Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 17:40
Behavioral task
behavioral1
Sample
62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe
Resource
win10v2004-20241007-en
General
-
Target
62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe
-
Size
2.6MB
-
MD5
c48a32fe9ab79809fd6921ec76072980
-
SHA1
974d3211e7e6b8a51025eab1a172d07068c8c8c4
-
SHA256
62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960
-
SHA512
385d9cbf1604a9ffa12b762b80f23f5a47517c8f2522c745af3ce2121da72fbc37b1dd88e5ba4733dbbaefd4fdbc823b5d9ed07b3584bba75e22b0445e85584f
-
SSDEEP
49152:Z35SQwOGHHy3Gv6KelFCGDZPU542T5eYfn4jmnHwDKni5Js:ZpSQEHIKqFCGDZs54+5eYfnCMQ+i5J
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 476 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2968 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe -
resource yara_rule behavioral1/memory/1720-1-0x0000000000DF0000-0x0000000001098000-memory.dmp dcrat behavioral1/files/0x000500000001878e-27.dat dcrat behavioral1/files/0x00050000000194b9-44.dat dcrat behavioral1/files/0x000e00000001202c-55.dat dcrat behavioral1/files/0x0009000000016d54-66.dat dcrat behavioral1/files/0x000c000000016d6b-101.dat dcrat behavioral1/memory/1804-113-0x0000000000860000-0x0000000000B08000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1804 explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\Idle.exe 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\6ccacd8608530f 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File opened for modification C:\Program Files (x86)\Uninstall Information\spoolsv.exe 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\RCXADE8.tmp 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File created C:\Program Files (x86)\Uninstall Information\spoolsv.exe 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File created C:\Program Files (x86)\Uninstall Information\f3b6ecef712a24 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File opened for modification C:\Program Files (x86)\Uninstall Information\RCXA9DE.tmp 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File opened for modification C:\Program Files (x86)\Uninstall Information\RCXA9DF.tmp 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\RCXAE66.tmp 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\Idle.exe 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXA4FA.tmp 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXA568.tmp 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\wininit.exe 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\wininit.exe 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\56085415360792 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe File created C:\Windows\Speech\Common\de-DE\taskhost.exe 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2492 schtasks.exe 2340 schtasks.exe 2888 schtasks.exe 2868 schtasks.exe 2896 schtasks.exe 1240 schtasks.exe 688 schtasks.exe 572 schtasks.exe 476 schtasks.exe 2768 schtasks.exe 2844 schtasks.exe 2756 schtasks.exe 2712 schtasks.exe 2772 schtasks.exe 2520 schtasks.exe 2988 schtasks.exe 1496 schtasks.exe 776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 1804 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Token: SeDebugPrivilege 1804 explorer.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1720 wrote to memory of 644 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 49 PID 1720 wrote to memory of 644 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 49 PID 1720 wrote to memory of 644 1720 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe 49 PID 644 wrote to memory of 2260 644 cmd.exe 51 PID 644 wrote to memory of 2260 644 cmd.exe 51 PID 644 wrote to memory of 2260 644 cmd.exe 51 PID 644 wrote to memory of 1804 644 cmd.exe 52 PID 644 wrote to memory of 1804 644 cmd.exe 52 PID 644 wrote to memory of 1804 644 cmd.exe 52 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe"C:\Users\Admin\AppData\Local\Temp\62e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960N.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GfjYQKm8o8.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2260
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\explorer.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\explorer.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1804
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Recent\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Recent\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Recent\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Uninstall Information\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Package Cache\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Package Cache\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD586169fe054c74025a2f6300e5b0249a9
SHA1f3dd0d5ac1723bb4837ea667f14e3c289b71b934
SHA2563e782a60941004c76244d9b5eff6f19c4e5829fb9c2b28699abe27fd1d61629e
SHA512e915c3945e571b6b19a9eb0867850178186a3e117fabc3e9de56d19ea4030d3a559e56a93b062e16d70c6cba63b6edbc4a7b5e879ec6eeedc8b4af76f0c4446d
-
Filesize
2.6MB
MD5c48a32fe9ab79809fd6921ec76072980
SHA1974d3211e7e6b8a51025eab1a172d07068c8c8c4
SHA25662e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960
SHA512385d9cbf1604a9ffa12b762b80f23f5a47517c8f2522c745af3ce2121da72fbc37b1dd88e5ba4733dbbaefd4fdbc823b5d9ed07b3584bba75e22b0445e85584f
-
Filesize
2.6MB
MD5fc0074a3ec005d5b98fbd0519d310f3e
SHA18e7892fca46d041b0b3fb83c52c9756cbaa82ea5
SHA2566575240a19b2738a4e6d153f187b537acbc1210e3b9cb8dd5825dde3bf045ac7
SHA512c378f6aa02e1d930ff3c70e37aba855bdbf36575221d5d2f69cd4ce6b367556a9931c64baa123556fe4752331ce22e85e4bca97bf6a616d4c035aa7312cd5fa3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
226B
MD5fbd5e3538f9d13f09b25102aa4f310b4
SHA1a78828eabf9ed7a36d5bfda08ea11ffb31defc7e
SHA25609a92febd666f789e46f107abeef246026db3299cedf63d4ca00a40166067260
SHA512e2d4fe0720ec760f0fb1d031e335e5af10dcee52788a48b34a4e99a95a115282fac5ef8df662fc8b72b10e68b7aad950dd092ffdede68135842ba8af8a8910cc
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2.6MB
MD5cc49840922eb40fd2bb22683f3d726de
SHA1375ffc11abcceb5ba2b8cac5e56117ce78afa71b
SHA256b0b7a65cc0a6d5adc60f546ad7042df5309b46a7a9948461f3f1de62c7e6704e
SHA512a853e1caff328b4bc352ea50941b7f116175dc35fb85483f524ed7d6ff87771da37ac7cbcc4d9636ca5f7ff84f23c13de6f341d9f9fd4e794179b5e3304f2f70
-
Filesize
2.6MB
MD55c000a5c5707ad6511c40eb042176387
SHA13a727fc9b65af38696417e110a8d858f6476585f
SHA256f45fc7ed8239e4344449b6be2dcdc22e071ab8f43723268f1c6fc09b6ef925d8
SHA512908e349a82e16132bbfb6f1e0878073762e8259b3d4341cc61cbf40232d8c3fec9c9824435890e28434b8506d31fe9de21ebea13f7b23cdbe6c2f1d2c7ae46d4