Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 18:46
Behavioral task
behavioral1
Sample
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe
Resource
win10v2004-20241007-en
General
-
Target
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe
-
Size
2.4MB
-
MD5
b3678e32183a7aeb4c8bce890f9898de
-
SHA1
922e6553a8ed9b7e11206c73a2db30f98db91077
-
SHA256
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205
-
SHA512
1ec5f3709d6b3bc5d64416e939eaa1adeb840025706d68fa8c812fe3469b3f8177bdb508524d097c9d8518cee229e0c73e502b6e87c3235a053b3e33594b118a
-
SSDEEP
49152:PbA3uqwj3o71JZAB3jBn8cjcdPH/+yDMu3JgHzCueUTG4:PbMBLZABTF8Ic94u3YveX4
Malware Config
Signatures
-
DcRat 9 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exe295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc pid Process 2104 schtasks.exe 1048 schtasks.exe 760 schtasks.exe 844 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 2644 schtasks.exe 2656 schtasks.exe 2888 schtasks.exe 2660 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
Processes:
Perfmonitorfontinto.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Windows\\System32\\api-ms-win-core-fibers-l1-1-0\\wininit.exe\", \"C:\\Windows\\System32\\mfcm100\\winlogon.exe\", \"C:\\Windows\\de-DE\\dwm.exe\", \"C:\\Users\\All Users\\services.exe\", \"C:\\Windows\\System32\\IPSECSVC\\smss.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Windows\\System32\\api-ms-win-core-fibers-l1-1-0\\wininit.exe\", \"C:\\Windows\\System32\\mfcm100\\winlogon.exe\", \"C:\\Windows\\de-DE\\dwm.exe\", \"C:\\Users\\All Users\\services.exe\", \"C:\\Windows\\System32\\IPSECSVC\\smss.exe\", \"C:\\Program Files\\DVD Maker\\de-DE\\WmiPrvSE.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\OSPPSVC.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Windows\\System32\\api-ms-win-core-fibers-l1-1-0\\wininit.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Windows\\System32\\api-ms-win-core-fibers-l1-1-0\\wininit.exe\", \"C:\\Windows\\System32\\mfcm100\\winlogon.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Windows\\System32\\api-ms-win-core-fibers-l1-1-0\\wininit.exe\", \"C:\\Windows\\System32\\mfcm100\\winlogon.exe\", \"C:\\Windows\\de-DE\\dwm.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Windows\\System32\\api-ms-win-core-fibers-l1-1-0\\wininit.exe\", \"C:\\Windows\\System32\\mfcm100\\winlogon.exe\", \"C:\\Windows\\de-DE\\dwm.exe\", \"C:\\Users\\All Users\\services.exe\"" Perfmonitorfontinto.exe -
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2840 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2840 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2840 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2840 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2840 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2840 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2840 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 2840 schtasks.exe 35 -
Processes:
resource yara_rule behavioral1/files/0x0007000000016d58-9.dat dcrat behavioral1/memory/2748-13-0x0000000000320000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/1664-36-0x0000000000E90000-0x000000000109E000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
Processes:
Perfmonitorfontinto.exeservices.exepid Process 2748 Perfmonitorfontinto.exe 1664 services.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid Process 2368 cmd.exe 2368 cmd.exe -
Adds Run key to start application 2 TTPs 16 IoCs
Processes:
Perfmonitorfontinto.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\de-DE\\dwm.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\All Users\\services.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\All Users\\services.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\api-ms-win-core-fibers-l1-1-0\\wininit.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\mfcm100\\winlogon.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\IPSECSVC\\smss.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\IPSECSVC\\smss.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\DVD Maker\\de-DE\\WmiPrvSE.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\PerfLogs\\Admin\\OSPPSVC.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\api-ms-win-core-fibers-l1-1-0\\wininit.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\DVD Maker\\de-DE\\WmiPrvSE.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\mfcm100\\winlogon.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\de-DE\\dwm.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\PerfLogs\\Admin\\OSPPSVC.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\"" Perfmonitorfontinto.exe -
Drops file in System32 directory 6 IoCs
Processes:
Perfmonitorfontinto.exedescription ioc Process File created C:\Windows\System32\IPSECSVC\smss.exe Perfmonitorfontinto.exe File created C:\Windows\System32\IPSECSVC\69ddcba757bf72f7d36c464c71f42baab150b2b9 Perfmonitorfontinto.exe File created C:\Windows\System32\api-ms-win-core-fibers-l1-1-0\wininit.exe Perfmonitorfontinto.exe File created C:\Windows\System32\api-ms-win-core-fibers-l1-1-0\560854153607923c4c5f107085a7db67be01f252 Perfmonitorfontinto.exe File created C:\Windows\System32\mfcm100\winlogon.exe Perfmonitorfontinto.exe File created C:\Windows\System32\mfcm100\cc11b995f2a76da408ea6a601e682e64743153ad Perfmonitorfontinto.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Perfmonitorfontinto.exedescription ioc Process File created C:\Program Files\DVD Maker\de-DE\WmiPrvSE.exe Perfmonitorfontinto.exe File created C:\Program Files\DVD Maker\de-DE\24dbde2999530ef5fd907494bc374d663924116c Perfmonitorfontinto.exe -
Drops file in Windows directory 2 IoCs
Processes:
Perfmonitorfontinto.exedescription ioc Process File created C:\Windows\de-DE\dwm.exe Perfmonitorfontinto.exe File created C:\Windows\de-DE\6cb0b6c459d5d3455a3da700e713f2e2529862ff Perfmonitorfontinto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exeWScript.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 760 schtasks.exe 844 schtasks.exe 2888 schtasks.exe 2644 schtasks.exe 2660 schtasks.exe 2656 schtasks.exe 2104 schtasks.exe 1048 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Perfmonitorfontinto.exeservices.exepid Process 2748 Perfmonitorfontinto.exe 2748 Perfmonitorfontinto.exe 2748 Perfmonitorfontinto.exe 1664 services.exe 1664 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Perfmonitorfontinto.exeservices.exedescription pid Process Token: SeDebugPrivilege 2748 Perfmonitorfontinto.exe Token: SeDebugPrivilege 1664 services.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exeWScript.execmd.exePerfmonitorfontinto.exedescription pid Process procid_target PID 2936 wrote to memory of 1884 2936 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 30 PID 2936 wrote to memory of 1884 2936 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 30 PID 2936 wrote to memory of 1884 2936 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 30 PID 2936 wrote to memory of 1884 2936 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 30 PID 1884 wrote to memory of 2368 1884 WScript.exe 32 PID 1884 wrote to memory of 2368 1884 WScript.exe 32 PID 1884 wrote to memory of 2368 1884 WScript.exe 32 PID 1884 wrote to memory of 2368 1884 WScript.exe 32 PID 2368 wrote to memory of 2748 2368 cmd.exe 34 PID 2368 wrote to memory of 2748 2368 cmd.exe 34 PID 2368 wrote to memory of 2748 2368 cmd.exe 34 PID 2368 wrote to memory of 2748 2368 cmd.exe 34 PID 2748 wrote to memory of 1664 2748 Perfmonitorfontinto.exe 44 PID 2748 wrote to memory of 1664 2748 Perfmonitorfontinto.exe 44 PID 2748 wrote to memory of 1664 2748 Perfmonitorfontinto.exe 44 PID 2368 wrote to memory of 1808 2368 cmd.exe 45 PID 2368 wrote to memory of 1808 2368 cmd.exe 45 PID 2368 wrote to memory of 1808 2368 cmd.exe 45 PID 2368 wrote to memory of 1808 2368 cmd.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe"C:\Users\Admin\AppData\Local\Temp\295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Perfmonitor\lNQQOstPqxiFMmsYvmB.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Perfmonitor\O0mpFdbBjdm7srZfGtzhIPYG.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Perfmonitor\Perfmonitorfontinto.exe"C:\Perfmonitor\Perfmonitorfontinto.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\All Users\services.exe"C:\Users\All Users\services.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1808
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\PerfLogs\Admin\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-core-fibers-l1-1-0\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\mfcm100\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\IPSECSVC\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\de-DE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50766bee941f5489c2a24060aa12da278
SHA1cc8dd7a812c5089f9ee259e0b877e33e2246203a
SHA25602b87d654cc308a9628dbce66d9a5c2585eeaf85dbecadd02bea72116f2c4967
SHA512c77bf28da7ea054152974b281de47d7d64e73eb66af96613fffbbaeffbb65a266ee7e5cfc0460cdc1ff220e7d7397241c3d3293d5d64784ed73181b17d41799e
-
Filesize
212B
MD5c8e9ef06df615850dd97024f6b0afd27
SHA14b52ceec0e0daa0569cf8d4538cfd1ffa6cd6151
SHA2561b2e5af3efd2f7d71c218fb9843ddc8ceae4af239559f928f4841d90a2e14ad1
SHA512351901ded3974d2b25b832d3880a174ba9d4ff7f1c7b1f0246545007d67bc180b9a255106446a7a8e404fd1eac8a833c62b2a2581d312d6e80fbc7a6cd24ed32
-
Filesize
2.0MB
MD5de80b75daf9e3549c0d61166fbe0f147
SHA1445c7a4e543c319dff09d12b77b9aa33bfccc5ff
SHA2567a89d7167264d77656b8cac1cef82a3e16f3dd51d679b178833a953a5cb11235
SHA51283f8b92ef215e0398ee38963bcedce1590384b0f1a8f17cb09749c887c78ede374890965a01cb475ac0794a4eafb5ac7c0b48e347a6df7eda58b2fe1cbe657d1