165a3ac41d07aa1c3d9cae9a40d15bd9e8ccdd
SHA25648a2b492341a7f0c6f422aeb8a17539522cda8d4c47cd7a04d81d0a59b7cbea2
SHA512d58b3c069bc7230767db8d1192bb049f4ff6e53b63fdc761f051c5e3fe4e19b7cfa2c33ddf978517549be627ec46fba8865609bd40d97041669da430f066b387
-
Filesize
1KB
MD5c3e25099336d60229539906266ce0639
SHA1fe65d33e5b1a9cf077db5db1aea2c2f3a1bb4a62
SHA256a1e11e16c7425d2d54ad5ad3c750edacdbed425d2c9f425a66bbfb3115374717
SHA51249ee38a254f31b599ca3cbf3585ddd271c987bba97bff6987e34b2971724e62496ce4db0f35a95852b13fbdb936ccce071b4550ae8634ec7d540e970c80722e2
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.7MB
MD5143e978e2a7df2a5c450f2032d8c0594
SHA1f72a72037458ca3756cbf8420cb888bed0eb814b
SHA256407803717149aa77a0b811f1fefe160a03411f1802fadc57de1a285ea1fdcc3f
SHA512bb34067070b165a892e3d43a4c2cb5d89e19eff28abb235010b655af9892c8fcf0febc9bb09dabbaa5cf17ae32ad79dc4f1d7486fc90681ef31a3dffd5b4541c
-
\??\Volume{5a066776-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{9fc908d9-33bd-469d-8c5e-cfa9ac44f623}_OnDiskSnapshotProp
Filesize6KB
MD58e709630dfdc773ba638e79add175d35
SHA1e837239766923b26959ac33cfce7e9fae735cc2b
SHA256382634b2d33fb258212ca5d15cdb973db5e79f45c5fa6e5f6539377d3b9385f1
SHA512d5a426a45ed93cc3e299e438a647e4926b6e7974e59bced97001ba376f009061235802354864115495087b67d2a97db3f067ded49e4c9bef1e45c1500edd1d76
-
Filesize
595KB
MD507b5686c91ff17a1d86271601f9904b0
SHA199fd675e912909af895a917c950e5ecc37b67869
SHA25664e1563ceef99893a1fe4ba93cd38763a68f2db5537545a08061e83af9fe299b
SHA512321e27bb1cb5c020b4979c6dce687fb734cf24a8a6e420850019d087e61ec902dbb97e7ed164c9b7fbd7f8996eaf6c4e0bb65775355e8a7075b239424dd780c6
-
Filesize
76B
MD54b1e3cb8c33b582a74656ec001aaaf7a
SHA1576cfd0d0538ca5ab90183139473895c3b8440ba
SHA25699426e8b0d9b6366436d7db6883c98d6a8c2e5825b13a167a0c7495494182276
SHA512b7899e2236be8702f2852233f37cb98732e2f1ac97b909d0fdce216721d02337b4b3f5045464e2d13ac9c7e2320f56c574f7654aa348e96cba5932d1f7edba4f