Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 20:29
Behavioral task
behavioral1
Sample
1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe
Resource
win10v2004-20241007-en
General
-
Target
1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe
-
Size
952KB
-
MD5
95939c0925ece0edd3465ef067ca58c8
-
SHA1
7c0f4691d4f60beb794a161834702623b610c2a6
-
SHA256
1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d
-
SHA512
b46684d36fc7be55fc83d84866fa91c8af85c19dc3f23922f6acf241e173dbfb173bda53d18bfc447f751315c004ea5dd06079a10d1a6acb70a354e98e5e9625
-
SSDEEP
24576:u+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:p8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\PerfLogs\\Admin\\wininit.exe\", \"C:\\Documents and Settings\\csrss.exe\", \"C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\taskhost.exe\", \"C:\\Windows\\System32\\wlangpui\\lsm.exe\", \"C:\\Windows\\System32\\MdRes\\dllhost.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\explorer.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\PerfLogs\\Admin\\wininit.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\PerfLogs\\Admin\\wininit.exe\", \"C:\\Documents and Settings\\csrss.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\PerfLogs\\Admin\\wininit.exe\", \"C:\\Documents and Settings\\csrss.exe\", \"C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\taskhost.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\PerfLogs\\Admin\\wininit.exe\", \"C:\\Documents and Settings\\csrss.exe\", \"C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\taskhost.exe\", \"C:\\Windows\\System32\\wlangpui\\lsm.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2820 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2820 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2820 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2820 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2820 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2820 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe -
resource yara_rule behavioral1/memory/2388-1-0x0000000000300000-0x00000000003F4000-memory.dmp dcrat behavioral1/files/0x00050000000194a7-20.dat dcrat behavioral1/files/0x0009000000016b17-37.dat dcrat behavioral1/files/0x0009000000016c89-59.dat dcrat behavioral1/files/0x0009000000016d46-70.dat dcrat behavioral1/files/0x000b000000016db3-81.dat dcrat behavioral1/memory/2216-105-0x00000000002F0000-0x00000000003E4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2216 lsm.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\PerfLogs\\Admin\\wininit.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\taskhost.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\wlangpui\\lsm.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\wlangpui\\lsm.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\explorer.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\explorer.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\PerfLogs\\Admin\\wininit.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\taskhost.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\MdRes\\dllhost.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\MdRes\\dllhost.exe\"" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsm.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\MdRes\RCX948F.tmp 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File created C:\Windows\System32\MdRes\5940a34987c99120d96dace90a3f93f329dcad63 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File opened for modification C:\Windows\System32\wlangpui\RCX920D.tmp 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File created C:\Windows\System32\MdRes\dllhost.exe 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File opened for modification C:\Windows\System32\wlangpui\RCX927B.tmp 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File opened for modification C:\Windows\System32\wlangpui\lsm.exe 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File opened for modification C:\Windows\System32\MdRes\RCX948E.tmp 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File opened for modification C:\Windows\System32\MdRes\dllhost.exe 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File created C:\Windows\System32\wlangpui\lsm.exe 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe File created C:\Windows\System32\wlangpui\101b941d020240259ca4912829b53995ad543df6 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe 2768 schtasks.exe 2612 schtasks.exe 2724 schtasks.exe 2752 schtasks.exe 2928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2388 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Token: SeDebugPrivilege 2216 lsm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2388 wrote to memory of 1804 2388 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe 37 PID 2388 wrote to memory of 1804 2388 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe 37 PID 2388 wrote to memory of 1804 2388 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe 37 PID 1804 wrote to memory of 1516 1804 cmd.exe 39 PID 1804 wrote to memory of 1516 1804 cmd.exe 39 PID 1804 wrote to memory of 1516 1804 cmd.exe 39 PID 1804 wrote to memory of 2216 1804 cmd.exe 40 PID 1804 wrote to memory of 2216 1804 cmd.exe 40 PID 1804 wrote to memory of 2216 1804 cmd.exe 40 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe"C:\Users\Admin\AppData\Local\Temp\1e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MhoiJDNFqU.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1516
-
-
C:\Windows\System32\wlangpui\lsm.exe"C:\Windows\System32\wlangpui\lsm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2216
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\PerfLogs\Admin\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Documents and Settings\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\wlangpui\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\MdRes\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5a0188adcd3266031be0b2fa14721ec68
SHA13a257a2045d863d5f8c736f21ecf639ea90149ed
SHA25649b8b3f175660a091a5f34a036d6ff6f1ca1b64d80ff4874c7082624f46ec84b
SHA51299782e3b7ec9a7ab4c58fa8d96ba70d161aa68e4fccea7d841f82404468d690834c70c386dd33069615b3618b825a502324436d792cbd9aa01522c6ae821d3cf
-
Filesize
200B
MD5c0691dff372da41143fec1f5953cb2a7
SHA105644947e1ac1597c9d59c444e8f3ea2cd19864e
SHA256bf6a6ecbf6e51721f1331d7fd34f33805d8614792facae2f885954120da38231
SHA5127521cb2e20bd6a5ac5a032b9520962dbc67796737d2a013f83e8de82e69030b454581c3f948afbcaacffa7550c0d44eefc6d66476abb414e1702c3a575091c8d
-
Filesize
952KB
MD5724676cd654194a3de063ea52502ef99
SHA1c423b3bccf5568bade3180b2a869a2613ec4bad0
SHA2562535e16dec497bcbd27100df14f9317fe149869ba8f5a334de4a75bad6c6c7f9
SHA512c1e365a6ca98706cbcf8afe6c96530e5ad4de9c67bf7daf49363c506bdfda6a8096505d56286706c179bf8eaab747632857b1fa4ec41f52e7b86993d79b3bcd9
-
Filesize
952KB
MD5c99ee76eb8073aecb0d87b34ec7a40a1
SHA13bc291d384d0289253cdfc3c9ed73f9650220b3b
SHA2560933c3afa33b1450228f34073b0afdef63be1cc1514c442737b1b9bd4851db93
SHA51206833ed18d047c5363be1d196807f6c6bc80badb14967e0d8196c3ba21581a658bff9217e5daad38a92a6c71ab81bb39436433ae849c0b934b66c1c19e9533dc
-
Filesize
952KB
MD595939c0925ece0edd3465ef067ca58c8
SHA17c0f4691d4f60beb794a161834702623b610c2a6
SHA2561e1ee51c8a265b2b86b0c6aec30e8ba5c8a1ea69a2d47bbceff7813fc673ed7d
SHA512b46684d36fc7be55fc83d84866fa91c8af85c19dc3f23922f6acf241e173dbfb173bda53d18bfc447f751315c004ea5dd06079a10d1a6acb70a354e98e5e9625
-
Filesize
952KB
MD50727fbe77deb1e4428a8ee05897264e6
SHA1cff32a1a2a894d7bba710a17d4a1ed91ebf680e1
SHA256320332087ffdf5ddbde31a961e2255e42940a6c1e6241508f75316b453d05cd6
SHA51208785f08c9f6b907161609e550bc2b970fdffb6a0cbd3f91dfd7a57e8d6d86b49562eca648a4b9d424a9a14a7df8ce53d441949177a5ef14fe7d09df3ea6986a