Analysis
-
max time kernel
116s -
max time network
142s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
01/08/2023, 19:04
Static task
static1
Behavioral task
behavioral1
Sample
78e12c9de4609c30e19ccf7cde2179a04df368417d84b9831f8caa60be74fa8e.exe
Resource
win10-20230703-en
General
-
Target
78e12c9de4609c30e19ccf7cde2179a04df368417d84b9831f8caa60be74fa8e.exe
-
Size
1.4MB
-
MD5
eee37c852803169aae57de22ea246bab
-
SHA1
27fee78af8421cf5e5066bc45d4e1979e6c77253
-
SHA256
78e12c9de4609c30e19ccf7cde2179a04df368417d84b9831f8caa60be74fa8e
-
SHA512
1032113d3de938dc8dd9284f9625708fa94b371742e6f31637d223fc53cf409f48ba0a8034eff35293b6b5e75e0b0bd644575398cc9bac5dea623acb03aea6d8
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 2144 netsh.exe 5056 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000700000001afc2-248.dat acprotect behavioral1/files/0x000700000001afc2-249.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 1404 7z.exe 4364 ratt.exe 4644 ratt.exe -
Loads dropped DLL 1 IoCs
pid Process 1404 7z.exe -
resource yara_rule behavioral1/files/0x000700000001afc5-245.dat upx behavioral1/memory/1404-246-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/files/0x000700000001afc5-247.dat upx behavioral1/files/0x000700000001afc2-248.dat upx behavioral1/files/0x000700000001afc2-249.dat upx behavioral1/memory/1404-250-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral1/memory/1404-254-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ratt = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\ratt.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2576 PING.EXE 516 PING.EXE -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4876 powershell.exe 4876 powershell.exe 4876 powershell.exe 4032 powershell.exe 4032 powershell.exe 4032 powershell.exe 5056 powershell.exe 5056 powershell.exe 5056 powershell.exe 4496 powershell.exe 4496 powershell.exe 4496 powershell.exe 2176 powershell.exe 2176 powershell.exe 2176 powershell.exe 3972 powershell.exe 3972 powershell.exe 3972 powershell.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4364 ratt.exe 4644 ratt.exe 4644 ratt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4000 WMIC.exe Token: SeSecurityPrivilege 4000 WMIC.exe Token: SeTakeOwnershipPrivilege 4000 WMIC.exe Token: SeLoadDriverPrivilege 4000 WMIC.exe Token: SeSystemProfilePrivilege 4000 WMIC.exe Token: SeSystemtimePrivilege 4000 WMIC.exe Token: SeProfSingleProcessPrivilege 4000 WMIC.exe Token: SeIncBasePriorityPrivilege 4000 WMIC.exe Token: SeCreatePagefilePrivilege 4000 WMIC.exe Token: SeBackupPrivilege 4000 WMIC.exe Token: SeRestorePrivilege 4000 WMIC.exe Token: SeShutdownPrivilege 4000 WMIC.exe Token: SeDebugPrivilege 4000 WMIC.exe Token: SeSystemEnvironmentPrivilege 4000 WMIC.exe Token: SeRemoteShutdownPrivilege 4000 WMIC.exe Token: SeUndockPrivilege 4000 WMIC.exe Token: SeManageVolumePrivilege 4000 WMIC.exe Token: 33 4000 WMIC.exe Token: 34 4000 WMIC.exe Token: 35 4000 WMIC.exe Token: 36 4000 WMIC.exe Token: SeIncreaseQuotaPrivilege 4000 WMIC.exe Token: SeSecurityPrivilege 4000 WMIC.exe Token: SeTakeOwnershipPrivilege 4000 WMIC.exe Token: SeLoadDriverPrivilege 4000 WMIC.exe Token: SeSystemProfilePrivilege 4000 WMIC.exe Token: SeSystemtimePrivilege 4000 WMIC.exe Token: SeProfSingleProcessPrivilege 4000 WMIC.exe Token: SeIncBasePriorityPrivilege 4000 WMIC.exe Token: SeCreatePagefilePrivilege 4000 WMIC.exe Token: SeBackupPrivilege 4000 WMIC.exe Token: SeRestorePrivilege 4000 WMIC.exe Token: SeShutdownPrivilege 4000 WMIC.exe Token: SeDebugPrivilege 4000 WMIC.exe Token: SeSystemEnvironmentPrivilege 4000 WMIC.exe Token: SeRemoteShutdownPrivilege 4000 WMIC.exe Token: SeUndockPrivilege 4000 WMIC.exe Token: SeManageVolumePrivilege 4000 WMIC.exe Token: 33 4000 WMIC.exe Token: 34 4000 WMIC.exe Token: 35 4000 WMIC.exe Token: 36 4000 WMIC.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 4032 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeDebugPrivilege 4496 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeIncreaseQuotaPrivilege 4964 WMIC.exe Token: SeSecurityPrivilege 4964 WMIC.exe Token: SeTakeOwnershipPrivilege 4964 WMIC.exe Token: SeLoadDriverPrivilege 4964 WMIC.exe Token: SeSystemProfilePrivilege 4964 WMIC.exe Token: SeSystemtimePrivilege 4964 WMIC.exe Token: SeProfSingleProcessPrivilege 4964 WMIC.exe Token: SeIncBasePriorityPrivilege 4964 WMIC.exe Token: SeCreatePagefilePrivilege 4964 WMIC.exe Token: SeBackupPrivilege 4964 WMIC.exe Token: SeRestorePrivilege 4964 WMIC.exe Token: SeShutdownPrivilege 4964 WMIC.exe Token: SeDebugPrivilege 4964 WMIC.exe Token: SeSystemEnvironmentPrivilege 4964 WMIC.exe Token: SeRemoteShutdownPrivilege 4964 WMIC.exe Token: SeUndockPrivilege 4964 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1580 wrote to memory of 4992 1580 78e12c9de4609c30e19ccf7cde2179a04df368417d84b9831f8caa60be74fa8e.exe 69 PID 1580 wrote to memory of 4992 1580 78e12c9de4609c30e19ccf7cde2179a04df368417d84b9831f8caa60be74fa8e.exe 69 PID 1580 wrote to memory of 4992 1580 78e12c9de4609c30e19ccf7cde2179a04df368417d84b9831f8caa60be74fa8e.exe 69 PID 4992 wrote to memory of 1340 4992 cmd.exe 72 PID 4992 wrote to memory of 1340 4992 cmd.exe 72 PID 4992 wrote to memory of 1340 4992 cmd.exe 72 PID 1340 wrote to memory of 4388 1340 cmd.exe 73 PID 1340 wrote to memory of 4388 1340 cmd.exe 73 PID 1340 wrote to memory of 4388 1340 cmd.exe 73 PID 4992 wrote to memory of 4844 4992 cmd.exe 74 PID 4992 wrote to memory of 4844 4992 cmd.exe 74 PID 4992 wrote to memory of 4844 4992 cmd.exe 74 PID 4844 wrote to memory of 4000 4844 cmd.exe 75 PID 4844 wrote to memory of 4000 4844 cmd.exe 75 PID 4844 wrote to memory of 4000 4844 cmd.exe 75 PID 4992 wrote to memory of 4876 4992 cmd.exe 77 PID 4992 wrote to memory of 4876 4992 cmd.exe 77 PID 4992 wrote to memory of 4876 4992 cmd.exe 77 PID 4992 wrote to memory of 4032 4992 cmd.exe 78 PID 4992 wrote to memory of 4032 4992 cmd.exe 78 PID 4992 wrote to memory of 4032 4992 cmd.exe 78 PID 4992 wrote to memory of 5056 4992 cmd.exe 79 PID 4992 wrote to memory of 5056 4992 cmd.exe 79 PID 4992 wrote to memory of 5056 4992 cmd.exe 79 PID 4992 wrote to memory of 4496 4992 cmd.exe 80 PID 4992 wrote to memory of 4496 4992 cmd.exe 80 PID 4992 wrote to memory of 4496 4992 cmd.exe 80 PID 4992 wrote to memory of 2176 4992 cmd.exe 81 PID 4992 wrote to memory of 2176 4992 cmd.exe 81 PID 4992 wrote to memory of 2176 4992 cmd.exe 81 PID 4992 wrote to memory of 1404 4992 cmd.exe 82 PID 4992 wrote to memory of 1404 4992 cmd.exe 82 PID 4992 wrote to memory of 1404 4992 cmd.exe 82 PID 4992 wrote to memory of 3972 4992 cmd.exe 83 PID 4992 wrote to memory of 3972 4992 cmd.exe 83 PID 4992 wrote to memory of 3972 4992 cmd.exe 83 PID 3972 wrote to memory of 2144 3972 powershell.exe 84 PID 3972 wrote to memory of 2144 3972 powershell.exe 84 PID 3972 wrote to memory of 2144 3972 powershell.exe 84 PID 3972 wrote to memory of 5056 3972 powershell.exe 85 PID 3972 wrote to memory of 5056 3972 powershell.exe 85 PID 3972 wrote to memory of 5056 3972 powershell.exe 85 PID 3972 wrote to memory of 4488 3972 powershell.exe 86 PID 3972 wrote to memory of 4488 3972 powershell.exe 86 PID 3972 wrote to memory of 4488 3972 powershell.exe 86 PID 4488 wrote to memory of 4964 4488 cmd.exe 87 PID 4488 wrote to memory of 4964 4488 cmd.exe 87 PID 4488 wrote to memory of 4964 4488 cmd.exe 87 PID 3972 wrote to memory of 5096 3972 powershell.exe 89 PID 3972 wrote to memory of 5096 3972 powershell.exe 89 PID 3972 wrote to memory of 5096 3972 powershell.exe 89 PID 5096 wrote to memory of 824 5096 cmd.exe 90 PID 5096 wrote to memory of 824 5096 cmd.exe 90 PID 5096 wrote to memory of 824 5096 cmd.exe 90 PID 3972 wrote to memory of 4364 3972 powershell.exe 91 PID 3972 wrote to memory of 4364 3972 powershell.exe 91 PID 3972 wrote to memory of 4364 3972 powershell.exe 91 PID 3972 wrote to memory of 4196 3972 powershell.exe 92 PID 3972 wrote to memory of 4196 3972 powershell.exe 92 PID 3972 wrote to memory of 4196 3972 powershell.exe 92 PID 4992 wrote to memory of 3728 4992 cmd.exe 93 PID 4992 wrote to memory of 3728 4992 cmd.exe 93 PID 4992 wrote to memory of 3728 4992 cmd.exe 93 PID 4364 wrote to memory of 2824 4364 ratt.exe 97 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4196 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78e12c9de4609c30e19ccf7cde2179a04df368417d84b9831f8caa60be74fa8e.exe"C:\Users\Admin\AppData\Local\Temp\78e12c9de4609c30e19ccf7cde2179a04df368417d84b9831f8caa60be74fa8e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2144
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:5056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="YKYQUOIZ" set AutomaticManagedPagefile=False5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵PID:824
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵PID:2824
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 86⤵
- Runs ping.exe
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 15 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 15 > nul && "C:\Users\Admin\Music\rot.exe"5⤵PID:2936
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 156⤵
- Runs ping.exe
PID:516
-
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Views/modifies file attributes
PID:4196
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵
- Adds Run key to start application
PID:3728
-
-
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4644
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
453.2MB
MD594980b2a2eee3813231b8ee27ccbc030
SHA1866ec1609831b1f3303d4f207d587f483d0f0fda
SHA25664a567368cfa7068edda250a252ebead612fa0cebfb9a36e7d8f69af3ba8ba3d
SHA512b509eeaf3ed417f9b7730653c8bc47dcac791b99d14df6fb35752553199ba9ce4679a3c2cd4d2302d951e0f7c18f986e4eaf3a945732fd9063639d5af6a2feb0
-
Filesize
312.5MB
MD55c7efe3d7629547e87b24a30cff44986
SHA1df267f20bcb2149dd2141a088a8694ec4f7b958f
SHA25621101b6d9467b603d5d44c18c84d51a3650fad852dcc56388b24fed6e7795566
SHA512d6a9da436dd2806b955d0bfa5e7d155b699cde4d8634ae4a69a45721b10db6b6dfeaaf01c6a03eba323344863ffc320ef2cdb6f775b262d7eb6d569a7f7b9dfa
-
Filesize
1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
Filesize
12KB
MD5a4d9012e8e24e4eb06802c57af175bb9
SHA174f788281ccea685b97fb3b50ee24f1c38dbc75c
SHA256178cd74b804c328fccaec3c502fb1bedeef673a9f42a752272240e284c386314
SHA512648835a94e4430ed4ca650263dbf337da5be83479c5e71501f6df512b4b8a5fc8a7c757e140f27f838b4448bec0c20dbf39ee97803d3e71aa1d4f578ada21a56
-
Filesize
12KB
MD5ec029b38d9be5369d0f290dbba0eb35a
SHA18a3751e090d909990bce18bbcaeb31e31459dd44
SHA256460612b4a1c519bcef02c96017bbaeff3471f772d49fb173a3ecff536ccb02a9
SHA51201d779902e32079989ff6f25a2a494561bcf23a579793990fc7c083095ca24a4b8d348b05fd30d936fbaa610c30103f20f77d9cc832ed2f9bfef2ecf6b58a49b
-
Filesize
12KB
MD56abd705a75b86ec7a909cc7a4e0207e7
SHA13378417997dcae70186c6757ce93a3437c1e7da1
SHA2562af45136eaedc5796486e6ddd0e5f49ce4e2761f638534684e37d4e8ab50dfe4
SHA512b0d16eaccab2f3590e4099d55e58135626c449decedb1a61bc05dbbe09aa09be8b7e95c242f8a223ff7b21cabb6b04b438494cb422fc565d4acc1aa50991bce5
-
Filesize
12KB
MD556b9c525bc37c8d542aae64bc5c943b6
SHA16567254d0e9d5f72510af2dd883b9ee05f99275d
SHA2566537908ce2944c787751f35a415a8a9352fe919c7de477e485c2d1ff14c5f3aa
SHA512fde29ab5323afb044ec6785432e029f5ce1abeca5f0fa3ab899cc9b5fbddf9b70b24d93ee8e0d31bd57e20cd5aedd27b59c1608f7e98a6d24ea817c0c2754efc
-
Filesize
12KB
MD59aa2053934a667b33183a74e353510eb
SHA1863e117716bad06ff86d164e67eff947ed6cdcaf
SHA2564c5871a89eb0229178eff92f89409d87b30eaa34b05f221b2f92dd5db64cd5d7
SHA51236ca7a15b97fccd73cea2c9486bdc29240661793558b9cb8ef97a661ddfffabb2cd4fa4e1f3cd32797367b4b4734d48d4055753cf9ba89e7f74a50f69f0525cd
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
745.1MB
MD5be788bb3680cf3809d9678ee6f7ba321
SHA1499f01d5f654f83e172004dcc03f99abdd251734
SHA25603a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b
SHA51283c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e
-
Filesize
213.4MB
MD5e84f75214900f6836a6c7142ccb1bda0
SHA1331b2f13076bd79825fec4baadf3ed078c196f73
SHA256d7d51d40255fbcc11bd9192616a7c9c05247cba89ab1b8d4fe29db9e45e25ff5
SHA5120831a60d972e6e4cd84f690a1ff51e1653e6f711679713aef5b7420d34f89b43ef197f36e625fbdea470fbc6dfae84a3434f1296dbe87f0959431eaa1a7c8e40
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287