Analysis
-
max time kernel
121s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 02:30
Behavioral task
behavioral1
Sample
366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe
Resource
win7-20240903-en
General
-
Target
366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe
-
Size
2.2MB
-
MD5
3c439a0dac41ce86b80a6b1f2eb8908b
-
SHA1
1ed48a383c839bf2f601c63e237b02bf532c5f4a
-
SHA256
366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb
-
SHA512
4c446ed60f907b496a5246371f6afb6b7c39d52e5eb89c20cb4aed402de0b8947441badbd7a8ffe17ca38f910538b71f7ee03aec8c8ee463a529395eb5e8af00
-
SSDEEP
24576:BIKJvchtNfuWMqI/+Q0uwPTJ7CVhqbYziqp66B2eNizXR6yPp+oUP2mBXrp8AfiM:hJiB20rrsiqp6W22ITCdt85aBtuEg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 2152 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2152 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe -
resource yara_rule behavioral1/memory/1724-1-0x0000000001220000-0x000000000145A000-memory.dmp dcrat behavioral1/files/0x00050000000194d5-16.dat dcrat behavioral1/memory/1948-32-0x0000000000B20000-0x0000000000D5A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1948 csrss.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Photo Viewer\en-US\wininit.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files\Windows Photo Viewer\en-US\56085415360792 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\lsass.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\6203df4a6bafc7 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files (x86)\Windows Portable Devices\27d1bcfc3c54e0 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files\Windows Photo Viewer\en-US\wininit.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\csrss.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\886983d96e3d3e 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files (x86)\Windows Portable Devices\System.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 320 schtasks.exe 468 schtasks.exe 2632 schtasks.exe 2724 schtasks.exe 2792 schtasks.exe 1632 schtasks.exe 1244 schtasks.exe 2320 schtasks.exe 2132 schtasks.exe 2736 schtasks.exe 2872 schtasks.exe 2652 schtasks.exe 2620 schtasks.exe 1540 schtasks.exe 1000 schtasks.exe 2708 schtasks.exe 2756 schtasks.exe 1628 schtasks.exe 2660 schtasks.exe 2636 schtasks.exe 1040 schtasks.exe 2916 schtasks.exe 2860 schtasks.exe 1796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe 1948 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Token: SeDebugPrivilege 1948 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1724 wrote to memory of 1688 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 55 PID 1724 wrote to memory of 1688 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 55 PID 1724 wrote to memory of 1688 1724 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 55 PID 1688 wrote to memory of 2964 1688 cmd.exe 57 PID 1688 wrote to memory of 2964 1688 cmd.exe 57 PID 1688 wrote to memory of 2964 1688 cmd.exe 57 PID 1688 wrote to memory of 1948 1688 cmd.exe 58 PID 1688 wrote to memory of 1948 1688 cmd.exe 58 PID 1688 wrote to memory of 1948 1688 cmd.exe 58 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe"C:\Users\Admin\AppData\Local\Temp\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AvGBYmjZie.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2964
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\csrss.exe"C:\Program Files (x86)\Internet Explorer\de-DE\csrss.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1948
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD53c439a0dac41ce86b80a6b1f2eb8908b
SHA11ed48a383c839bf2f601c63e237b02bf532c5f4a
SHA256366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb
SHA5124c446ed60f907b496a5246371f6afb6b7c39d52e5eb89c20cb4aed402de0b8947441badbd7a8ffe17ca38f910538b71f7ee03aec8c8ee463a529395eb5e8af00
-
Filesize
221B
MD5a2ae5c1277c282ee988d329b3dadb528
SHA15996931f7fd2e726d6d52cc007bf720fb1ace49e
SHA25697cfc3c8c228611f2c805666fc6ac2740c9a6680200cc8741f84a34cf58c1fbb
SHA51230f212760cfe386b47a58c57dba97b1168705b13f2dc018b30e4c6dba5b8ce33003d7057319f0f62a5f3293759c6e30b12cf72730765bc7236b93d9cffcc831c