Analysis
-
max time kernel
9s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 17:47
Static task
static1
Behavioral task
behavioral1
Sample
6689bd9a5c795eedc631e5fbb850b7ff.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6689bd9a5c795eedc631e5fbb850b7ff.exe
Resource
win10v2004-20241007-en
General
-
Target
6689bd9a5c795eedc631e5fbb850b7ff.exe
-
Size
1.5MB
-
MD5
6689bd9a5c795eedc631e5fbb850b7ff
-
SHA1
b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2
-
SHA256
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b
-
SHA512
ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf
-
SSDEEP
24576:K17t7ROjwJqMAVS2hEijP79eAPkavlCCyYcBoZ11q8UuZPt5PsuWg:KBt7R0wJ4L5Uw5lCCyG31oIPmg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\es-ES\\WmiPrvSE.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\es-ES\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Desktop\\6689bd9a5c795eedc631e5fbb850b7ff.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1864 powershell.exe 2676 powershell.exe 4524 powershell.exe 4508 powershell.exe 4436 powershell.exe 4312 powershell.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Windows Defender\\es-ES\\WmiPrvSE.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\6689bd9a5c795eedc631e5fbb850b7ff = "\"C:\\Users\\Default\\Desktop\\6689bd9a5c795eedc631e5fbb850b7ff.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6689bd9a5c795eedc631e5fbb850b7ff = "\"C:\\Users\\Default\\Desktop\\6689bd9a5c795eedc631e5fbb850b7ff.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Windows Defender\\es-ES\\WmiPrvSE.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC6569787EF2034DD38C324F2449B1B5F9.TMP csc.exe File created \??\c:\Windows\System32\9w3j6e.exe csc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe 6689bd9a5c795eedc631e5fbb850b7ff.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe 6689bd9a5c795eedc631e5fbb850b7ff.exe File created C:\Program Files\Java\jre7\bin\plugin2\42af1c969fbb7b 6689bd9a5c795eedc631e5fbb850b7ff.exe File created C:\Program Files (x86)\Windows Defender\es-ES\WmiPrvSE.exe 6689bd9a5c795eedc631e5fbb850b7ff.exe File created C:\Program Files (x86)\Windows Defender\es-ES\24dbde2999530e 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\sppsvc.exe 6689bd9a5c795eedc631e5fbb850b7ff.exe File created C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\0a1fd5f707cd16 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3520 schtasks.exe 2540 schtasks.exe 2864 schtasks.exe 4852 schtasks.exe 4032 schtasks.exe 4156 schtasks.exe 4080 schtasks.exe 1924 schtasks.exe 4572 schtasks.exe 4672 schtasks.exe 4536 schtasks.exe 3340 schtasks.exe 5036 schtasks.exe 4480 schtasks.exe 4428 schtasks.exe 2460 schtasks.exe 4060 schtasks.exe 2776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2876 wrote to memory of 4204 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 34 PID 2876 wrote to memory of 4204 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 34 PID 2876 wrote to memory of 4204 2876 6689bd9a5c795eedc631e5fbb850b7ff.exe 34 PID 4204 wrote to memory of 4336 4204 csc.exe 36 PID 4204 wrote to memory of 4336 4204 csc.exe 36 PID 4204 wrote to memory of 4336 4204 csc.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe"C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lpki4yvn\lpki4yvn.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8305.tmp" "c:\Windows\System32\CSC6569787EF2034DD38C324F2449B1B5F9.TMP"3⤵PID:4336
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\es-ES\WmiPrvSE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\6689bd9a5c795eedc631e5fbb850b7ff.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:1864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mn760smzdC.bat"2⤵PID:1736
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2448
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1944
-
-
C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\sppsvc.exe"3⤵PID:4836
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\WmiPrvSE.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff6" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Desktop\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff" /sc ONLOGON /tr "'C:\Users\Default\Desktop\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff6" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Desktop\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\sppsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff6" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff6" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4672
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD56689bd9a5c795eedc631e5fbb850b7ff
SHA1b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2
SHA256cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b
SHA512ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf
-
Filesize
1KB
MD5e45a73ea09d1421340e3614f1411b84f
SHA1d0ce9e5039215a70193ca9d25b16a34eadf704ea
SHA2563d692ca271b4eaf4281b7b46d19361da64bb807975bb32d72c8d66c11ef91f76
SHA51214acdc9685fae0935e6b8d2d9ba3823d73ff1ac90ea02a0fd32b74d83d2a9f9b02520691fa488e9c42b6efec751cbdb664ea57a53d62ea969b8aaabc061387ca
-
Filesize
246B
MD52a7584a5dbbe02abb7540b28d12846f8
SHA1360fdfcdccb083de27bb34ec55904735e505d6e7
SHA256360bdb181880e08e2b8d3a56b85ff14d3741afef1c215e4cff86f3810aff4e96
SHA512a946fac1be1b2659a1df2a2553a4a3a84609e2ec0d03544d06ea0156c141dfc5abd8f77848c36958d18833436c190020ba93338d24bb57c2151c25a3cb305284
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55075930594aa2e284a9062d1f38bbf30
SHA141001541ea46708830560d01041f43360aaee0a5
SHA256244424af95154ee08e4cf6bf25ecaa511443be9b97249a48b6e107f884a94261
SHA512244d16025fc15632008f595ab18a9c7c55f80fe2dcf07c975295c7e18dc07b8d168b36b0cb0f2565c81740e3ed0a304a6f4cf65d883bac98d6a0cb9e0a642799
-
Filesize
390B
MD5050b09987051e8492deed96d04e16ff2
SHA10e8328abfd397bbecf7aaddf7d3616e64245f16f
SHA256c44f55a71f37805b96ba64e4dd34225767f7cd27626defbb327d90aef744011f
SHA51216c01c2ad0e13b45dae093e5ad0b55d1f9870a61e4413cfb444dd23dd70c391163d0375e035cda5f15ca0f37e2e4a134cb8085def46f31fc0c8a39963f583f1e
-
Filesize
235B
MD5592eaae274f9146671cf0b804c8ac1d4
SHA1c5eb30b712dfc87924da12915aa096bf4efa5d35
SHA256f847adbaf86aeb6c68ebf2cc186c12aa7bc29f5723977f8e5c3e667b16a4ef2f
SHA51201c47c13401fcbaf96844bfd421714891e716992ea316651096ba99219e63882d9e745792e53ff133363172068e50a465290931d087f785153bcf9deb6b41f40
-
Filesize
1KB
MD570046c6c63d509bb29450ef32b59dda3
SHA126802b73997ee22a7cd3d07ae77016969603cf00
SHA256dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0
SHA512d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f