Overview
overview
10Static
static
10dc/10.exe
windows10-2004-x64
10dc/12.exe
windows10-2004-x64
7dc/13.exe
windows10-2004-x64
10dc/15.exe
windows10-2004-x64
8dc/16.exe
windows10-2004-x64
10dc/17.exe
windows10-2004-x64
3dc/19.exe
windows10-2004-x64
10dc/22.exe
windows10-2004-x64
10dc/23.exe
windows10-2004-x64
10dc/3.exe
windows10-2004-x64
10dc/4.exe
windows10-2004-x64
3dc/5.exe
windows10-2004-x64
10dc/6.exe
windows10-2004-x64
10dc/7.exe
windows10-2004-x64
9dc/9.exe
windows10-2004-x64
10Analysis
-
max time kernel
34s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 01:25
Behavioral task
behavioral1
Sample
dc/10.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
dc/12.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
dc/13.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
dc/15.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
dc/16.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
dc/17.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
dc/19.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
dc/22.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
dc/23.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
dc/3.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
dc/4.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
dc/5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
dc/6.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
dc/7.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
dc/9.exe
Resource
win10v2004-20240802-en
General
-
Target
dc/23.exe
-
Size
1.1MB
-
MD5
a6f747d35d90c66344698cc5ad1ba21f
-
SHA1
84961f2e854ce6f65413b194ab77264e006c534e
-
SHA256
f1a2d62c34c17c712655ee85dbd0012c02d03b4923ad082ee0841fd6d111164a
-
SHA512
ccadbb90aa4c24af7f2b1915e336adab13052012bc00f9ff773e5012cfea338615ffd7017545444513f39fdf88570c43274f12a57fbb281eec25eb9ba11d276f
-
SSDEEP
24576:u2G/nvxW3WieCP4wzK8OWUwmGybMwW5TUzcOLpNk:ubA3jP4SOZxk+Dp2
Malware Config
Signatures
-
DcRat 16 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exe23.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1708 schtasks.exe 3868 schtasks.exe 3084 schtasks.exe 4544 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23.exe 2868 schtasks.exe 2956 schtasks.exe 2824 schtasks.exe 3416 schtasks.exe 1856 schtasks.exe 2684 schtasks.exe 3384 schtasks.exe 4924 schtasks.exe 1680 schtasks.exe 3708 schtasks.exe 460 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 5 IoCs
Processes:
brokermonitor.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webintonetDhcp\\fontdrvhost.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webintonetDhcp\\fontdrvhost.exe\", \"C:\\Windows\\tracing\\sppsvc.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webintonetDhcp\\fontdrvhost.exe\", \"C:\\Windows\\tracing\\sppsvc.exe\", \"C:\\Users\\Default\\cmd.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webintonetDhcp\\fontdrvhost.exe\", \"C:\\Windows\\tracing\\sppsvc.exe\", \"C:\\Users\\Default\\cmd.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\services.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webintonetDhcp\\fontdrvhost.exe\", \"C:\\Windows\\tracing\\sppsvc.exe\", \"C:\\Users\\Default\\cmd.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\services.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.5\\TextInputHost.exe\"" brokermonitor.exe -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 1404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 1404 schtasks.exe -
Processes:
resource yara_rule C:\webintonetDhcp\brokermonitor.exe dcrat behavioral9/memory/1352-13-0x0000000000380000-0x0000000000456000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
23.exeWScript.exebrokermonitor.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 23.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation brokermonitor.exe -
Executes dropped EXE 1 IoCs
Processes:
brokermonitor.exepid process 1352 brokermonitor.exe -
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
brokermonitor.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Windows Multimedia Platform\\services.exe\"" brokermonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.5\\TextInputHost.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.5\\TextInputHost.exe\"" brokermonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\webintonetDhcp\\fontdrvhost.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\webintonetDhcp\\fontdrvhost.exe\"" brokermonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Users\\Default\\cmd.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Users\\Default\\cmd.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Windows Multimedia Platform\\services.exe\"" brokermonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\tracing\\sppsvc.exe\"" brokermonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\tracing\\sppsvc.exe\"" brokermonitor.exe -
Drops file in Program Files directory 4 IoCs
Processes:
brokermonitor.exedescription ioc process File created C:\Program Files\Windows Multimedia Platform\services.exe brokermonitor.exe File created C:\Program Files\Windows Multimedia Platform\c5b4cb5e9653cc brokermonitor.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\TextInputHost.exe brokermonitor.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\22eafd247d37c3 brokermonitor.exe -
Drops file in Windows directory 2 IoCs
Processes:
brokermonitor.exedescription ioc process File created C:\Windows\tracing\sppsvc.exe brokermonitor.exe File created C:\Windows\tracing\0a1fd5f707cd16 brokermonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
23.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
Processes:
23.exebrokermonitor.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings 23.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings brokermonitor.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4924 schtasks.exe 3416 schtasks.exe 3708 schtasks.exe 1708 schtasks.exe 2868 schtasks.exe 3384 schtasks.exe 4544 schtasks.exe 460 schtasks.exe 1680 schtasks.exe 1856 schtasks.exe 2684 schtasks.exe 2956 schtasks.exe 3084 schtasks.exe 2824 schtasks.exe 3868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
brokermonitor.exepid process 1352 brokermonitor.exe 1352 brokermonitor.exe 1352 brokermonitor.exe 1352 brokermonitor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
brokermonitor.exedescription pid process Token: SeDebugPrivilege 1352 brokermonitor.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
23.exeWScript.execmd.exebrokermonitor.execmd.exedescription pid process target process PID 3120 wrote to memory of 1792 3120 23.exe WScript.exe PID 3120 wrote to memory of 1792 3120 23.exe WScript.exe PID 3120 wrote to memory of 1792 3120 23.exe WScript.exe PID 1792 wrote to memory of 1848 1792 WScript.exe cmd.exe PID 1792 wrote to memory of 1848 1792 WScript.exe cmd.exe PID 1792 wrote to memory of 1848 1792 WScript.exe cmd.exe PID 1848 wrote to memory of 1352 1848 cmd.exe brokermonitor.exe PID 1848 wrote to memory of 1352 1848 cmd.exe brokermonitor.exe PID 1352 wrote to memory of 472 1352 brokermonitor.exe cmd.exe PID 1352 wrote to memory of 472 1352 brokermonitor.exe cmd.exe PID 472 wrote to memory of 4228 472 cmd.exe w32tm.exe PID 472 wrote to memory of 4228 472 cmd.exe w32tm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc\23.exe"C:\Users\Admin\AppData\Local\Temp\dc\23.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\webintonetDhcp\6By9jbeZ0ci3RbuViYKP.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\webintonetDhcp\YOsLzEpQjjTAejnwxyE.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\webintonetDhcp\brokermonitor.exe"C:\webintonetDhcp\brokermonitor.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bzfCM1iGQ9.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4228
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\webintonetDhcp\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\webintonetDhcp\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\webintonetDhcp\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\tracing\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\tracing\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\tracing\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\Default\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194B
MD5bf1ea7824c27862218fa4d5ce76e07f2
SHA18948a8daa5b173bacea8ade08c64e22573800590
SHA256f23e8b46a4f43c36ec4946e2f51bd3d2b492a06eb4a903880f82fbd42dc0076f
SHA5121434b5d6d883eca674729ac0544affdd25c8447f08bc33d100cdb995d742d9e5a7e82fef5ef83eec4cdd1d9a702791fbc4dd93a9588ccd2db6ac603fbe8cc802
-
Filesize
210B
MD51a9649093867d14e14d4ab4a294936d4
SHA1bca08d2a098219c2c33e0b3962f8ab02b5a39224
SHA2564d6e6394d5f8af070751a0d83d5ae104775279f4bf842485d8a837d80f62b222
SHA51247f00cb643a3a72e1d0f012484f7163e082a50db2927df3c5e613b6444a3bec96d332f4aeab8ca8c4ca71695151cf3df0fd194a010fb56b7417ede6069692197
-
Filesize
37B
MD53d792304add88ea6ad91e9eb81e04d63
SHA1329e95644d9bb8b1793a601ae66f4d265e4e1550
SHA2567551a1eafb4564a5411a032d42c188a23843534fafbf383531dff5ea7378c03f
SHA512cd3a7fb5e74f0c943360aabb44481571652ff56fe1c8d5c334d950710b789895eb773543dc2bb0b88d170b4149f2a2d18da84fb37dea56a1fe8df766e0627fa9
-
Filesize
828KB
MD54fb3bba4614135065400c023cd91f419
SHA14aaece828ae405cfb61c79b9d00d44e868c8bb6c
SHA256a9f7e225ab3a7a9c8539fbdd69b7285667ae442e9373a43b9857897963ae38a6
SHA5123d4a1a84210cdffcea6065942081c62f7aaf30e5578062dd65a8ea984111956beb5dcfe61740af9d9379386585eb37f647ab1d83df55c78f0d2f057e9ff91376