Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 16:57
Behavioral task
behavioral1
Sample
6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
⌚/AccurateBase 3.7.1.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
⌚/AccurateBase 3.7.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
⌚/DCRatBuild_actual.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
⌚/DCRatBuild_actual.exe
Resource
win10v2004-20241007-en
General
-
Target
6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe
-
Size
7.3MB
-
MD5
ba51fe0a806fde9a0a548d5c944ade50
-
SHA1
1763951e46fce5ded1faac1328cd409ae38d5cee
-
SHA256
6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9b
-
SHA512
d9a23b4aa23d187f6b432edca418251e76dc7c9e8e0688fd7f7ad853acf88629c377784073cc97e5e04fc664d999d64fe3ea49089b3b463656467889dd1f8269
-
SSDEEP
196608:rTn3WAWbD9PX/xS1m5YTdzCfjQGkbCGhpwdmVQ:rjCP9PX/xUm+TgjQPCGtK
Malware Config
Signatures
-
DcRat 11 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2728 schtasks.exe 1588 schtasks.exe 2356 schtasks.exe 1756 schtasks.exe 1892 schtasks.exe 2520 schtasks.exe 2972 schtasks.exe 1732 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 1400 schtasks.exe 1428 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 3048 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 3048 schtasks.exe 37 -
resource yara_rule behavioral1/files/0x0007000000016031-15.dat dcrat behavioral1/files/0x0007000000016140-39.dat dcrat behavioral1/memory/2036-43-0x00000000010C0000-0x0000000001308000-memory.dmp dcrat behavioral1/memory/892-72-0x0000000000360000-0x00000000005A8000-memory.dmp dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts WmiPrvSE.exe -
Executes dropped EXE 5 IoCs
pid Process 2968 AccurateBase 3.7.1.exe 1736 DCRatBuild_actual.exe 2036 winSavessessionPerfcrtReviewdhcp.exe 532 winSavessessionPerfcrtReviewdhcp.exe 892 WmiPrvSE.exe -
Loads dropped DLL 4 IoCs
pid Process 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 1952 cmd.exe 1952 cmd.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\schtasks = "\"C:\\Windows\\System32\\fveui\\schtasks.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\ProgramData\\Desktop\\WmiPrvSE.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\vmbuspipe\\lsm.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\hh\\explorer.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\netbios\\taskhost.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AccurateBase 3.7.1 = "\"C:\\Users\\Admin\\AppData\\Roaming\\StopRestore\\AccurateBase 3.7.1.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\tcpmib\\dllhost.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\WMIC\\WmiPrvSE.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\System32\\Locator\\conhost.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\spoolsv.exe\"" winSavessessionPerfcrtReviewdhcp.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File created C:\Windows\System32\tcpmib\5940a34987c99120d96dace90a3f93f329dcad63 winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\Locator\conhost.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\Locator\088424020bedd6b28ac7fd22ee35dcd7322895ce winSavessessionPerfcrtReviewdhcp.exe File opened for modification C:\Windows\System32\fveui\schtasks.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\vmbuspipe\lsm.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\netbios\taskhost.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\tcpmib\dllhost.exe winSavessessionPerfcrtReviewdhcp.exe File opened for modification C:\Windows\System32\tcpmib\dllhost.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\fveui\3a6fe29a7ceee6587669798812d4baccab0fb913 winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\vmbuspipe\101b941d020240259ca4912829b53995ad543df6 winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\wbem\WMIC\WmiPrvSE.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\wbem\WMIC\24dbde2999530ef5fd907494bc374d663924116c winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\fveui\schtasks.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\netbios\b75386f1303e64d8139363b71e44ac16341adf4e winSavessessionPerfcrtReviewdhcp.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2968 AccurateBase 3.7.1.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\hh\explorer.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\hh\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 winSavessessionPerfcrtReviewdhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AccurateBase 3.7.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild_actual.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1400 schtasks.exe 1428 schtasks.exe 2356 schtasks.exe 1732 schtasks.exe 2728 schtasks.exe 1756 schtasks.exe 1892 schtasks.exe 1588 schtasks.exe 2520 schtasks.exe 2972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2968 AccurateBase 3.7.1.exe 2036 winSavessessionPerfcrtReviewdhcp.exe 532 winSavessessionPerfcrtReviewdhcp.exe 532 winSavessessionPerfcrtReviewdhcp.exe 532 winSavessessionPerfcrtReviewdhcp.exe 532 winSavessessionPerfcrtReviewdhcp.exe 532 winSavessessionPerfcrtReviewdhcp.exe 532 winSavessessionPerfcrtReviewdhcp.exe 532 winSavessessionPerfcrtReviewdhcp.exe 892 WmiPrvSE.exe 892 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2036 winSavessessionPerfcrtReviewdhcp.exe Token: SeDebugPrivilege 532 winSavessessionPerfcrtReviewdhcp.exe Token: SeDebugPrivilege 892 WmiPrvSE.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2968 AccurateBase 3.7.1.exe 2968 AccurateBase 3.7.1.exe 2968 AccurateBase 3.7.1.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2968 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 31 PID 2672 wrote to memory of 2968 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 31 PID 2672 wrote to memory of 2968 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 31 PID 2672 wrote to memory of 2968 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 31 PID 2672 wrote to memory of 1736 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 32 PID 2672 wrote to memory of 1736 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 32 PID 2672 wrote to memory of 1736 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 32 PID 2672 wrote to memory of 1736 2672 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 32 PID 1736 wrote to memory of 2656 1736 DCRatBuild_actual.exe 33 PID 1736 wrote to memory of 2656 1736 DCRatBuild_actual.exe 33 PID 1736 wrote to memory of 2656 1736 DCRatBuild_actual.exe 33 PID 1736 wrote to memory of 2656 1736 DCRatBuild_actual.exe 33 PID 2656 wrote to memory of 1952 2656 WScript.exe 34 PID 2656 wrote to memory of 1952 2656 WScript.exe 34 PID 2656 wrote to memory of 1952 2656 WScript.exe 34 PID 2656 wrote to memory of 1952 2656 WScript.exe 34 PID 1952 wrote to memory of 2036 1952 cmd.exe 36 PID 1952 wrote to memory of 2036 1952 cmd.exe 36 PID 1952 wrote to memory of 2036 1952 cmd.exe 36 PID 1952 wrote to memory of 2036 1952 cmd.exe 36 PID 2036 wrote to memory of 532 2036 winSavessessionPerfcrtReviewdhcp.exe 42 PID 2036 wrote to memory of 532 2036 winSavessessionPerfcrtReviewdhcp.exe 42 PID 2036 wrote to memory of 532 2036 winSavessessionPerfcrtReviewdhcp.exe 42 PID 532 wrote to memory of 2488 532 winSavessessionPerfcrtReviewdhcp.exe 49 PID 532 wrote to memory of 2488 532 winSavessessionPerfcrtReviewdhcp.exe 49 PID 532 wrote to memory of 2488 532 winSavessessionPerfcrtReviewdhcp.exe 49 PID 2488 wrote to memory of 2412 2488 cmd.exe 51 PID 2488 wrote to memory of 2412 2488 cmd.exe 51 PID 2488 wrote to memory of 2412 2488 cmd.exe 51 PID 2488 wrote to memory of 892 2488 cmd.exe 53 PID 2488 wrote to memory of 892 2488 cmd.exe 53 PID 2488 wrote to memory of 892 2488 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe"C:\Users\Admin\AppData\Local\Temp\6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe"1⤵
- DcRat
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Roaming\AccurateBase 3.7.1.exe"C:\Users\Admin\AppData\Roaming\AccurateBase 3.7.1.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2968
-
-
C:\Users\Admin\AppData\Roaming\DCRatBuild_actual.exe"C:\Users\Admin\AppData\Roaming\DCRatBuild_actual.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\winSavessessionPerfcrt\AzPIsnzPQMcnb9MIj8ZxuK2AQR.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\winSavessessionPerfcrt\FPa26672dC5vdA2uBv5IhhyTUv2Yu.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\winSavessessionPerfcrt\winSavessessionPerfcrtReviewdhcp.exe"C:\winSavessessionPerfcrt\winSavessessionPerfcrtReviewdhcp.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\winSavessessionPerfcrt\winSavessessionPerfcrtReviewdhcp.exe"C:\winSavessessionPerfcrt\winSavessessionPerfcrtReviewdhcp.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DE052NfUtZ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2412
-
-
C:\ProgramData\Desktop\WmiPrvSE.exe"C:\ProgramData\Desktop\WmiPrvSE.exe"8⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\tcpmib\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\WMIC\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\System32\Locator\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\Windows\System32\fveui\schtasks.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\ProgramData\Desktop\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\vmbuspipe\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\hh\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\netbios\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "AccurateBase 3.7.1" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\StopRestore\AccurateBase 3.7.1.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199B
MD52ab923cc6afa5b68800fcaf33383209c
SHA114266cb578ce8bf7c30f032f15863f907ebdab03
SHA2566ebf239d1cdf2854e6732b172b757a13449ed5e0869753fce629b9465b59cfb4
SHA512fe635025dceb93ea2b74e4c0905e63b234195a1613831e0bd69cefeafaf5c35edc5281fef5684d0012f653d322a8d71014f096ba2dc097600140a2afaa9cb47d
-
Filesize
2.6MB
MD55d3db3851e7e001e7996a01366e70f15
SHA16a3204b2ca4df896d3ee8ca6bfb80bf55a7f24ff
SHA2566d9ec01b5fc9aedcb4352f41667230043e1e4575d5e1cf47bfa0a4f0fed71e15
SHA51255bce3cda4c7d8216fbf724228dd55dbe1acfebaa8890755dd30c3fda4c33f7c9bff19618702f994f98858bf0260c29ff330f7c87a5c01ad0b14108620552ab7
-
Filesize
229B
MD55ce2f4a68ccb9a203c0a5c4b38ed5a02
SHA1fbc0ee263d0b62dfbe23dff0807571f7a7077594
SHA256982849ce4f817a075be7131286e93a6b57aae9741d0adaca77cd141857e25339
SHA5120f55605b72a4d6333fd01f9c313bb6fdccc4191809a86d374fdd1d6bb789cbcff498e77dd44f7ae2e82eeff3e1df8078394ddf5efd82b1fafdad73d21bfe1d8b
-
Filesize
64B
MD5dbdd562f39890812c24256bd82dacd5c
SHA1d48c5fd83f28582c334308508b6b3e8285e70e92
SHA25636c3dbb723975dfa8d756cdcc8d08d5bf0656bc4e7f1045bfa4a019ea5ba1472
SHA51247910fa4d53321687b764d487535952dec578e336beaf2b6ee39c505a13d25e05465972c9ec391ac8e810520cf26c77ff2c1f7b7a8ffd9e766c2fbc1778dcd08
-
Filesize
6.3MB
MD54dfb8e6353a95274e54ce6930cdd9a01
SHA123469c142723afd6a6287bb80013a37076bd6fcc
SHA256e49d072f7c6f476ff8a7f63c153d34343ba8730f229de6306d7a788ed21720b7
SHA512f7840137cb4569851b44fe3f6c3fc0c2fc37df6ef6b22310e73e2cfe4a3fa04b7d5aa58fc94ea1b2165b50ca83acca97142fd282251ae4502e727e7bb4102eb9
-
Filesize
2.3MB
MD50108d4c7b51acb6ed7010e822df3bed4
SHA1cea61376626d0d7cf92a1db625262ef611e6dfbe
SHA2568f919979d62dc7d278a89c20a73367c97629ce89219c55052383b1df36a88e4e
SHA512eb192434f234326fe2c75c89b010474c69eb9bfc77c9a1d37b6471e27e0ff58ec694560b38ba1f0595be74b372a9cd5e0bc174740074c463b0f8cf4bbc26a4b4