Analysis
-
max time kernel
74s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 23:26
Behavioral task
behavioral1
Sample
3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe
Resource
win10v2004-20241007-en
General
-
Target
3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe
-
Size
783KB
-
MD5
ed7cbc3cc36f96754bf4b4748c5998b6
-
SHA1
ae7867de6dc05871e3e4e7d34c0231383e416dd1
-
SHA256
3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd
-
SHA512
eac51f170a344feb0958733eaa6c6ee80b4934f1e70270f932e3593ce572d899bbe9d18e3075c394437d452a30f0341d12da8dc78080da8b93ebc08f458e4744
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 3040 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 3040 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 3040 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 3040 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 3040 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 3040 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 3040 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe -
resource yara_rule behavioral1/memory/2044-1-0x0000000000110000-0x00000000001DA000-memory.dmp dcrat behavioral1/files/0x00050000000195a9-33.dat dcrat behavioral1/files/0x00060000000194ef-65.dat dcrat behavioral1/files/0x00090000000194ef-87.dat dcrat behavioral1/files/0x00050000000195c5-96.dat dcrat behavioral1/memory/2052-98-0x0000000001320000-0x00000000013EA000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2052 services.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\wiadefui\\services.exe\"" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\netmsg\\winlogon.exe\"" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\explorer\\explorer.exe\"" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\PerfLogs\\Admin\\services.exe\"" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\mfc140\\lsm.exe\"" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd = "\"C:\\Windows\\ModemLogs\\3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe\"" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\C_20866\\csrss.exe\"" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\System32\wiadefui\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\System32\wiadefui\RCXB04D.tmp 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\System32\netmsg\winlogon.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\System32\C_20866\RCXBDBB.tmp 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\System32\wiadefui\services.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\System32\C_20866\csrss.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\System32\mfc140\lsm.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\System32\netmsg\cc11b995f2a76da408ea6a601e682e64743153ad 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\System32\netmsg\RCXB2BE.tmp 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\System32\wiadefui\services.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\System32\mfc140\lsm.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\System32\mfc140\101b941d020240259ca4912829b53995ad543df6 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\System32\C_20866\csrss.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\System32\C_20866\886983d96e3d3e31032c679b2d4ea91b6c05afef 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\System32\mfc140\RCXB9B3.tmp 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\System32\netmsg\winlogon.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\ModemLogs\3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\ModemLogs\5cd90cf4f029ce9dc7f06c0aee2f4abea2fe00bd 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\explorer\RCXB52F.tmp 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\explorer\explorer.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\ModemLogs\RCXBBB7.tmp 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File opened for modification C:\Windows\ModemLogs\3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\explorer\explorer.exe 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe File created C:\Windows\explorer\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2484 schtasks.exe 264 schtasks.exe 1084 schtasks.exe 2332 schtasks.exe 2512 schtasks.exe 2812 schtasks.exe 2928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe 2052 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Token: SeDebugPrivilege 2052 services.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1340 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 38 PID 2044 wrote to memory of 1340 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 38 PID 2044 wrote to memory of 1340 2044 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe 38 PID 1340 wrote to memory of 2504 1340 cmd.exe 40 PID 1340 wrote to memory of 2504 1340 cmd.exe 40 PID 1340 wrote to memory of 2504 1340 cmd.exe 40 PID 1340 wrote to memory of 2052 1340 cmd.exe 41 PID 1340 wrote to memory of 2052 1340 cmd.exe 41 PID 1340 wrote to memory of 2052 1340 cmd.exe 41 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe"C:\Users\Admin\AppData\Local\Temp\3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iHm8J0eyAe.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2504
-
-
C:\Windows\System32\wiadefui\services.exe"C:\Windows\System32\wiadefui\services.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2052
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\wiadefui\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\netmsg\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\explorer\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\PerfLogs\Admin\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\mfc140\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd" /sc ONLOGON /tr "'C:\Windows\ModemLogs\3cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\C_20866\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD54ede0eec3ebe5f1bcdbe84cee20ef423
SHA1a0ea5e7c60c2c2063c82c1e51707728f58a3ca40
SHA25678d46dfae4fc23df0eebe39a5f8e0c19c454e182085d20ac62f5e0392ee821d3
SHA512946bb02a6136affc498aca89e5dd8eead09482dcf12b7cca9de8ec05e90c34d201479f104e1c14d29f78de6ce986d141f9973bb6f500aafb7a5ad1f40d4a1319
-
Filesize
205B
MD55c6f5e36005f9becad0682642f93cbe1
SHA13cf5ce1f4ff43ed0791b6c2be4647a9f9ebc12d8
SHA25634c3ac24787d384ccc09154e6cd21bb3394b61258fd1797fe3710bd2b03c7ff3
SHA51251bd80b2aa27ca533b61d15fdefae0a364f3dd535d427611a1bcb627bbf8e9b74002a38bf1d05f142a05956685902bf1ee80fb90be5cc4ec3f9451d4292bfb19
-
Filesize
783KB
MD59cae0c1983aa6e8e5c4e3a1c98667a46
SHA1b54d101bfc76fff4277f2a11ef23e5984d1d0427
SHA2567901363b9cb31861e0f8e2976e5fc135633cd54ead7960f8e28c131b6714a5d9
SHA5121f6311965141bb602c115772db82220f8871d576cab3ed5c62df1d543dc30b510dd715b6a67ce57449c3ebfb7e30b6209a2019f7d616f8bcb764ea9efd2e92f0
-
Filesize
783KB
MD5ed7cbc3cc36f96754bf4b4748c5998b6
SHA1ae7867de6dc05871e3e4e7d34c0231383e416dd1
SHA2563cbf0de4a009f792d15a2cdc4c31f46ee3de539493849ccc31cde03ec2d2ffdd
SHA512eac51f170a344feb0958733eaa6c6ee80b4934f1e70270f932e3593ce572d899bbe9d18e3075c394437d452a30f0341d12da8dc78080da8b93ebc08f458e4744
-
Filesize
783KB
MD51d48d57e9fda1ae79cb1e67eab8f19dd
SHA15b9bce22d26803452b8230bcab10717881da70bf
SHA25626d2e9c805f1f3df37c8890448f6fb30d84295f0afcd99e4f00281604e7102ac
SHA512eee867e0abd5d3b9dfeeab842a08f95ada7fb5db568b0fbf7e2ec2707e91f91fef2878a6ab2efc0c9656d7be9b5e3b8498ea38785c3be25d162256ae796e2e24