Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 20:56
Behavioral task
behavioral1
Sample
27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe
Resource
win10v2004-20241007-en
General
-
Target
27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe
-
Size
783KB
-
MD5
98847426d37f95205ac38af1a2dffcb4
-
SHA1
c859a5aa720b06186316cc5c42b4be0b34b4599b
-
SHA256
27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4
-
SHA512
b021f71904752c4cebcfc61530fe69dd720a38991a750f718d4b473890c560e7e5aca125df93d04336e8e1979eaa608162c87ce86e103f465f36e0571ce81875
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2200 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2200 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2200 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2200 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2200 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2200 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2200 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe -
resource yara_rule behavioral1/memory/2552-1-0x0000000000C90000-0x0000000000D5A000-memory.dmp dcrat behavioral1/files/0x0005000000019256-32.dat dcrat behavioral1/files/0x0005000000019426-95.dat dcrat behavioral1/memory/2984-97-0x0000000000CE0000-0x0000000000DAA000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2984 explorer.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\msdmo\\winlogon.exe\"" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\ProgramData\\Start Menu\\OSPPSVC.exe\"" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\ProgramData\\Start Menu\\services.exe\"" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\PerfLogs\\Admin\\services.exe\"" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\System.exe\"" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\PFRO\\explorer.exe\"" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\VSSVC\\spoolsv.exe\"" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\VSSVC\spoolsv.exe 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File opened for modification C:\Windows\System32\msdmo\RCXD28E.tmp 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File opened for modification C:\Windows\System32\msdmo\winlogon.exe 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File created C:\Windows\System32\VSSVC\spoolsv.exe 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File created C:\Windows\System32\VSSVC\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File created C:\Windows\System32\msdmo\winlogon.exe 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File created C:\Windows\System32\msdmo\cc11b995f2a76da408ea6a601e682e64743153ad 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File opened for modification C:\Windows\System32\VSSVC\RCXD08A.tmp 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\System.exe 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File created C:\Program Files (x86)\MSBuild\Microsoft\System.exe 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File created C:\Program Files (x86)\MSBuild\Microsoft\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCXDA9D.tmp 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\PFRO\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File opened for modification C:\Windows\PFRO\RCXCE19.tmp 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File created C:\Windows\PFRO\explorer.exe 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe File opened for modification C:\Windows\PFRO\explorer.exe 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 explorer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe 2888 schtasks.exe 2776 schtasks.exe 3048 schtasks.exe 2816 schtasks.exe 2676 schtasks.exe 1768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 2984 explorer.exe 2984 explorer.exe 2984 explorer.exe 2984 explorer.exe 2984 explorer.exe 2984 explorer.exe 2984 explorer.exe 2984 explorer.exe 2984 explorer.exe 2984 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Token: SeDebugPrivilege 2984 explorer.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2552 wrote to memory of 1944 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 39 PID 2552 wrote to memory of 1944 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 39 PID 2552 wrote to memory of 1944 2552 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe 39 PID 1944 wrote to memory of 2712 1944 cmd.exe 41 PID 1944 wrote to memory of 2712 1944 cmd.exe 41 PID 1944 wrote to memory of 2712 1944 cmd.exe 41 PID 1944 wrote to memory of 2984 1944 cmd.exe 42 PID 1944 wrote to memory of 2984 1944 cmd.exe 42 PID 1944 wrote to memory of 2984 1944 cmd.exe 42 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe"C:\Users\Admin\AppData\Local\Temp\27e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\73FDxf5OiE.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2712
-
-
C:\Windows\PFRO\explorer.exe"C:\Windows\PFRO\explorer.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2984
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\PFRO\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\VSSVC\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\msdmo\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\ProgramData\Start Menu\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\ProgramData\Start Menu\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\PerfLogs\Admin\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD598847426d37f95205ac38af1a2dffcb4
SHA1c859a5aa720b06186316cc5c42b4be0b34b4599b
SHA25627e7c3c983148345bd6694b972325c8af83587f9c414c891fad275697d714cb4
SHA512b021f71904752c4cebcfc61530fe69dd720a38991a750f718d4b473890c560e7e5aca125df93d04336e8e1979eaa608162c87ce86e103f465f36e0571ce81875
-
Filesize
192B
MD52ff4aef44e0e37e997f44966572fd779
SHA1a9268e857c6de2ab7a46557889dfb071d202984d
SHA2568f8ccc013487bfb43e96f60210f812fab202e98c0dd1f68a95e26d60d0f945b6
SHA5125ed2bef0fbb3f54822b9cba2fc7e4fedb6acf0c72230a4fc247365894a9d633cbeb885cbabdeedc1a6f3cd4b6b24cac51730c938421e2955fbf0e6685d4a7dec
-
Filesize
783KB
MD57ba753e41f7a0f174e5ee7c01b2234ca
SHA14a72ba12cf6983a8cb7d8257da274962e1c39046
SHA2567893073a217fe7704c61e458272ef6369068e490b467efb439ae1620bbe74049
SHA51205542dad252ae8838dfcc923bdf883aa52ecba4cc0871612c101ec15053b6d1af1fa1a293d188e8a5946dd6273a2d6b5f8565b029c87da98bb89148c265e1d7c