Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 09:32
Static task
static1
General
-
Target
2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe
-
Size
2.3MB
-
MD5
0914b58ea55656076d880f83aef889d9
-
SHA1
ae7d191fbe9180399199ccfb7e9693bd01e52f01
-
SHA256
64c9f04c293aa63c78a8c6d37c83871625082c8c765bd41521e98f2a07517f53
-
SHA512
5a9d1fcedcf11bb2bee972bb15d19415e8ef990baac510ba675cb04a979072794adebc1e41f6dfa85762a0eecb3506dfd8606fc94c077b7a8ff098739d574add
-
SSDEEP
49152:IBJZNpZGSlLv9nBOB3ruEjHnZ2NUAMsjT2:ynNpISxwCEjHZUfjC
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5176 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5360 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5300 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3428 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6068 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6096 2480 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 2480 schtasks.exe 96 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5592 powershell.exe 4484 powershell.exe 2924 powershell.exe 5548 powershell.exe 3420 powershell.exe 4392 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation runtimedll.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe -
Executes dropped EXE 2 IoCs
pid Process 2204 runtimedll.exe 1052 runtimedll.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\winlogon.exe runtimedll.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\winlogon.exe runtimedll.exe File created C:\Program Files (x86)\Windows Sidebar\cc11b995f2a76d runtimedll.exe File created C:\Program Files (x86)\Windows NT\unsecapp.exe runtimedll.exe File created C:\Program Files (x86)\Windows NT\29c1c3cc0f7685 runtimedll.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\MoUsoCoreWorker.exe runtimedll.exe File created C:\Windows\Tasks\1f93f77a7f4778 runtimedll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings runtimedll.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2212 schtasks.exe 3428 schtasks.exe 6068 schtasks.exe 3400 schtasks.exe 5360 schtasks.exe 868 schtasks.exe 5028 schtasks.exe 6096 schtasks.exe 1592 schtasks.exe 2724 schtasks.exe 956 schtasks.exe 5176 schtasks.exe 1324 schtasks.exe 5300 schtasks.exe 2960 schtasks.exe 456 schtasks.exe 3856 schtasks.exe 3696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe 2204 runtimedll.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2204 runtimedll.exe Token: SeDebugPrivilege 4484 powershell.exe Token: SeDebugPrivilege 5592 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeDebugPrivilege 5548 powershell.exe Token: SeDebugPrivilege 1052 runtimedll.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2496 wrote to memory of 4460 2496 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe 89 PID 2496 wrote to memory of 4460 2496 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe 89 PID 2496 wrote to memory of 4460 2496 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe 89 PID 4460 wrote to memory of 3048 4460 WScript.exe 104 PID 4460 wrote to memory of 3048 4460 WScript.exe 104 PID 4460 wrote to memory of 3048 4460 WScript.exe 104 PID 3048 wrote to memory of 2204 3048 cmd.exe 106 PID 3048 wrote to memory of 2204 3048 cmd.exe 106 PID 2204 wrote to memory of 5548 2204 runtimedll.exe 125 PID 2204 wrote to memory of 5548 2204 runtimedll.exe 125 PID 2204 wrote to memory of 2924 2204 runtimedll.exe 126 PID 2204 wrote to memory of 2924 2204 runtimedll.exe 126 PID 2204 wrote to memory of 4484 2204 runtimedll.exe 127 PID 2204 wrote to memory of 4484 2204 runtimedll.exe 127 PID 2204 wrote to memory of 5592 2204 runtimedll.exe 128 PID 2204 wrote to memory of 5592 2204 runtimedll.exe 128 PID 2204 wrote to memory of 4392 2204 runtimedll.exe 129 PID 2204 wrote to memory of 4392 2204 runtimedll.exe 129 PID 2204 wrote to memory of 3420 2204 runtimedll.exe 130 PID 2204 wrote to memory of 3420 2204 runtimedll.exe 130 PID 2204 wrote to memory of 4108 2204 runtimedll.exe 137 PID 2204 wrote to memory of 4108 2204 runtimedll.exe 137 PID 4108 wrote to memory of 4732 4108 cmd.exe 139 PID 4108 wrote to memory of 4732 4108 cmd.exe 139 PID 4108 wrote to memory of 4044 4108 cmd.exe 140 PID 4108 wrote to memory of 4044 4108 cmd.exe 140 PID 4108 wrote to memory of 1052 4108 cmd.exe 144 PID 4108 wrote to memory of 1052 4108 cmd.exe 144 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\containerAgentcomponentperfCrt\tdevxO25ioUclhT0CNbIPvoVQas6BSR31ciDGLUjLu6QIL.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\containerAgentcomponentperfCrt\yAybt7xL2a8YAHzR7v9zPvr57mwi4SnkRJcp08WRAr7.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\containerAgentcomponentperfCrt\runtimedll.exe"C:\containerAgentcomponentperfCrt/runtimedll.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\2f3e0199fccb3f72e8a39924edc6a781\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\34c553de294c1d56d0a800105b\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\MoUsoCoreWorker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\containerAgentcomponentperfCrt\runtimedll.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZyjjI8O7Mh.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4732
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4044
-
-
C:\containerAgentcomponentperfCrt\runtimedll.exe"C:\containerAgentcomponentperfCrt\runtimedll.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\34c553de294c1d56d0a800105b\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\34c553de294c1d56d0a800105b\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\34c553de294c1d56d0a800105b\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 10 /tr "'C:\Windows\Tasks\MoUsoCoreWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Windows\Tasks\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 5 /tr "'C:\Windows\Tasks\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedllr" /sc MINUTE /mo 5 /tr "'C:\containerAgentcomponentperfCrt\runtimedll.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedll" /sc ONLOGON /tr "'C:\containerAgentcomponentperfCrt\runtimedll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedllr" /sc MINUTE /mo 13 /tr "'C:\containerAgentcomponentperfCrt\runtimedll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5af6acd95d59de87c04642509c30e81c1
SHA1f9549ae93fdb0a5861a79a08f60aa81c4b32377b
SHA2567521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6
SHA51293ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a
-
Filesize
944B
MD5164a45e66dbe5b4c1fad9ced25394a84
SHA15f90cf92b891734679ddb12be560b2ec4c6282d7
SHA256e8f1393a9e1a21ef9c18231e6d1301624694e6036ec8ddf1234219eb96222a28
SHA512d05e8eebd235ed67a9a4c8f13004cf576df60ae068b81cd11a9d3de69cde110bf3983005a55adac948c5e8f5843b44c865b56dad4d8a37de3d2e442c4ef2eb55
-
Filesize
944B
MD587d9fe9e5ee685ff2b66e5396fcdcb99
SHA10ac74edba86591b97d1a7531c3d2e659f0843b7f
SHA256f84df996802a7b65b0a58ecd1960f157bdc82f817bae81409eb4184e438ed9b8
SHA512ce602ffb6822849af961afc13b972d0d344bbfaa50c5fe372cf475f424a9227f788ea64a1dfa9b96d8e01cfa2b7f0f9e695ea001ea37a6c7c235c86931d1cf3e
-
Filesize
944B
MD5454c5c4b128d34aee2eb765f2a9c0aa9
SHA14b6e92db79d964f604fd6b261b3b19ede2aea8a5
SHA256e1e65d1697b9ac59805f677cbc8eec623a899b75b1389354f0948ad3c1513772
SHA51217b4e146ef4f8862d06ac975204cca9ef9b077420256df92d94409715b18efb4dc63879154c1c234317a169ac63024ed43b5cb52473882dc46c588af089f25d6
-
Filesize
224B
MD5a42a1dcb29dd69dfccb443720bf7f39e
SHA1c711aadec2c402195826cec0060875905c879ecc
SHA256b9d55c58e1760f3467b503202df035ec76de105a31e12527f8d1b7a8aefdac72
SHA5126bbbd6a9ea141dc3ee68e73afc58a7d048408dd5c7da9e7db3183b732bd0c25e571d4f04bdb0263ed7b225d92611f8def5f18de2f0aa891b8b391a3f9dd36845
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.0MB
MD5b4bd2b9cf2249aff9acce695410c6544
SHA19933378b54736c83aa593725b0b0e7fb36e7aed3
SHA25605e017149561fb1c3428fee231081d1039e715d12995afeff7f1d6b9d901268f
SHA5127ead65259534d91657f2d21d1f8736017f7006f7e57746b45e26edf3dce07bc778bcca0297a2ed07013d1196c37bcac8ace2c6181b7f7f1cfdffe11a9db346bc
-
Filesize
252B
MD515ffde82ddf51102e89fc1ca59238983
SHA196fec05c453158ca8fd77e205d7b908f55571071
SHA25607928759b248cbb91ebcdcd9db59a4092bbd6f068b9e276114da98146cbf7777
SHA512f2b93fe589c0198aa4176c1cb278a642a493c9aecefd032f78d1aa68377819a6b0050fa0b341398af1227cdfdee10b203a4d324af1d01fe1df0555db9236d66b
-
Filesize
99B
MD55c3b9e29e5c83bbb1de37d27fcb3ca3b
SHA173b5effad2508fb04fa276a2aea33239ae85f8d9
SHA256a8af236a8facc058d7f8dc00e99c8041b10d644e6c97937608dca5d401543e84
SHA5124e6023b0356a27b8829f9f6a872477e7a3986eede63fba46246e63e02f6a7e54de629fa5e5927d3c1ec7686ac705f086fe8f04ca167c13fc138a1eff0892e2aa