Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 19:19
Behavioral task
behavioral1
Sample
041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe
Resource
win10v2004-20241007-en
General
-
Target
041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe
-
Size
783KB
-
MD5
c8d2ced6b877c7b41224c5a90b871c3f
-
SHA1
145c31bdc83c5eb0f83b50b87681219a96c4c7bb
-
SHA256
041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b
-
SHA512
43f90eae3568a9406395db971fd1f7c90a8cf233e115f1a7971beb4223f87f63324c4d1bbbb33688529c44dc44010a1ef67bfb29861f8a11e2b6f21f891addde
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2732 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2732 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2732 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2732 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2732 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2732 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2732 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2732 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2732 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe -
resource yara_rule behavioral1/memory/2352-1-0x00000000010A0000-0x000000000116A000-memory.dmp dcrat behavioral1/files/0x00050000000197fd-33.dat dcrat behavioral1/memory/2024-115-0x0000000000E10000-0x0000000000EDA000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2024 taskhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\MpSigStub\\dwm.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Documents and Settings\\winlogon.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\sppsvc.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\addins\\lsass.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\taskhost.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\WMIC\\WmiPrvSE.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\KBDBASH\\services.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Documents and Settings\\System.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\LocalGroupAdminAdd\\spoolsv.exe\"" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\System32\wbem\WMIC\24dbde2999530ef5fd907494bc374d663924116c 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File created C:\Windows\System32\MpSigStub\6cb0b6c459d5d3455a3da700e713f2e2529862ff 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File created C:\Windows\System32\KBDBASH\services.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\System32\LocalGroupAdminAdd\spoolsv.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File created C:\Windows\System32\MpSigStub\dwm.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\System32\wbem\WMIC\WmiPrvSE.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File created C:\Windows\System32\KBDBASH\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File created C:\Windows\System32\LocalGroupAdminAdd\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\System32\wbem\WMIC\RCX9293.tmp 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\System32\MpSigStub\dwm.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\System32\KBDBASH\RCX9727.tmp 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\System32\LocalGroupAdminAdd\RCX9B4E.tmp 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File created C:\Windows\System32\wbem\WMIC\WmiPrvSE.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File created C:\Windows\System32\LocalGroupAdminAdd\spoolsv.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\System32\MpSigStub\RCX9514.tmp 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\System32\KBDBASH\services.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\addins\lsass.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File created C:\Windows\addins\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\addins\RCX8E1E.tmp 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe File opened for modification C:\Windows\addins\lsass.exe 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2064 schtasks.exe 1788 schtasks.exe 2972 schtasks.exe 2720 schtasks.exe 1240 schtasks.exe 2624 schtasks.exe 1936 schtasks.exe 2396 schtasks.exe 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe 2024 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Token: SeDebugPrivilege 2024 taskhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2352 wrote to memory of 1916 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 40 PID 2352 wrote to memory of 1916 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 40 PID 2352 wrote to memory of 1916 2352 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe 40 PID 1916 wrote to memory of 2340 1916 cmd.exe 42 PID 1916 wrote to memory of 2340 1916 cmd.exe 42 PID 1916 wrote to memory of 2340 1916 cmd.exe 42 PID 1916 wrote to memory of 2024 1916 cmd.exe 43 PID 1916 wrote to memory of 2024 1916 cmd.exe 43 PID 1916 wrote to memory of 2024 1916 cmd.exe 43 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe"C:\Users\Admin\AppData\Local\Temp\041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\887vo9SZ8j.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2340
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\taskhost.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\taskhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2024
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\addins\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\WMIC\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\MpSigStub\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\KBDBASH\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Documents and Settings\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\LocalGroupAdminAdd\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Documents and Settings\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225B
MD59528a923e3f5563dc2c5cea09f32645e
SHA1df3b254c7c9248190fb373ea972420516fc2d12e
SHA25626b5412d7d838ed96ebe656b74249d2728e4f8c06064802433fb5664656a91e5
SHA51290df13e062459c40addeabd91d2aaa73949f3e51c6dbe55fb134cc761cdb16e63f552355835aa1f7b6f82015e0369dce239d1cdd6239000de448d1ed81143371
-
Filesize
783KB
MD5c8d2ced6b877c7b41224c5a90b871c3f
SHA1145c31bdc83c5eb0f83b50b87681219a96c4c7bb
SHA256041c7be3d5c7216bf2db39211c3bb06f59033c41a81472cb422e4f4f3786599b
SHA51243f90eae3568a9406395db971fd1f7c90a8cf233e115f1a7971beb4223f87f63324c4d1bbbb33688529c44dc44010a1ef67bfb29861f8a11e2b6f21f891addde