Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 05:51
Behavioral task
behavioral1
Sample
9f7d0b9a32de0f6cefb6a3328f833034.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9f7d0b9a32de0f6cefb6a3328f833034.exe
Resource
win10v2004-20241007-en
General
-
Target
9f7d0b9a32de0f6cefb6a3328f833034.exe
-
Size
2.7MB
-
MD5
9f7d0b9a32de0f6cefb6a3328f833034
-
SHA1
b2f45dab2c76093c317cab36a47873e55e2c7c6e
-
SHA256
6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f
-
SHA512
0ead99e58a9d244f308405a1cff664479de57f1ee38014a557642ef1ea3fe52f20f433c17da565ea23168a8b8c416fcbcb43e6d3df0c959341d36f592fb97f1d
-
SSDEEP
49152:bBu+dK3GaaTUukCTXO2s2f1sKfmFRd0MdOa5k1kpm/Ufn6sC:duyjAi+j2aK+F54/U/6s
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 1376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 1376 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9f7d0b9a32de0f6cefb6a3328f833034.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9f7d0b9a32de0f6cefb6a3328f833034.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9f7d0b9a32de0f6cefb6a3328f833034.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
resource yara_rule behavioral2/memory/1972-1-0x0000000000AA0000-0x0000000000D54000-memory.dmp dcrat behavioral2/files/0x0031000000023b75-31.dat dcrat behavioral2/files/0x000c000000023b86-55.dat dcrat behavioral2/files/0x000e000000023b63-78.dat dcrat behavioral2/files/0x000b000000023b87-86.dat dcrat behavioral2/files/0x0010000000023b6f-123.dat dcrat behavioral2/files/0x000b000000023b7a-136.dat dcrat behavioral2/memory/4640-170-0x00000000004E0000-0x0000000000794000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 9f7d0b9a32de0f6cefb6a3328f833034.exe -
Executes dropped EXE 1 IoCs
pid Process 4640 dllhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9f7d0b9a32de0f6cefb6a3328f833034.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9f7d0b9a32de0f6cefb6a3328f833034.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\RCX7E9E.tmp 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files\Uninstall Information\dllhost.exe 9f7d0b9a32de0f6cefb6a3328f833034.exe File created C:\Program Files\VideoLAN\VLC\plugins\7a0fd90576e088 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX7A06.tmp 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files\Internet Explorer\RCX7E9F.tmp 9f7d0b9a32de0f6cefb6a3328f833034.exe File created C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe 9f7d0b9a32de0f6cefb6a3328f833034.exe File created C:\Program Files\Uninstall Information\dllhost.exe 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files\Uninstall Information\RCX83E2.tmp 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\RCX86F1.tmp 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\RCX876F.tmp 9f7d0b9a32de0f6cefb6a3328f833034.exe File created C:\Program Files\Internet Explorer\SearchApp.exe 9f7d0b9a32de0f6cefb6a3328f833034.exe File created C:\Program Files\Internet Explorer\38384e6a620884 9f7d0b9a32de0f6cefb6a3328f833034.exe File created C:\Program Files\VideoLAN\VLC\plugins\explorer.exe 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX7A07.tmp 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files\Internet Explorer\SearchApp.exe 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files\Uninstall Information\RCX846F.tmp 9f7d0b9a32de0f6cefb6a3328f833034.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\explorer.exe 9f7d0b9a32de0f6cefb6a3328f833034.exe File created C:\Program Files (x86)\Windows Multimedia Platform\886983d96e3d3e 9f7d0b9a32de0f6cefb6a3328f833034.exe File created C:\Program Files\Uninstall Information\5940a34987c991 9f7d0b9a32de0f6cefb6a3328f833034.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3304 schtasks.exe 1012 schtasks.exe 1440 schtasks.exe 3532 schtasks.exe 1844 schtasks.exe 1432 schtasks.exe 3764 schtasks.exe 4480 schtasks.exe 4060 schtasks.exe 436 schtasks.exe 3664 schtasks.exe 1636 schtasks.exe 1540 schtasks.exe 1400 schtasks.exe 1708 schtasks.exe 1688 schtasks.exe 4208 schtasks.exe 1280 schtasks.exe 2728 schtasks.exe 3996 schtasks.exe 4844 schtasks.exe 1328 schtasks.exe 716 schtasks.exe 3324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 4640 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe Token: SeDebugPrivilege 4640 dllhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1972 wrote to memory of 4640 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 107 PID 1972 wrote to memory of 4640 1972 9f7d0b9a32de0f6cefb6a3328f833034.exe 107 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9f7d0b9a32de0f6cefb6a3328f833034.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9f7d0b9a32de0f6cefb6a3328f833034.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9f7d0b9a32de0f6cefb6a3328f833034.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f7d0b9a32de0f6cefb6a3328f833034.exe"C:\Users\Admin\AppData\Local\Temp\9f7d0b9a32de0f6cefb6a3328f833034.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1972 -
C:\Program Files\Uninstall Information\dllhost.exe"C:\Program Files\Uninstall Information\dllhost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4640
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Users\Public\AccountPictures\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Users\Public\AccountPictures\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\plugins\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\plugins\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\ssh\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\All Users\ssh\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\ssh\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5109b5cb9fd42d796d646a79486f7d6a2
SHA11684597a8b66e56050ae23973ee1ffed55a3ea21
SHA256f1abafb7ed10e847dae29ca5f4241922031406fdd598e5132448b4c72f234ffa
SHA512bd58d39ebfdacad48bddce44e7d865a249115e19b1060d0b57ddaf151c70587d9cb299754d31938e143c4ef0ea822091c9b95eb24acd9ff4950d6045ad429d09
-
Filesize
2.7MB
MD5a47b1f7fc171cbb0603ed1e2c9f7addb
SHA1494bd27529b29e0cf7bd539270ca3c855c025040
SHA2565ef0db06c93a26ec9b451a17b853d7996e1854da5f3418e6a8d234076e6f6ed3
SHA512f556207b64564bd0c86977b22ecfac926e7f742195997f635e22afb213d596a44497e11d153177d874f6632ef4fca479680f29e10af2bab4a0eff49909a9148f
-
Filesize
2.7MB
MD53ebcaec3cc256a575fa7501b7c789cb2
SHA12d9dad6537ae1762a55e2752a1ee528c2e9ab1de
SHA2565b4f26c55261716af3f16b0cd47a40bd1f26a9e91aff54561579d8a75fffa3ef
SHA512c6ba4826fa6923cd1655f9a1207bcf3af6cc23021584c9251fa462141da05b237b876f426147714384c4e44cef314209f68bf5afef149a36485ddf12a0090c80
-
Filesize
2.7MB
MD5dfe795ae69f3bb6c02de99586e0b53ac
SHA1046ff9660d2329058e7a002bfe68ec55782695e2
SHA2569df966ed3be5e27b02894dde0797e8edf24bfbcfd76eb272cc184d4f1320b956
SHA5120b2d1502750d47f076ed762f7f432d2a97452d3b2bd62254e0a6a5615614c2a341b61fd049aedb31ec2244ac05a916e29e5840dd152f1c07c8693479d481a869
-
Filesize
2.7MB
MD55a16fbd1ac903aab9e3bfdc695a4114c
SHA19cf413c78a56f7349b953312836d0df9e4144a0a
SHA256364ff1dbed910097658c35d8c25408b41aa7acff6258d90ac90e67b539d05423
SHA51240d97a52eeb01a9cbbe905394c496e33bb0cc16680529fbee4f07bb7d04fb91582dd8a12814d301e6e7c703dd1e1ee23a32c4144c9e2ba25d80f8269529f8871
-
Filesize
2.7MB
MD59f7d0b9a32de0f6cefb6a3328f833034
SHA1b2f45dab2c76093c317cab36a47873e55e2c7c6e
SHA2566e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f
SHA5120ead99e58a9d244f308405a1cff664479de57f1ee38014a557642ef1ea3fe52f20f433c17da565ea23168a8b8c416fcbcb43e6d3df0c959341d36f592fb97f1d