Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 13:41
Behavioral task
behavioral1
Sample
D9B4B4579B6C61FD94D69D7FCEB5F51E.exe
Resource
win7-20240708-en
General
-
Target
D9B4B4579B6C61FD94D69D7FCEB5F51E.exe
-
Size
2.3MB
-
MD5
d9b4b4579b6c61fd94d69d7fceb5f51e
-
SHA1
7c14d43649b8f78065f6a53e38fb20e69f77c376
-
SHA256
96c2e9a2370d0df91033333bb9f4dd0662af2c7cd15a2f23ba2b9bb8a699aad0
-
SHA512
fa37fb61c39d089f3e0313c6b35e2644b26d8cb5af90691589b17d30509cde4af74c93c5dd585d6fafae3a1319a8e3ffa6aa4878bdd3bb7d8a33eecf598dae11
-
SSDEEP
49152:UbA30/6uKKVR8qNFi+fY8GNTQbVxZdmbvCy6xk0lMA2u/lgqY:UbOuN8qbfY85KbvCjuQ2r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 4864 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 4864 schtasks.exe 89 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" serverDriverMonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OfficeClickToRun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" OfficeClickToRun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" OfficeClickToRun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" serverDriverMonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" serverDriverMonitor.exe -
resource yara_rule behavioral2/files/0x000e000000023bd7-10.dat dcrat behavioral2/memory/676-13-0x0000000000E70000-0x0000000001070000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation serverDriverMonitor.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation D9B4B4579B6C61FD94D69D7FCEB5F51E.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 676 serverDriverMonitor.exe 4936 OfficeClickToRun.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA serverDriverMonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" serverDriverMonitor.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA OfficeClickToRun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OfficeClickToRun.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe serverDriverMonitor.exe File created C:\Program Files (x86)\Windows Mail\e6c9b481da804f serverDriverMonitor.exe File created C:\Program Files (x86)\Common Files\System\ado\it-IT\lsass.exe serverDriverMonitor.exe File created C:\Program Files (x86)\Common Files\System\ado\it-IT\6203df4a6bafc7 serverDriverMonitor.exe File created C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe serverDriverMonitor.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\INF\ServiceModelOperation 3.0.0.0\0000\upfc.exe serverDriverMonitor.exe File created C:\Windows\INF\ServiceModelOperation 3.0.0.0\0000\ea1d8f6d871115 serverDriverMonitor.exe File created C:\Windows\IdentityCRL\SearchApp.exe serverDriverMonitor.exe File created C:\Windows\IdentityCRL\38384e6a620884 serverDriverMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D9B4B4579B6C61FD94D69D7FCEB5F51E.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings serverDriverMonitor.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings D9B4B4579B6C61FD94D69D7FCEB5F51E.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3128 schtasks.exe 980 schtasks.exe 232 schtasks.exe 4696 schtasks.exe 3224 schtasks.exe 3116 schtasks.exe 3020 schtasks.exe 4632 schtasks.exe 3336 schtasks.exe 952 schtasks.exe 3100 schtasks.exe 3716 schtasks.exe 1904 schtasks.exe 3340 schtasks.exe 3940 schtasks.exe 2024 schtasks.exe 1688 schtasks.exe 3248 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 676 serverDriverMonitor.exe 676 serverDriverMonitor.exe 676 serverDriverMonitor.exe 676 serverDriverMonitor.exe 676 serverDriverMonitor.exe 4936 OfficeClickToRun.exe 4936 OfficeClickToRun.exe 4936 OfficeClickToRun.exe 4936 OfficeClickToRun.exe 4936 OfficeClickToRun.exe 4936 OfficeClickToRun.exe 4936 OfficeClickToRun.exe 4936 OfficeClickToRun.exe 4936 OfficeClickToRun.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4936 OfficeClickToRun.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 676 serverDriverMonitor.exe Token: SeDebugPrivilege 4936 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4600 wrote to memory of 2020 4600 D9B4B4579B6C61FD94D69D7FCEB5F51E.exe 82 PID 4600 wrote to memory of 2020 4600 D9B4B4579B6C61FD94D69D7FCEB5F51E.exe 82 PID 4600 wrote to memory of 2020 4600 D9B4B4579B6C61FD94D69D7FCEB5F51E.exe 82 PID 2020 wrote to memory of 2520 2020 WScript.exe 85 PID 2020 wrote to memory of 2520 2020 WScript.exe 85 PID 2020 wrote to memory of 2520 2020 WScript.exe 85 PID 2520 wrote to memory of 676 2520 cmd.exe 87 PID 2520 wrote to memory of 676 2520 cmd.exe 87 PID 676 wrote to memory of 4212 676 serverDriverMonitor.exe 108 PID 676 wrote to memory of 4212 676 serverDriverMonitor.exe 108 PID 4212 wrote to memory of 4400 4212 cmd.exe 110 PID 4212 wrote to memory of 4400 4212 cmd.exe 110 PID 4212 wrote to memory of 4936 4212 cmd.exe 112 PID 4212 wrote to memory of 4936 4212 cmd.exe 112 PID 4936 wrote to memory of 3428 4936 OfficeClickToRun.exe 115 PID 4936 wrote to memory of 3428 4936 OfficeClickToRun.exe 115 PID 4936 wrote to memory of 3208 4936 OfficeClickToRun.exe 116 PID 4936 wrote to memory of 3208 4936 OfficeClickToRun.exe 116 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" serverDriverMonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" serverDriverMonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" serverDriverMonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OfficeClickToRun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" OfficeClickToRun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" OfficeClickToRun.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\D9B4B4579B6C61FD94D69D7FCEB5F51E.exe"C:\Users\Admin\AppData\Local\Temp\D9B4B4579B6C61FD94D69D7FCEB5F51E.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Agentref\owPgZv.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Agentref\x525Aw58wgGh.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Agentref\serverDriverMonitor.exe"C:\Agentref\serverDriverMonitor.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fOXhQzV8Qo.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4400
-
-
C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4936 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\441ece6c-7cac-4ef7-b149-2650780c954f.vbs"7⤵PID:3428
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13402cff-d124-4a85-8a57-d2a6813c8ccd.vbs"7⤵PID:3208
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Windows\INF\ServiceModelOperation 3.0.0.0\0000\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\INF\ServiceModelOperation 3.0.0.0\0000\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Windows\INF\ServiceModelOperation 3.0.0.0\0000\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\System\ado\it-IT\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\ado\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\System\ado\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Windows\IdentityCRL\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\IdentityCRL\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197B
MD50d5aefa3c43518d920c22edbedbc89a9
SHA1c83cca811f929b69bf1b4f718373f8a37f5721cd
SHA256c4204aba735a3ffed104da1e734b06e30ccf4c30cec6447a6c7c07e8c262b6f9
SHA512431067fbca5b0d27d290d3627acfd5edc4461e540359d13a0b17a964c93141f0a98be739c5c4d7405d6b4293b8c161f856d1619eb1f75823f769cc0faa60425c
-
Filesize
2.0MB
MD5fc975c6529d815edd1ad7fdcf717a85f
SHA184c7b446e4d3915a6968242ef8fa2bd2facf2314
SHA25667b1bda1f5c4225232425b51ebd6ad53d12bea40d581823d3491bdb3c3f34cf1
SHA512ecd2d6db9fe10b138951b558fb8f00ae30b9495fd14d7766e2f70045bef6908ba3492711e62adb3af750e373dc47121520302757fcbbb00a47fdf2545fbbb22a
-
Filesize
37B
MD5f89871c7b07a892e3b5b74f32b3ded9a
SHA17d425f9f3a2796307ca2a5acd5c743038f73c7d7
SHA256c1844a2fcb48d78a6b3755e29f6bb41ecd194414bbe0f2a9f21a9d846171141e
SHA512772c36d0a490a2aff151582d2d7f1f06f828baaf0a5d7b7651d758097db6a7aab9659944ec41a73ac9b7103866ad4077dd6dd813c1cd307109b9548aa879b750
-
Filesize
508B
MD5adb85c8748c4e4c822f14c8da2d25f82
SHA16d1e4823ed37d7bca1f6cc9e562e3d6b82ccb1ad
SHA256064350fa9f3465fe312c4f4f79bad98f3912acb401756b33871c9cd7917ec80c
SHA5122478a87976c49811ab568113301a9a50ba3dfdd2a9a3ac1d1b897fd3b79f97f81d6556db2491d3413f7f348bb3fc5ebd4811fbf95111363065e7a327790ddc52
-
Filesize
732B
MD56a70219bf3470b43e6870ce07dba49f7
SHA157d6c37c2a1d544152bae659c28101a9952da775
SHA2561dd3704520c39554a12d63d45124c5d49dd8951f87b0d7d2d48e35c265344415
SHA5122d8ab9fbc62c38b726e19811ca1e8fdd52a182c1427a12fe52e38e495393bb388fb0dcfb77441947cb5c8d2639d7a23d02a69e26864b2bde86213a59fb9f4134
-
Filesize
221B
MD5281fde9d54f36cad99cfdba829f2a099
SHA1acac49483057334154db13897684c8c99fdd1cb8
SHA256db876b0ff756b246dd4d20e233ea5d7f487e48aad335fdea5e579d6317a13f28
SHA5124bf36b224e45e3a73af6979033cb35465ff344332e15c721d15449577cb0bf72934b6dbd1e2dedbc1c1c75ed943a51946ff54fc539e986e19b16c088e55c53a8