Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 01:58
Static task
static1
Behavioral task
behavioral1
Sample
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe
Resource
win10v2004-20241007-en
General
-
Target
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe
-
Size
1.7MB
-
MD5
ff3f337ba133257bf7ef80c83af6a374
-
SHA1
6c1746e5455bba5c362db11bf5aef0adaaea6337
-
SHA256
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde
-
SHA512
f245180c0edbcd0836abc01e6660a95d698056109151e1451b8ce17c128aea1456c5cb3b23439645ef9dcc155a11801ee0d3ac6e334b66db191da98bb404a053
-
SSDEEP
24576:LKoAZDIza+c3NunPWpnVuO2PJftX9fRQY16zIWJC5JUqR8lLr0I4gyid81sRO/F:LKdluO2P3N5QkWtlLr0ICNyO
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2640 schtasks.exe 30 -
Executes dropped EXE 2 IoCs
pid Process 376 lsm.exe 3044 lsm.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ModemLogs\lsm.exe de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe File created C:\Windows\ModemLogs\101b941d020240 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe 2664 schtasks.exe 1240 schtasks.exe 2008 schtasks.exe 1268 schtasks.exe 2920 schtasks.exe 2604 schtasks.exe 848 schtasks.exe 2836 schtasks.exe 1144 schtasks.exe 1396 schtasks.exe 2132 schtasks.exe 2232 schtasks.exe 2068 schtasks.exe 2124 schtasks.exe 2060 schtasks.exe 2948 schtasks.exe 2972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe Token: SeDebugPrivilege 376 lsm.exe Token: SeDebugPrivilege 3044 lsm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1644 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 49 PID 1672 wrote to memory of 1644 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 49 PID 1672 wrote to memory of 1644 1672 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 49 PID 1644 wrote to memory of 356 1644 cmd.exe 51 PID 1644 wrote to memory of 356 1644 cmd.exe 51 PID 1644 wrote to memory of 356 1644 cmd.exe 51 PID 1644 wrote to memory of 1304 1644 cmd.exe 52 PID 1644 wrote to memory of 1304 1644 cmd.exe 52 PID 1644 wrote to memory of 1304 1644 cmd.exe 52 PID 1644 wrote to memory of 376 1644 cmd.exe 53 PID 1644 wrote to memory of 376 1644 cmd.exe 53 PID 1644 wrote to memory of 376 1644 cmd.exe 53 PID 376 wrote to memory of 2240 376 lsm.exe 55 PID 376 wrote to memory of 2240 376 lsm.exe 55 PID 376 wrote to memory of 2240 376 lsm.exe 55 PID 2240 wrote to memory of 688 2240 cmd.exe 57 PID 2240 wrote to memory of 688 2240 cmd.exe 57 PID 2240 wrote to memory of 688 2240 cmd.exe 57 PID 2240 wrote to memory of 2328 2240 cmd.exe 58 PID 2240 wrote to memory of 2328 2240 cmd.exe 58 PID 2240 wrote to memory of 2328 2240 cmd.exe 58 PID 2240 wrote to memory of 3044 2240 cmd.exe 59 PID 2240 wrote to memory of 3044 2240 cmd.exe 59 PID 2240 wrote to memory of 3044 2240 cmd.exe 59 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe"C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zLDjSmWfXd.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:356
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1304
-
-
C:\Windows\ModemLogs\lsm.exe"C:\Windows\ModemLogs\lsm.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GMPvjC3Nss.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:688
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:2328
-
-
C:\Windows\ModemLogs\lsm.exe"C:\Windows\ModemLogs\lsm.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Windows\ModemLogs\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\ModemLogs\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Windows\ModemLogs\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cded" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Downloads\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde" /sc ONLOGON /tr "'C:\Users\Public\Downloads\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cded" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cded" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cded" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5ff3f337ba133257bf7ef80c83af6a374
SHA16c1746e5455bba5c362db11bf5aef0adaaea6337
SHA256de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde
SHA512f245180c0edbcd0836abc01e6660a95d698056109151e1451b8ce17c128aea1456c5cb3b23439645ef9dcc155a11801ee0d3ac6e334b66db191da98bb404a053
-
Filesize
204B
MD5f22f8ec3fad43f6ca7285f8fe4061359
SHA1eba98e6863050d9cb598403c43d65b49091451ac
SHA2568b6ec91392a4dcc45894baca95526993859f36d1af68a7200d36fbb6dede521c
SHA512b3e13aefab2f48c5676a517ff5ad642d0a95ed1af3cff3ebae63fb88cfbbec05f0c7b570a7ea7d2d82a5549e9cb564639f6143117a80959649359a49e0bcaf67
-
Filesize
204B
MD5b546d55c16c131eb9661228fbe5bc03b
SHA12fc1ae4f4811162c35bb266de4c7f81e1bbd6440
SHA256710547480742521b6bb2bda3ecb362903c6dd0fbb5184c7e09ef53e6d50a25fd
SHA512c05e12d2f860b7887a63c9dc26b3d435d0430f9ee6072a37abc832981e8825cd5a6e2c7258601b885648cf66561d8c1152c769b5a8aa230b15afdc7e469f31b3