Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/03/2025, 14:25
Static task
static1
Behavioral task
behavioral1
Sample
Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe
Resource
win10v2004-20250313-en
General
-
Target
Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe
-
Size
1.9MB
-
MD5
f24017a8f60d8f15740eac793b68e9d3
-
SHA1
8241aa56b3603062c021013c8f651f3c7313fbf5
-
SHA256
8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c
-
SHA512
6f0e931f95ec19f97476a5b3611fb6b9e944a19ecc5f2b430ef0eef85d82dba1e267240e0d4c9377714a9c1714bb8f44a00b1a05cbe5ad715711f4953c522b84
-
SSDEEP
24576:2TbBv5rUyXVZ9VJsITebBhxEcIbJJYQ4FBC80blgtaG6iTTEoL/hTfaXyYcZzqlC:IBJZ93T3dYQ47Mlg8e3EoL5iXyYcGBUp
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Executes dropped EXE 11 IoCs
pid Process 2744 webRuntimeperfMonitor.exe 2180 sppsvc.exe 1500 sppsvc.exe 2404 sppsvc.exe 2464 sppsvc.exe 1168 sppsvc.exe 2704 sppsvc.exe 880 sppsvc.exe 2840 sppsvc.exe 2632 sppsvc.exe 600 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2772 cmd.exe 2772 cmd.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\es-ES\conhost.exe webRuntimeperfMonitor.exe File opened for modification C:\Windows\es-ES\conhost.exe webRuntimeperfMonitor.exe File created C:\Windows\es-ES\088424020bedd6 webRuntimeperfMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2684 PING.EXE 1652 PING.EXE 2680 PING.EXE 2980 PING.EXE 2916 PING.EXE -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 2684 PING.EXE 1652 PING.EXE 2680 PING.EXE 2980 PING.EXE 2916 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
pid Process 2180 sppsvc.exe 1500 sppsvc.exe 2404 sppsvc.exe 2464 sppsvc.exe 1168 sppsvc.exe 2704 sppsvc.exe 880 sppsvc.exe 2840 sppsvc.exe 2632 sppsvc.exe 600 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe 2744 webRuntimeperfMonitor.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2744 webRuntimeperfMonitor.exe Token: SeDebugPrivilege 2180 sppsvc.exe Token: SeDebugPrivilege 1500 sppsvc.exe Token: SeDebugPrivilege 2404 sppsvc.exe Token: SeDebugPrivilege 2464 sppsvc.exe Token: SeDebugPrivilege 1168 sppsvc.exe Token: SeDebugPrivilege 2704 sppsvc.exe Token: SeDebugPrivilege 880 sppsvc.exe Token: SeDebugPrivilege 2840 sppsvc.exe Token: SeDebugPrivilege 2632 sppsvc.exe Token: SeDebugPrivilege 600 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2316 2400 Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe 30 PID 2400 wrote to memory of 2316 2400 Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe 30 PID 2400 wrote to memory of 2316 2400 Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe 30 PID 2400 wrote to memory of 2316 2400 Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe 30 PID 2316 wrote to memory of 2772 2316 WScript.exe 32 PID 2316 wrote to memory of 2772 2316 WScript.exe 32 PID 2316 wrote to memory of 2772 2316 WScript.exe 32 PID 2316 wrote to memory of 2772 2316 WScript.exe 32 PID 2772 wrote to memory of 2744 2772 cmd.exe 34 PID 2772 wrote to memory of 2744 2772 cmd.exe 34 PID 2772 wrote to memory of 2744 2772 cmd.exe 34 PID 2772 wrote to memory of 2744 2772 cmd.exe 34 PID 2744 wrote to memory of 2668 2744 webRuntimeperfMonitor.exe 35 PID 2744 wrote to memory of 2668 2744 webRuntimeperfMonitor.exe 35 PID 2744 wrote to memory of 2668 2744 webRuntimeperfMonitor.exe 35 PID 2668 wrote to memory of 2652 2668 cmd.exe 37 PID 2668 wrote to memory of 2652 2668 cmd.exe 37 PID 2668 wrote to memory of 2652 2668 cmd.exe 37 PID 2668 wrote to memory of 2684 2668 cmd.exe 38 PID 2668 wrote to memory of 2684 2668 cmd.exe 38 PID 2668 wrote to memory of 2684 2668 cmd.exe 38 PID 2668 wrote to memory of 2180 2668 cmd.exe 39 PID 2668 wrote to memory of 2180 2668 cmd.exe 39 PID 2668 wrote to memory of 2180 2668 cmd.exe 39 PID 2668 wrote to memory of 2180 2668 cmd.exe 39 PID 2668 wrote to memory of 2180 2668 cmd.exe 39 PID 2180 wrote to memory of 2436 2180 sppsvc.exe 40 PID 2180 wrote to memory of 2436 2180 sppsvc.exe 40 PID 2180 wrote to memory of 2436 2180 sppsvc.exe 40 PID 2436 wrote to memory of 1644 2436 cmd.exe 42 PID 2436 wrote to memory of 1644 2436 cmd.exe 42 PID 2436 wrote to memory of 1644 2436 cmd.exe 42 PID 2436 wrote to memory of 1652 2436 cmd.exe 43 PID 2436 wrote to memory of 1652 2436 cmd.exe 43 PID 2436 wrote to memory of 1652 2436 cmd.exe 43 PID 2436 wrote to memory of 1500 2436 cmd.exe 44 PID 2436 wrote to memory of 1500 2436 cmd.exe 44 PID 2436 wrote to memory of 1500 2436 cmd.exe 44 PID 2436 wrote to memory of 1500 2436 cmd.exe 44 PID 2436 wrote to memory of 1500 2436 cmd.exe 44 PID 1500 wrote to memory of 2868 1500 sppsvc.exe 45 PID 1500 wrote to memory of 2868 1500 sppsvc.exe 45 PID 1500 wrote to memory of 2868 1500 sppsvc.exe 45 PID 2868 wrote to memory of 2688 2868 cmd.exe 47 PID 2868 wrote to memory of 2688 2868 cmd.exe 47 PID 2868 wrote to memory of 2688 2868 cmd.exe 47 PID 2868 wrote to memory of 2680 2868 cmd.exe 48 PID 2868 wrote to memory of 2680 2868 cmd.exe 48 PID 2868 wrote to memory of 2680 2868 cmd.exe 48 PID 2868 wrote to memory of 2404 2868 cmd.exe 49 PID 2868 wrote to memory of 2404 2868 cmd.exe 49 PID 2868 wrote to memory of 2404 2868 cmd.exe 49 PID 2868 wrote to memory of 2404 2868 cmd.exe 49 PID 2868 wrote to memory of 2404 2868 cmd.exe 49 PID 2404 wrote to memory of 496 2404 sppsvc.exe 50 PID 2404 wrote to memory of 496 2404 sppsvc.exe 50 PID 2404 wrote to memory of 496 2404 sppsvc.exe 50 PID 496 wrote to memory of 2968 496 cmd.exe 52 PID 496 wrote to memory of 2968 496 cmd.exe 52 PID 496 wrote to memory of 2968 496 cmd.exe 52 PID 496 wrote to memory of 2980 496 cmd.exe 53 PID 496 wrote to memory of 2980 496 cmd.exe 53 PID 496 wrote to memory of 2980 496 cmd.exe 53 PID 496 wrote to memory of 2464 496 cmd.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_8886bfab86b273c2ad8a1e72f120b845dd6324d97b0a3c8d628cb61514d7f03c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Componentreviewintohost\VIM0EENHmiAdXvtJ4wnFbE3sx7CnEy1Av3dnkYZt9c.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Componentreviewintohost\cOVgo0XkumV4Szk4FLI.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Componentreviewintohost\webRuntimeperfMonitor.exe"C:\Componentreviewintohost/webRuntimeperfMonitor.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9XCmOkXhdm.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2652
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2684
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\04ySO8WbXQ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1644
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1652
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5qZhUS053y.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:2688
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2680
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WzOSwGk9k0.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:2968
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uzBRNhnnhO.bat"13⤵PID:912
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:2488
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2320
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:1168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6gfTO1Diev.bat"15⤵PID:2288
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:2540
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2700
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WsfXZ1b1OE.bat"17⤵PID:2336
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:2800
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2904
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NdqlWD9npX.bat"19⤵PID:2844
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:2648
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5xIcrgADPl.bat"21⤵PID:3024
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:1284
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2740
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\riciCmDgnt.bat"23⤵PID:1816
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:768
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1460
-
-
C:\Componentreviewintohost\sppsvc.exe"C:\Componentreviewintohost\sppsvc.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BSGjULhCAT.bat"25⤵PID:2340
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:1500
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2688
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221B
MD5d9f61083a741f1d368ccc23191406cbe
SHA14e25311d04a809fd57b39e1af2f89f983284dd49
SHA256836c73fca578692739cd7af87b6f23d361aca231724741d122d94c94b5b7fb91
SHA5128285e69fd3a6be416355d28ea72fe93bacbd919cac90ec46d5c426bea05466937ce33257a7761d056d0eb6ee54d70a1d24d5a3c607c6d00191a30c87a743d1ae
-
Filesize
93B
MD5d0c2c48b402d5d2372db1fe0329e22c9
SHA1dcd117c21651dfde8608842e8cce9e6b51d536e4
SHA25679d03082ea9763665da3f14ab732b476145c0aef1657de13d7431858bddd6060
SHA5122f3d496ee2c8d26a32e20d2f5640074bb5f6218f71a40b8921fb81ef62c899e0054555ab2c60f207fa0952d56a83d4ba644715dd796d576c48969c17cb4c85a4
-
Filesize
1.6MB
MD5071f71d5595bd193803f29fae4805e1d
SHA1efb866db338638382b52dfd26aec6aa93658d271
SHA256324532aa15b68b5b8ddf6449294a8b926eefa6652088b6a97bd2906b4415ef81
SHA5124616fd5458b905bc66f966b474b50b5d396ab11dd6ded5f26426b19c47ac4437ae2d4a251120b13ce5b0d66e89aedb4f88845add060c2ee45cc517d82c64269e
-
Filesize
165B
MD5d141c473fb3d550d435bd6631ce5b7c2
SHA1733dc0ab6da9653ae7279e24231c9353a58855cf
SHA2567a912bdc614d9a5070a1da3233f801a51a16f3033ae53a2ee6085f01e2b2da99
SHA512f6834087107f01a17dfcda9e708dcd8342e2fe51dc069db744812af94d135ecf1da3164276ccb7788963cc273bf16774d9a49dec43ef5150dfae8e82e18affeb
-
Filesize
165B
MD563f7a2f51fd81cf2c604f0b0e2f8841a
SHA19da4ddd8acedb99d11c891c62837cb27ba87353c
SHA2564ba2ecfe7d099c587eed39e17fd7108e8aac723faf7e957fe8192353954e8ccc
SHA5127252a69a093a68c2e3a23f46d97a195657f7160256cbf20e09705de10d45cac719cd86f0c6df488d964b616e7d23045c3dfa82d7ee830e55045e3ff6ed30f3ab
-
Filesize
213B
MD5102c544036a9baa9195cdb96730d4198
SHA17a19ab28478eb63379d72df2092bbe688dfeda9f
SHA256232f419d2aceb0580362b6989dc482d2d526d8eb134a2716527a206df2d4c934
SHA512aace4cc01536d70e9a3fba122ef9ebf3b258a20371f26c132cdd5e35c2064fbeb2d9e998ae1f5b48cfb107e88876e45f9737353faea4635d3b603498e95a550b
-
Filesize
213B
MD5223870f8b7d7d3ea231e913386465902
SHA12f0dd304ae8fdca2f9a24a8a40ff83ae3ec35020
SHA256b7e591349febc2e8f8524049586b5d5c4f095419b10dd58866f3e51951a7c4a5
SHA512ecda7791435d568ec1ca3ef5f89696b53b6e03b53da8f0092901f8ae9935eb4913c8085a6759cf70d9cb3ce718e479b443df964487c80f2cdc5275c18eef0210
-
Filesize
165B
MD53e0327180c24c4baba0376528741f445
SHA1ac63696513253d14309357c4e4bced443d310be9
SHA25615ba54ffda0356c0494b6c6dc816f60b68410bad634ea83e10360547e67e977f
SHA5122f9ff14eaf59063d1fb3158fe8e8b3d045577f238ff1b22e541cb5353269c38442eae00268fa3b49d2bce01c9f386cbe1630a8de14ef898dc5ec07167747b2e1
-
Filesize
213B
MD5bd76ac2df4b7d785702de99e50b42893
SHA18c2e08068e86d44120ab162be6eda32ac3c2cfd0
SHA256b91dfd555551eb989f79bd4f7658b1088e32f2c1ebe4ca28a04f2e4900cb7949
SHA5124995fec3034197e36ceb6452075e2b09a41f1957871d04c9a1846982d47d287b2ada3e0a26f0f81c17ac2411b524036e9aaa65c950f2d38c4a6827bc821cd528
-
Filesize
165B
MD58ad545b24f7c4d7bae93557c79a93bf8
SHA12dbb9c4e5e8c82d84fecc8752d8fdf0229434939
SHA2568acffecccecc0b6cfe6409d4d43084f4e59eb8be9d914cd3fc8e7e33c341ccdd
SHA512d84264a8831cb528745f0b29abf49ba938140a234bb28992747cef5c6e26ed8d2756754fccf594941a179e0cdcbf7890c7d6930565220723fe3e7ce93ead58d1
-
Filesize
213B
MD58f39b0d1303a67b1db4e378f507e7ab7
SHA1ea6180f9350fa16a852adae984d832bdde2c24a5
SHA256608545b2cb89b74feb0719e4e5c2b11a056f0ce4af4634a7b80ab85b78d108d3
SHA5121cc6e283b6fd6acfbfae044af3268be3c9675ba15630faaccc17a9b2cfe238d284bad487dffba6d4d4970cd24364fec30df9e6f583b5357d84189288c5345af8
-
Filesize
165B
MD5b87fb216b7eb9c67fddeed5406078d50
SHA11595f78ebf3cdbd046c0aa3301d437b1faffb65c
SHA256858ec2a108a71f338d23c931a20faa56a62ed1003c94e8299647e423166f62f9
SHA512e9d58f9bc13ab6b37248e630543cb4b6f7920dd178e13ade794e07561b0585bba5a5c9483f26a60ff696216b0bbc14fe46f072ec7aac135849747f9d95af63a6
-
Filesize
213B
MD503740d42a21ac67d9967e9089ca0bc37
SHA1b8e66c29fcf31b64528abbe454fcaa6291e7f2ca
SHA256dce1ac5dc622ca99521e3103adf20880faa37bff8201f5e7fed54c2f1d7dc9c6
SHA5121cb6098152e8bc6928ec628a319fb46e9bcf2e49f995668c78f87bfa4c7dd4aaa430fd817363703a5297bec45cd6fd24ef02926f285db1ecfbf6e44a38f31637
-
Filesize
213B
MD5c12c7132389ffd8cf2817558933a3144
SHA1a3802dadef38655caba47e4bdf6c903d682da4f5
SHA256a26443cb339628110472d374bb325c487f584af9b9d23fdf4878cd05441dec29
SHA512d5a84a27d5bd38009de6d893c05d2207c560382f87429c5047d2b760707baec6fc82e9ad4432527b3163fdcd526bf17bd675135281a175fbba62e31116e1d93c