Analysis
-
max time kernel
109s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 01:58
Static task
static1
Behavioral task
behavioral1
Sample
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe
Resource
win10v2004-20241007-en
General
-
Target
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe
-
Size
1.7MB
-
MD5
ff3f337ba133257bf7ef80c83af6a374
-
SHA1
6c1746e5455bba5c362db11bf5aef0adaaea6337
-
SHA256
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde
-
SHA512
f245180c0edbcd0836abc01e6660a95d698056109151e1451b8ce17c128aea1456c5cb3b23439645ef9dcc155a11801ee0d3ac6e334b66db191da98bb404a053
-
SSDEEP
24576:LKoAZDIza+c3NunPWpnVuO2PJftX9fRQY16zIWJC5JUqR8lLr0I4gyid81sRO/F:LKdluO2P3N5QkWtlLr0ICNyO
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3880 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 1988 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 1988 schtasks.exe 84 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation smss.exe -
Executes dropped EXE 2 IoCs
pid Process 2576 smss.exe 1476 smss.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\explorer.exe de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe File opened for modification C:\Program Files\Microsoft Office\explorer.exe de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe File created C:\Program Files\Microsoft Office\7a0fd90576e088 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe File created C:\Program Files\Internet Explorer\fr-FR\upfc.exe de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe File created C:\Program Files\Internet Explorer\fr-FR\ea1d8f6d871115 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\twain_32\smss.exe de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe File created C:\Windows\twain_32\69ddcba757bf72 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe File created C:\Windows\GameBarPresenceWriter\sihost.exe de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe File created C:\Windows\GameBarPresenceWriter\66fc9ff0ee96c2 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings smss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4336 schtasks.exe 1760 schtasks.exe 1996 schtasks.exe 684 schtasks.exe 1632 schtasks.exe 3880 schtasks.exe 704 schtasks.exe 3088 schtasks.exe 864 schtasks.exe 1004 schtasks.exe 4584 schtasks.exe 2284 schtasks.exe 1388 schtasks.exe 5084 schtasks.exe 1960 schtasks.exe 1488 schtasks.exe 4868 schtasks.exe 5088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe 2576 smss.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe Token: SeDebugPrivilege 2576 smss.exe Token: SeDebugPrivilege 1476 smss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2808 wrote to memory of 5108 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 103 PID 2808 wrote to memory of 5108 2808 de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe 103 PID 5108 wrote to memory of 4628 5108 cmd.exe 105 PID 5108 wrote to memory of 4628 5108 cmd.exe 105 PID 5108 wrote to memory of 4892 5108 cmd.exe 106 PID 5108 wrote to memory of 4892 5108 cmd.exe 106 PID 5108 wrote to memory of 2576 5108 cmd.exe 107 PID 5108 wrote to memory of 2576 5108 cmd.exe 107 PID 2576 wrote to memory of 1676 2576 smss.exe 124 PID 2576 wrote to memory of 1676 2576 smss.exe 124 PID 1676 wrote to memory of 1776 1676 cmd.exe 126 PID 1676 wrote to memory of 1776 1676 cmd.exe 126 PID 1676 wrote to memory of 1808 1676 cmd.exe 127 PID 1676 wrote to memory of 1808 1676 cmd.exe 127 PID 1676 wrote to memory of 1476 1676 cmd.exe 129 PID 1676 wrote to memory of 1476 1676 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe"C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yc6KZMROav.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4628
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4892
-
-
C:\Windows\twain_32\smss.exe"C:\Windows\twain_32\smss.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gtOlnDcdUa.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1776
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:1808
-
-
C:\Windows\twain_32\smss.exe"C:\Windows\twain_32\smss.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Windows\GameBarPresenceWriter\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\GameBarPresenceWriter\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\GameBarPresenceWriter\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\fr-FR\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\fr-FR\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\fr-FR\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\twain_32\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\twain_32\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\twain_32\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cded" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cded" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Temp\de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD511aa02596ceccef38b448c52a899f470
SHA16da94dc9579e969d39d5e65c066af3a5251e39b4
SHA256e778ec777a79a1a9c9a3b605ab9681558395d2f3ef46f6c34dca1e00dcd771fd
SHA5125de4fd51ae76cce8de25c5257ee873a71668acdf407bc3351410f9f840a9b074099d4c018657d2cc8f33273e6fd03e4365165e4834ba12c052d735212bf5d0d3
-
Filesize
204B
MD5de140a5629108ab199990e0b12dd8994
SHA185c9d6621e830161bb7d6bcc79f3056904bb2d12
SHA256e0bd2f37291e982b3e5dc68ed7fbf19cb5ff49a439b85f115013e7e73a846ee5
SHA5120134c138dc6d6fc9e31e0180b91281306fa777183786eaa4c5c8532c526eb0d5c2dfb7a98a90c31b89d072d1c0d22df99c74748d7738454702df3291f218c6ce
-
Filesize
204B
MD56d6e92d4d69c1083f5efd9dbe256f8ae
SHA1129166b09723ed3da1b6494192d178f3afb0605c
SHA256da8db15fc25e6fb0dfbf6fe50ee62883e2aeb526e3a5a6110b90b527556358c6
SHA5122dfbd21536ace98ff8e8804222b18ce49e47657c9304b86081b0d3b038b7890e062dcecf679ae8bb517b773d9534639a1234513a7055132b653d0e9b621a259e
-
Filesize
1.7MB
MD5ff3f337ba133257bf7ef80c83af6a374
SHA16c1746e5455bba5c362db11bf5aef0adaaea6337
SHA256de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde
SHA512f245180c0edbcd0836abc01e6660a95d698056109151e1451b8ce17c128aea1456c5cb3b23439645ef9dcc155a11801ee0d3ac6e334b66db191da98bb404a053