Analysis
-
max time kernel
1799s -
max time network
1608s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-09-2024 17:01
Behavioral task
behavioral1
Sample
Fatality Crack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Fatality Crack.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Fatality Crack.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Fatality Crack.exe
Resource
win11-20240802-en
General
-
Target
Fatality Crack.exe
-
Size
43KB
-
MD5
c31546e94ffa97015dc91c1ba7e987f7
-
SHA1
9a03b3a4a6d6f12fc0e5f66fe4d52ab307a689ba
-
SHA256
77996df6c3c65280dce2b3dab44cf335c9f4e42a57b56f6100e9d568268949e7
-
SHA512
6de0600e8b751a54c45d0e6eb7cd07634a036bc4b513d8156f024e042f16d121ec2c0d69e025e04daa34d452ccaca6d58acaaa9f570f580bcf21749385342214
-
SSDEEP
384:rZyJ+FgpWoy7A3V14YiElIHAknzYIij+ZsNO3PlpJKkkjh/TzF7pWnk/greT0pqD:FfWol78V1BEgMuXQ/oZ/+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 30 IoCs
pid Process 3624 Server.exe 4100 Server.exe 2888 Server.exe 4376 Server.exe 4404 Server.exe 4540 Server.exe 3268 Server.exe 2684 Server.exe 4032 Server.exe 2296 Server.exe 3468 Server.exe 3444 Server.exe 4256 Server.exe 3232 Server.exe 3676 Server.exe 2268 Server.exe 4740 Server.exe 3856 Server.exe 4980 Server.exe 2940 Server.exe 2880 Server.exe 4920 Server.exe 4852 Server.exe 424 Server.exe 4060 Server.exe 4068 Server.exe 4284 Server.exe 3720 Server.exe 692 Server.exe 304 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Fatality Crack.exe\" .." Fatality Crack.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Fatality Crack.exe\" .." Fatality Crack.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fatality Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4656 Fatality Crack.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3124 taskmgr.exe Token: SeSystemProfilePrivilege 3124 taskmgr.exe Token: SeCreateGlobalPrivilege 3124 taskmgr.exe Token: SeDebugPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 3124 taskmgr.exe Token: SeIncBasePriorityPrivilege 3124 taskmgr.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe Token: 33 4656 Fatality Crack.exe Token: SeIncBasePriorityPrivilege 4656 Fatality Crack.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe -
Suspicious use of SendNotifyMessage 49 IoCs
pid Process 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe 3124 taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4656 wrote to memory of 224 4656 Fatality Crack.exe 73 PID 4656 wrote to memory of 224 4656 Fatality Crack.exe 73 PID 4656 wrote to memory of 224 4656 Fatality Crack.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fatality Crack.exe"C:\Users\Admin\AppData\Local\Temp\Fatality Crack.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:224
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3124
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3624
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4100
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4404
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4540
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3268
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2684
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4032
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2296
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3468
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3444
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4256
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3232
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3676
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2268
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4740
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3856
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4980
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2940
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2880
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4920
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4852
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:424
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4060
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4068
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4284
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3720
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:692
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:304
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD50de4a673c46d192f575c41e7c80ffc3e
SHA17a1da7e8ec2efd904ecb237ebedd4d7a3ee826f1
SHA256c18d0ff8e7b83a8623a8515d91d65f68deef6da9f68d84886864177f45acbf65
SHA512b505619848b2f6038e68a2d7baaa4cf314d39023a5b7a32001262ecda03a905986ac8a45a249745e29637b0acfaba1ae06bfaecc678283a808e6f9f4b455e209
-
Filesize
43KB
MD5c31546e94ffa97015dc91c1ba7e987f7
SHA19a03b3a4a6d6f12fc0e5f66fe4d52ab307a689ba
SHA25677996df6c3c65280dce2b3dab44cf335c9f4e42a57b56f6100e9d568268949e7
SHA5126de0600e8b751a54c45d0e6eb7cd07634a036bc4b513d8156f024e042f16d121ec2c0d69e025e04daa34d452ccaca6d58acaaa9f570f580bcf21749385342214