Analysis
-
max time kernel
69s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 13:22
Behavioral task
behavioral1
Sample
0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe
Resource
win10v2004-20241007-en
General
-
Target
0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe
-
Size
783KB
-
MD5
f1d938f2dc6463685579c83225764940
-
SHA1
ddce230b2c30d324736280ec8f3bc2679f0bce11
-
SHA256
0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2
-
SHA512
8ab6c2fa9672bd2aef8dd1a976ab71043c27f72d76e21ca7a2813ac832383f486decffe332920df5197957021efc21df6706333e11912df3ad81cab8a9d6b792
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 760 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 276 760 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 760 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 760 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 760 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 760 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 760 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 760 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 760 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe -
resource yara_rule behavioral1/memory/2968-1-0x00000000009C0000-0x0000000000A8A000-memory.dmp dcrat behavioral1/files/0x000500000001a0a1-32.dat dcrat behavioral1/files/0x000600000001a4c6-50.dat dcrat behavioral1/files/0x0008000000019238-110.dat dcrat behavioral1/memory/3016-112-0x0000000000180000-0x000000000024A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 3016 spoolsv.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\ProgramData\\Application Data\\services.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Default User\\spoolsv.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default User\\System.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\System.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\printfilterpipelineprxy\\winlogon.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\TSErrRedir\\taskhost.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_vcredistUI1E26\\0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\eapphost\\csrss.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\psisdecd\\winlogon.exe\"" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\System32\printfilterpipelineprxy\winlogon.exe 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File opened for modification C:\Windows\System32\eapphost\csrss.exe 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File opened for modification C:\Windows\System32\TSErrRedir\taskhost.exe 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File opened for modification C:\Windows\System32\psisdecd\RCXC83.tmp 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File opened for modification C:\Windows\System32\psisdecd\winlogon.exe 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File opened for modification C:\Windows\System32\printfilterpipelineprxy\RCX156C.tmp 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File opened for modification C:\Windows\System32\printfilterpipelineprxy\winlogon.exe 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File opened for modification C:\Windows\System32\TSErrRedir\RCX1770.tmp 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File created C:\Windows\System32\eapphost\csrss.exe 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File created C:\Windows\System32\eapphost\886983d96e3d3e31032c679b2d4ea91b6c05afef 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File created C:\Windows\System32\psisdecd\cc11b995f2a76da408ea6a601e682e64743153ad 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File created C:\Windows\System32\TSErrRedir\b75386f1303e64d8139363b71e44ac16341adf4e 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File opened for modification C:\Windows\System32\eapphost\RCX7FE.tmp 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File created C:\Windows\System32\psisdecd\winlogon.exe 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File created C:\Windows\System32\printfilterpipelineprxy\cc11b995f2a76da408ea6a601e682e64743153ad 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe File created C:\Windows\System32\TSErrRedir\taskhost.exe 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2388 schtasks.exe 2608 schtasks.exe 2548 schtasks.exe 1724 schtasks.exe 840 schtasks.exe 276 schtasks.exe 2332 schtasks.exe 1852 schtasks.exe 2760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe 3016 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Token: SeDebugPrivilege 3016 spoolsv.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2512 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 40 PID 2968 wrote to memory of 2512 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 40 PID 2968 wrote to memory of 2512 2968 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe 40 PID 2512 wrote to memory of 1012 2512 cmd.exe 42 PID 2512 wrote to memory of 1012 2512 cmd.exe 42 PID 2512 wrote to memory of 1012 2512 cmd.exe 42 PID 2512 wrote to memory of 3016 2512 cmd.exe 43 PID 2512 wrote to memory of 3016 2512 cmd.exe 43 PID 2512 wrote to memory of 3016 2512 cmd.exe 43 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe"C:\Users\Admin\AppData\Local\Temp\0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uJm5Ge1IJI.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1012
-
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3016
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI1E26\0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\eapphost\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\ProgramData\Application Data\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\psisdecd\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\printfilterpipelineprxy\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\TSErrRedir\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI1E26\0243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2N.exe
Filesize783KB
MD5f8f74ece749f81ec84010dce96e0f0f0
SHA17e8298f68a933067d565eaf35bdd2535eb4db59e
SHA2560daddafdd36549c453cde1533745df23cb5154979f9ef4b18ba699fd84811490
SHA51233e32d5acb5e6e93fe63d46384de0fe02e56c7b4aeaaffa72852f49d5a6410e399d656a8c7dce5550ddc92591155e0d8722703b0d554b94aab86fe9e81df5c6d
-
Filesize
197B
MD5cfa86ec10ee223b061b06038e144e2c5
SHA10f994d754e9b79f9caea0fc69fd01882e0b6562d
SHA256a77fa864abf0822da0ef7a9f23d80fbbd3d379e9f4a2727a79b105b32476fdf5
SHA512d91eb50971b095a1567da4209ba3223d4944f6c85ebeb422bb2d3276f2cc735d317d458026c6ede2b166eb9256a917c1c0e1fd1a4b67eac7db58d55fa8775a30
-
Filesize
783KB
MD542f55920bd7452a91054655b212c46cf
SHA152664ec26ab9638175f7138c95c7ecbdcf05d22d
SHA25633ba801a54d40a53cdf88e4ab92828a0512f44af769cc08dcbbcd8f3c5e85fba
SHA51207361171d7ed50c0a1846a568ccce649db794d5259fc4d16ee8a1886b7e2dbc678cc96639897f5361f21112c58608e7c1c072d3aa013ced0e3dd466041c5c877
-
Filesize
783KB
MD5f1d938f2dc6463685579c83225764940
SHA1ddce230b2c30d324736280ec8f3bc2679f0bce11
SHA2560243e305392e0655c274aae35aa30df5dcbd79c245247fc9da69a8293d3d60a2
SHA5128ab6c2fa9672bd2aef8dd1a976ab71043c27f72d76e21ca7a2813ac832383f486decffe332920df5197957021efc21df6706333e11912df3ad81cab8a9d6b792