Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 09:44
Static task
static1
General
-
Target
2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe
-
Size
2.3MB
-
MD5
0914b58ea55656076d880f83aef889d9
-
SHA1
ae7d191fbe9180399199ccfb7e9693bd01e52f01
-
SHA256
64c9f04c293aa63c78a8c6d37c83871625082c8c765bd41521e98f2a07517f53
-
SHA512
5a9d1fcedcf11bb2bee972bb15d19415e8ef990baac510ba675cb04a979072794adebc1e41f6dfa85762a0eecb3506dfd8606fc94c077b7a8ff098739d574add
-
SSDEEP
49152:IBJZNpZGSlLv9nBOB3ruEjHnZ2NUAMsjT2:ynNpISxwCEjHZUfjC
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5720 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5192 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 4980 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 4980 schtasks.exe 94 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3664 powershell.exe 1872 powershell.exe 3564 powershell.exe 5848 powershell.exe 5028 powershell.exe 3428 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation runtimedll.exe -
Executes dropped EXE 2 IoCs
pid Process 3144 runtimedll.exe 4600 runtimedll.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings runtimedll.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5720 schtasks.exe 5192 schtasks.exe 1928 schtasks.exe 964 schtasks.exe 208 schtasks.exe 1672 schtasks.exe 4072 schtasks.exe 2340 schtasks.exe 3424 schtasks.exe 2404 schtasks.exe 5072 schtasks.exe 1400 schtasks.exe 4188 schtasks.exe 1220 schtasks.exe 1752 schtasks.exe 1700 schtasks.exe 396 schtasks.exe 3652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe 3144 runtimedll.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4600 runtimedll.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3144 runtimedll.exe Token: SeDebugPrivilege 3664 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 3564 powershell.exe Token: SeDebugPrivilege 5848 powershell.exe Token: SeDebugPrivilege 4600 runtimedll.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 5580 wrote to memory of 2572 5580 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe 87 PID 5580 wrote to memory of 2572 5580 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe 87 PID 5580 wrote to memory of 2572 5580 2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe 87 PID 2572 wrote to memory of 4636 2572 WScript.exe 98 PID 2572 wrote to memory of 4636 2572 WScript.exe 98 PID 2572 wrote to memory of 4636 2572 WScript.exe 98 PID 4636 wrote to memory of 3144 4636 cmd.exe 100 PID 4636 wrote to memory of 3144 4636 cmd.exe 100 PID 3144 wrote to memory of 5028 3144 runtimedll.exe 119 PID 3144 wrote to memory of 5028 3144 runtimedll.exe 119 PID 3144 wrote to memory of 5848 3144 runtimedll.exe 120 PID 3144 wrote to memory of 5848 3144 runtimedll.exe 120 PID 3144 wrote to memory of 3564 3144 runtimedll.exe 121 PID 3144 wrote to memory of 3564 3144 runtimedll.exe 121 PID 3144 wrote to memory of 3664 3144 runtimedll.exe 122 PID 3144 wrote to memory of 3664 3144 runtimedll.exe 122 PID 3144 wrote to memory of 1872 3144 runtimedll.exe 123 PID 3144 wrote to memory of 1872 3144 runtimedll.exe 123 PID 3144 wrote to memory of 3428 3144 runtimedll.exe 124 PID 3144 wrote to memory of 3428 3144 runtimedll.exe 124 PID 3144 wrote to memory of 2720 3144 runtimedll.exe 131 PID 3144 wrote to memory of 2720 3144 runtimedll.exe 131 PID 2720 wrote to memory of 4320 2720 cmd.exe 133 PID 2720 wrote to memory of 4320 2720 cmd.exe 133 PID 2720 wrote to memory of 3500 2720 cmd.exe 134 PID 2720 wrote to memory of 3500 2720 cmd.exe 134 PID 2720 wrote to memory of 4600 2720 cmd.exe 137 PID 2720 wrote to memory of 4600 2720 cmd.exe 137 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-04_0914b58ea55656076d880f83aef889d9_black-basta_cova_luca-stealer.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5580 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\containerAgentcomponentperfCrt\tdevxO25ioUclhT0CNbIPvoVQas6BSR31ciDGLUjLu6QIL.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\containerAgentcomponentperfCrt\yAybt7xL2a8YAHzR7v9zPvr57mwi4SnkRJcp08WRAr7.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\containerAgentcomponentperfCrt\runtimedll.exe"C:\containerAgentcomponentperfCrt/runtimedll.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\7e20f84d5244aba7145631d4073af8\runtimedll.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\MoUsoCoreWorker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\containerAgentcomponentperfCrt\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\containerAgentcomponentperfCrt\runtimedll.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ShtWtCp2Ow.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4320
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3500
-
-
C:\7e20f84d5244aba7145631d4073af8\runtimedll.exe"C:\7e20f84d5244aba7145631d4073af8\runtimedll.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedllr" /sc MINUTE /mo 7 /tr "'C:\7e20f84d5244aba7145631d4073af8\runtimedll.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedll" /sc ONLOGON /tr "'C:\7e20f84d5244aba7145631d4073af8\runtimedll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedllr" /sc MINUTE /mo 13 /tr "'C:\7e20f84d5244aba7145631d4073af8\runtimedll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\MoUsoCoreWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\containerAgentcomponentperfCrt\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\containerAgentcomponentperfCrt\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\containerAgentcomponentperfCrt\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedllr" /sc MINUTE /mo 7 /tr "'C:\containerAgentcomponentperfCrt\runtimedll.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedll" /sc ONLOGON /tr "'C:\containerAgentcomponentperfCrt\runtimedll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimedllr" /sc MINUTE /mo 13 /tr "'C:\containerAgentcomponentperfCrt\runtimedll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5af6acd95d59de87c04642509c30e81c1
SHA1f9549ae93fdb0a5861a79a08f60aa81c4b32377b
SHA2567521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6
SHA51293ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a
-
Filesize
944B
MD53930c254bc452c4fd482e3059b51aa04
SHA11c4bdb41f3a7c9d4ee3b8006cc1c495eedb072e2
SHA256dc600748250d0dd0ffa2678049fd27ec8e56e262601f3d8a1fd7165b03f97fb8
SHA512888565d3356b5fc9c5b55d6842c520487219bc2220df2a56cb74686cc36ebd0fbd1ab9f2a17f93e9c15031c8d6366031a4fd2c1f8a6f8cf96bc3a5939f31a083
-
Filesize
944B
MD59f629d2038fddc716e498f0fe618081e
SHA158857b3b683f8a34553f0a683ef366baf7b37907
SHA2564cffd53a4c1299c817c7f9de80ff3bb68e5d7c7c692e93d6ec39d19c1b1998fe
SHA512bf6455d0553453acd66ec56eef63ea0ac96f0137d8906f162ee2353b3194041c9775f62af5b82cf72c7564549b47abd35db664cbca579c62b565721f84a63ea3
-
Filesize
944B
MD5164a45e66dbe5b4c1fad9ced25394a84
SHA15f90cf92b891734679ddb12be560b2ec4c6282d7
SHA256e8f1393a9e1a21ef9c18231e6d1301624694e6036ec8ddf1234219eb96222a28
SHA512d05e8eebd235ed67a9a4c8f13004cf576df60ae068b81cd11a9d3de69cde110bf3983005a55adac948c5e8f5843b44c865b56dad4d8a37de3d2e442c4ef2eb55
-
Filesize
224B
MD51905be31f2247ea09ad53b7396a39aa2
SHA17d55e930e3df94bcd5fa8ce825d2c170f32f155c
SHA25628a4e16a6dd654cff6a72074fa31883f97346cb24f1aba7b2e9327df109b6363
SHA512f46bcca00996dcec4fb1798b4fbea18b3d37685bdd81be956acf4545de5bcecebc11723bfe00ad2cc8a366dc0b963b80c3abc0b229c2daa6a0c4c54493814cdd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.0MB
MD5b4bd2b9cf2249aff9acce695410c6544
SHA19933378b54736c83aa593725b0b0e7fb36e7aed3
SHA25605e017149561fb1c3428fee231081d1039e715d12995afeff7f1d6b9d901268f
SHA5127ead65259534d91657f2d21d1f8736017f7006f7e57746b45e26edf3dce07bc778bcca0297a2ed07013d1196c37bcac8ace2c6181b7f7f1cfdffe11a9db346bc
-
Filesize
252B
MD515ffde82ddf51102e89fc1ca59238983
SHA196fec05c453158ca8fd77e205d7b908f55571071
SHA25607928759b248cbb91ebcdcd9db59a4092bbd6f068b9e276114da98146cbf7777
SHA512f2b93fe589c0198aa4176c1cb278a642a493c9aecefd032f78d1aa68377819a6b0050fa0b341398af1227cdfdee10b203a4d324af1d01fe1df0555db9236d66b
-
Filesize
99B
MD55c3b9e29e5c83bbb1de37d27fcb3ca3b
SHA173b5effad2508fb04fa276a2aea33239ae85f8d9
SHA256a8af236a8facc058d7f8dc00e99c8041b10d644e6c97937608dca5d401543e84
SHA5124e6023b0356a27b8829f9f6a872477e7a3986eede63fba46246e63e02f6a7e54de629fa5e5927d3c1ec7686ac705f086fe8f04ca167c13fc138a1eff0892e2aa