Analysis
-
max time kernel
111s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
01-08-2023 18:49
Static task
static1
Behavioral task
behavioral1
Sample
74bcb252fdb1684a3322a83fa971618b9dc6a2f2784429fb0a3e6446109ab007.exe
Resource
win10-20230703-en
General
-
Target
74bcb252fdb1684a3322a83fa971618b9dc6a2f2784429fb0a3e6446109ab007.exe
-
Size
1.4MB
-
MD5
c6b7f2c47a67412b41ab8ff62e46ca64
-
SHA1
a24b373a848f363b2543f532787ddc9d22ec2d73
-
SHA256
74bcb252fdb1684a3322a83fa971618b9dc6a2f2784429fb0a3e6446109ab007
-
SHA512
5612ac75128184bf4233c0d6c80762b26b067bd3420ec8eddc2d29f7aeb9859145cf7c258e8495ae3e855995471fe4687f81213a8a7788aa5defdb15bc743519
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 312 netsh.exe 1724 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000800000001af5b-257.dat acprotect behavioral1/files/0x000800000001af5b-256.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 3236 7z.exe 5000 ratt.exe 344 ratt.exe -
Loads dropped DLL 1 IoCs
pid Process 3236 7z.exe -
resource yara_rule behavioral1/files/0x000700000001af5f-253.dat upx behavioral1/memory/3236-254-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/files/0x000700000001af5f-255.dat upx behavioral1/files/0x000800000001af5b-257.dat upx behavioral1/memory/3236-258-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral1/files/0x000800000001af5b-256.dat upx behavioral1/memory/3236-262-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ratt = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\ratt.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4208 PING.EXE 4092 PING.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3296 powershell.exe 3296 powershell.exe 3296 powershell.exe 1004 powershell.exe 1004 powershell.exe 1004 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 3488 powershell.exe 3488 powershell.exe 3488 powershell.exe 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 5000 ratt.exe 5000 ratt.exe 5000 ratt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3848 WMIC.exe Token: SeSecurityPrivilege 3848 WMIC.exe Token: SeTakeOwnershipPrivilege 3848 WMIC.exe Token: SeLoadDriverPrivilege 3848 WMIC.exe Token: SeSystemProfilePrivilege 3848 WMIC.exe Token: SeSystemtimePrivilege 3848 WMIC.exe Token: SeProfSingleProcessPrivilege 3848 WMIC.exe Token: SeIncBasePriorityPrivilege 3848 WMIC.exe Token: SeCreatePagefilePrivilege 3848 WMIC.exe Token: SeBackupPrivilege 3848 WMIC.exe Token: SeRestorePrivilege 3848 WMIC.exe Token: SeShutdownPrivilege 3848 WMIC.exe Token: SeDebugPrivilege 3848 WMIC.exe Token: SeSystemEnvironmentPrivilege 3848 WMIC.exe Token: SeRemoteShutdownPrivilege 3848 WMIC.exe Token: SeUndockPrivilege 3848 WMIC.exe Token: SeManageVolumePrivilege 3848 WMIC.exe Token: 33 3848 WMIC.exe Token: 34 3848 WMIC.exe Token: 35 3848 WMIC.exe Token: 36 3848 WMIC.exe Token: SeIncreaseQuotaPrivilege 3848 WMIC.exe Token: SeSecurityPrivilege 3848 WMIC.exe Token: SeTakeOwnershipPrivilege 3848 WMIC.exe Token: SeLoadDriverPrivilege 3848 WMIC.exe Token: SeSystemProfilePrivilege 3848 WMIC.exe Token: SeSystemtimePrivilege 3848 WMIC.exe Token: SeProfSingleProcessPrivilege 3848 WMIC.exe Token: SeIncBasePriorityPrivilege 3848 WMIC.exe Token: SeCreatePagefilePrivilege 3848 WMIC.exe Token: SeBackupPrivilege 3848 WMIC.exe Token: SeRestorePrivilege 3848 WMIC.exe Token: SeShutdownPrivilege 3848 WMIC.exe Token: SeDebugPrivilege 3848 WMIC.exe Token: SeSystemEnvironmentPrivilege 3848 WMIC.exe Token: SeRemoteShutdownPrivilege 3848 WMIC.exe Token: SeUndockPrivilege 3848 WMIC.exe Token: SeManageVolumePrivilege 3848 WMIC.exe Token: 33 3848 WMIC.exe Token: 34 3848 WMIC.exe Token: 35 3848 WMIC.exe Token: 36 3848 WMIC.exe Token: SeDebugPrivilege 3296 powershell.exe Token: SeDebugPrivilege 1004 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe Token: SeIncreaseQuotaPrivilege 4628 WMIC.exe Token: SeSecurityPrivilege 4628 WMIC.exe Token: SeTakeOwnershipPrivilege 4628 WMIC.exe Token: SeLoadDriverPrivilege 4628 WMIC.exe Token: SeSystemProfilePrivilege 4628 WMIC.exe Token: SeSystemtimePrivilege 4628 WMIC.exe Token: SeProfSingleProcessPrivilege 4628 WMIC.exe Token: SeIncBasePriorityPrivilege 4628 WMIC.exe Token: SeCreatePagefilePrivilege 4628 WMIC.exe Token: SeBackupPrivilege 4628 WMIC.exe Token: SeRestorePrivilege 4628 WMIC.exe Token: SeShutdownPrivilege 4628 WMIC.exe Token: SeDebugPrivilege 4628 WMIC.exe Token: SeSystemEnvironmentPrivilege 4628 WMIC.exe Token: SeRemoteShutdownPrivilege 4628 WMIC.exe Token: SeUndockPrivilege 4628 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5052 wrote to memory of 3988 5052 74bcb252fdb1684a3322a83fa971618b9dc6a2f2784429fb0a3e6446109ab007.exe 69 PID 5052 wrote to memory of 3988 5052 74bcb252fdb1684a3322a83fa971618b9dc6a2f2784429fb0a3e6446109ab007.exe 69 PID 5052 wrote to memory of 3988 5052 74bcb252fdb1684a3322a83fa971618b9dc6a2f2784429fb0a3e6446109ab007.exe 69 PID 3988 wrote to memory of 2444 3988 cmd.exe 72 PID 3988 wrote to memory of 2444 3988 cmd.exe 72 PID 3988 wrote to memory of 2444 3988 cmd.exe 72 PID 2444 wrote to memory of 3732 2444 cmd.exe 73 PID 2444 wrote to memory of 3732 2444 cmd.exe 73 PID 2444 wrote to memory of 3732 2444 cmd.exe 73 PID 3988 wrote to memory of 2668 3988 cmd.exe 74 PID 3988 wrote to memory of 2668 3988 cmd.exe 74 PID 3988 wrote to memory of 2668 3988 cmd.exe 74 PID 2668 wrote to memory of 3848 2668 cmd.exe 75 PID 2668 wrote to memory of 3848 2668 cmd.exe 75 PID 2668 wrote to memory of 3848 2668 cmd.exe 75 PID 3988 wrote to memory of 3296 3988 cmd.exe 77 PID 3988 wrote to memory of 3296 3988 cmd.exe 77 PID 3988 wrote to memory of 3296 3988 cmd.exe 77 PID 3988 wrote to memory of 1004 3988 cmd.exe 78 PID 3988 wrote to memory of 1004 3988 cmd.exe 78 PID 3988 wrote to memory of 1004 3988 cmd.exe 78 PID 3988 wrote to memory of 5048 3988 cmd.exe 79 PID 3988 wrote to memory of 5048 3988 cmd.exe 79 PID 3988 wrote to memory of 5048 3988 cmd.exe 79 PID 3988 wrote to memory of 3488 3988 cmd.exe 80 PID 3988 wrote to memory of 3488 3988 cmd.exe 80 PID 3988 wrote to memory of 3488 3988 cmd.exe 80 PID 3988 wrote to memory of 1560 3988 cmd.exe 81 PID 3988 wrote to memory of 1560 3988 cmd.exe 81 PID 3988 wrote to memory of 1560 3988 cmd.exe 81 PID 3988 wrote to memory of 3236 3988 cmd.exe 82 PID 3988 wrote to memory of 3236 3988 cmd.exe 82 PID 3988 wrote to memory of 3236 3988 cmd.exe 82 PID 3988 wrote to memory of 4948 3988 cmd.exe 83 PID 3988 wrote to memory of 4948 3988 cmd.exe 83 PID 3988 wrote to memory of 4948 3988 cmd.exe 83 PID 4948 wrote to memory of 312 4948 powershell.exe 84 PID 4948 wrote to memory of 312 4948 powershell.exe 84 PID 4948 wrote to memory of 312 4948 powershell.exe 84 PID 4948 wrote to memory of 1724 4948 powershell.exe 85 PID 4948 wrote to memory of 1724 4948 powershell.exe 85 PID 4948 wrote to memory of 1724 4948 powershell.exe 85 PID 4948 wrote to memory of 4868 4948 powershell.exe 86 PID 4948 wrote to memory of 4868 4948 powershell.exe 86 PID 4948 wrote to memory of 4868 4948 powershell.exe 86 PID 4868 wrote to memory of 4628 4868 cmd.exe 87 PID 4868 wrote to memory of 4628 4868 cmd.exe 87 PID 4868 wrote to memory of 4628 4868 cmd.exe 87 PID 4948 wrote to memory of 2168 4948 powershell.exe 89 PID 4948 wrote to memory of 2168 4948 powershell.exe 89 PID 4948 wrote to memory of 2168 4948 powershell.exe 89 PID 2168 wrote to memory of 4460 2168 cmd.exe 90 PID 2168 wrote to memory of 4460 2168 cmd.exe 90 PID 2168 wrote to memory of 4460 2168 cmd.exe 90 PID 4948 wrote to memory of 5000 4948 powershell.exe 91 PID 4948 wrote to memory of 5000 4948 powershell.exe 91 PID 4948 wrote to memory of 5000 4948 powershell.exe 91 PID 4948 wrote to memory of 168 4948 powershell.exe 92 PID 4948 wrote to memory of 168 4948 powershell.exe 92 PID 4948 wrote to memory of 168 4948 powershell.exe 92 PID 3988 wrote to memory of 1404 3988 cmd.exe 94 PID 3988 wrote to memory of 1404 3988 cmd.exe 94 PID 3988 wrote to memory of 1404 3988 cmd.exe 94 PID 5000 wrote to memory of 2956 5000 ratt.exe 96 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 168 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74bcb252fdb1684a3322a83fa971618b9dc6a2f2784429fb0a3e6446109ab007.exe"C:\Users\Admin\AppData\Local\Temp\74bcb252fdb1684a3322a83fa971618b9dc6a2f2784429fb0a3e6446109ab007.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:3732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:312
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="MCPGVJNB" set AutomaticManagedPagefile=False5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵PID:4460
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵PID:2956
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 96⤵
- Runs ping.exe
PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 11 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 11 > nul && "C:\Users\Admin\Music\rot.exe"5⤵PID:2356
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 116⤵
- Runs ping.exe
PID:4092
-
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Views/modifies file attributes
PID:168
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵
- Adds Run key to start application
PID:1404
-
-
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵
- Executes dropped EXE
PID:344
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
527.0MB
MD5805dd8b9c2576e48acc49c44b4c153f5
SHA158340c6b22077e59dac64e9e0aae78df92a6680a
SHA2562c4fd3e260a8bd033d5f332b3fe23789122414d96edb5358e98183463ed5447c
SHA512de86f37ca5bedf7e15dd8b1386d701c215c58e392910965fc7a36aa4d8f58f75228f318ff47dbd51fe1582846e5c1e8e7baace8e6c1ec02d99efef84b7894a13
-
Filesize
349.2MB
MD57faba4710d18ea301b7c4db79539cba8
SHA110223561086de7682771368d02132c9e8063fb50
SHA25695e8f7e47d162140bca00d1511956c0883588337ebd49383b350fd81df8bac1d
SHA512e201b9c9a99f9f8d4e07ba3782ad10af758136bb5ca5073b92e33c559948527b7ee42df81dfea9e27d52b9088310fca7198285acf4373612ccef9c0f14e7d1e9
-
Filesize
1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
Filesize
12KB
MD591c7162027292952209efd9aacf7eac7
SHA198425ac1a367f35f323cb6f02cec206761be3333
SHA256bf3ae44f0036e98dcdbb0bfd7ac5e4aa2c811f761e767c9b628b957f03018850
SHA5125770c63c3866d74f41d84c00137fcb18b1338951a0300c0d7013a14d9632702f4f66f566457cf31217eb2d638c8fdc9a4e80a2d2257b2e285066e637194a50e4
-
Filesize
12KB
MD531f1de44ac30ca93d9b9030b03f1562e
SHA1940728928dd63b5d6a825065aff64d9d645bae4a
SHA25618f08013e68feedea1eee2b21463a3cf21996011b2a644663602368e45cb138f
SHA512f37e3a488920dd9f3fa27dab9b87423b24ef5d3d4f2df64c9bf259c2250d513b0c71c48e0a97c5e40fdc1740c251877ff231b0ab1f045e63bbe0e21f476297c9
-
Filesize
12KB
MD55864a3e84c71c5b2defa3dc2ce9c0ae8
SHA128db8b7f2057e487d0b723a6b1f6c419baa8b5da
SHA256fd44f53d5b99b8a0b7ad08f002efce11c6ca0daa39219b9a1eb8a5d90a1ffbf8
SHA512cf7997db7bd74d983a600bef6943dba37dc51b882c531e544663a7bdb43f9cdd7d047afd75a9ad7c265e77be69f481525fb607469783b527c47eae31495fedac
-
Filesize
12KB
MD506cacf709c4e33e485c2b080441a6583
SHA1809811f6000bad39770dba56677ac7a20df8f067
SHA25604ffbb75aee17b7048128baaa536ff49e80a78c90c672be71edbb9702bb4328d
SHA5127459e05b8946ebe9701237605c229507c533cc0f52106c04a6f821bd8699067eee6c6efd445ba46e2f7fbb087bb91150184cbc128d961cd307be9153728f93a1
-
Filesize
12KB
MD5d8e59b87c9c8d1403b85c214f2611ff9
SHA10c5916314ae592ad630b7d0d51f6411b63224aa5
SHA2563338ca26bace09a80162041f8a517569dba8ee14def6a4fd3942354b38b18b97
SHA51256fe3b6168df5f95cd0b0b8f83e7c49e8e6ec125070c4211591c263c3952a7870e04f10adbb3d7554ef03f1ad716cc13bd8befdf11a18d509d9a7be4c1aa4c8d
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
745.1MB
MD5be788bb3680cf3809d9678ee6f7ba321
SHA1499f01d5f654f83e172004dcc03f99abdd251734
SHA25603a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b
SHA51283c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e
-
Filesize
204.1MB
MD5bfaa90d657fdaedc22b7e5492a45d4e7
SHA1075e3111095aaf43d0a79d9f41e4f8a35ccf9c2a
SHA256ac781aebaa5b8890b489d9611b087a6a4838cc4479d3aa86e351eaec6b1cfdd1
SHA51254e50d27208c204cec1cdbd2ca23a10d327c9e01f3fcbf9688072d7ba3b9fb60a626504c006ff76ba88c258a892361633a06800d6d42da5e10430f94bf25262b
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287