Analysis
-
max time kernel
72s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2023 20:09
Static task
static1
General
-
Target
4a153bd5820f91c2b50a4e25e7a78b8c1d0411701339de7955832e27a51d9217.exe
-
Size
1.4MB
-
MD5
21fac2838db142827cb303910f3c891d
-
SHA1
e7e04dab41f2f8fa05d39f65c7efe473ee054b89
-
SHA256
4a153bd5820f91c2b50a4e25e7a78b8c1d0411701339de7955832e27a51d9217
-
SHA512
3972dea11fa6d94ce0d5efebb3685f6edc21086079930a80a93f574f19b3023d79003a498178ebbab919ecb41a313aa2329648f29d547ac0b7b20b417bbb4787
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 1160 netsh.exe 4876 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000300000001e6d7-233.dat acprotect behavioral1/files/0x000300000001e6d7-232.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 2936 7z.exe 3904 ratt.exe -
Loads dropped DLL 1 IoCs
pid Process 2936 7z.exe -
resource yara_rule behavioral1/files/0x000200000001e6d8-229.dat upx behavioral1/memory/2936-230-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/files/0x000200000001e6d8-231.dat upx behavioral1/files/0x000300000001e6d7-233.dat upx behavioral1/memory/2936-234-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral1/files/0x000300000001e6d7-232.dat upx behavioral1/memory/2936-238-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 4 IoCs
pid Process 1800 PING.EXE 3476 PING.EXE 2380 PING.EXE 4284 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2240 powershell.exe 2240 powershell.exe 3648 powershell.exe 3648 powershell.exe 4692 powershell.exe 4692 powershell.exe 1332 powershell.exe 1332 powershell.exe 1800 powershell.exe 1800 powershell.exe 4712 powershell.exe 4712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3396 WMIC.exe Token: SeSecurityPrivilege 3396 WMIC.exe Token: SeTakeOwnershipPrivilege 3396 WMIC.exe Token: SeLoadDriverPrivilege 3396 WMIC.exe Token: SeSystemProfilePrivilege 3396 WMIC.exe Token: SeSystemtimePrivilege 3396 WMIC.exe Token: SeProfSingleProcessPrivilege 3396 WMIC.exe Token: SeIncBasePriorityPrivilege 3396 WMIC.exe Token: SeCreatePagefilePrivilege 3396 WMIC.exe Token: SeBackupPrivilege 3396 WMIC.exe Token: SeRestorePrivilege 3396 WMIC.exe Token: SeShutdownPrivilege 3396 WMIC.exe Token: SeDebugPrivilege 3396 WMIC.exe Token: SeSystemEnvironmentPrivilege 3396 WMIC.exe Token: SeRemoteShutdownPrivilege 3396 WMIC.exe Token: SeUndockPrivilege 3396 WMIC.exe Token: SeManageVolumePrivilege 3396 WMIC.exe Token: 33 3396 WMIC.exe Token: 34 3396 WMIC.exe Token: 35 3396 WMIC.exe Token: 36 3396 WMIC.exe Token: SeIncreaseQuotaPrivilege 3396 WMIC.exe Token: SeSecurityPrivilege 3396 WMIC.exe Token: SeTakeOwnershipPrivilege 3396 WMIC.exe Token: SeLoadDriverPrivilege 3396 WMIC.exe Token: SeSystemProfilePrivilege 3396 WMIC.exe Token: SeSystemtimePrivilege 3396 WMIC.exe Token: SeProfSingleProcessPrivilege 3396 WMIC.exe Token: SeIncBasePriorityPrivilege 3396 WMIC.exe Token: SeCreatePagefilePrivilege 3396 WMIC.exe Token: SeBackupPrivilege 3396 WMIC.exe Token: SeRestorePrivilege 3396 WMIC.exe Token: SeShutdownPrivilege 3396 WMIC.exe Token: SeDebugPrivilege 3396 WMIC.exe Token: SeSystemEnvironmentPrivilege 3396 WMIC.exe Token: SeRemoteShutdownPrivilege 3396 WMIC.exe Token: SeUndockPrivilege 3396 WMIC.exe Token: SeManageVolumePrivilege 3396 WMIC.exe Token: 33 3396 WMIC.exe Token: 34 3396 WMIC.exe Token: 35 3396 WMIC.exe Token: 36 3396 WMIC.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 4692 powershell.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 4712 powershell.exe Token: SeIncreaseQuotaPrivilege 2380 WMIC.exe Token: SeSecurityPrivilege 2380 WMIC.exe Token: SeTakeOwnershipPrivilege 2380 WMIC.exe Token: SeLoadDriverPrivilege 2380 WMIC.exe Token: SeSystemProfilePrivilege 2380 WMIC.exe Token: SeSystemtimePrivilege 2380 WMIC.exe Token: SeProfSingleProcessPrivilege 2380 WMIC.exe Token: SeIncBasePriorityPrivilege 2380 WMIC.exe Token: SeCreatePagefilePrivilege 2380 WMIC.exe Token: SeBackupPrivilege 2380 WMIC.exe Token: SeRestorePrivilege 2380 WMIC.exe Token: SeShutdownPrivilege 2380 WMIC.exe Token: SeDebugPrivilege 2380 WMIC.exe Token: SeSystemEnvironmentPrivilege 2380 WMIC.exe Token: SeRemoteShutdownPrivilege 2380 WMIC.exe Token: SeUndockPrivilege 2380 WMIC.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 3496 wrote to memory of 3984 3496 4a153bd5820f91c2b50a4e25e7a78b8c1d0411701339de7955832e27a51d9217.exe 86 PID 3496 wrote to memory of 3984 3496 4a153bd5820f91c2b50a4e25e7a78b8c1d0411701339de7955832e27a51d9217.exe 86 PID 3496 wrote to memory of 3984 3496 4a153bd5820f91c2b50a4e25e7a78b8c1d0411701339de7955832e27a51d9217.exe 86 PID 3984 wrote to memory of 4620 3984 cmd.exe 89 PID 3984 wrote to memory of 4620 3984 cmd.exe 89 PID 3984 wrote to memory of 4620 3984 cmd.exe 89 PID 4620 wrote to memory of 1272 4620 cmd.exe 90 PID 4620 wrote to memory of 1272 4620 cmd.exe 90 PID 4620 wrote to memory of 1272 4620 cmd.exe 90 PID 3984 wrote to memory of 4648 3984 cmd.exe 91 PID 3984 wrote to memory of 4648 3984 cmd.exe 91 PID 3984 wrote to memory of 4648 3984 cmd.exe 91 PID 4648 wrote to memory of 3396 4648 cmd.exe 92 PID 4648 wrote to memory of 3396 4648 cmd.exe 92 PID 4648 wrote to memory of 3396 4648 cmd.exe 92 PID 3984 wrote to memory of 2240 3984 cmd.exe 96 PID 3984 wrote to memory of 2240 3984 cmd.exe 96 PID 3984 wrote to memory of 2240 3984 cmd.exe 96 PID 3984 wrote to memory of 3648 3984 cmd.exe 99 PID 3984 wrote to memory of 3648 3984 cmd.exe 99 PID 3984 wrote to memory of 3648 3984 cmd.exe 99 PID 3984 wrote to memory of 4692 3984 cmd.exe 100 PID 3984 wrote to memory of 4692 3984 cmd.exe 100 PID 3984 wrote to memory of 4692 3984 cmd.exe 100 PID 3984 wrote to memory of 1332 3984 cmd.exe 103 PID 3984 wrote to memory of 1332 3984 cmd.exe 103 PID 3984 wrote to memory of 1332 3984 cmd.exe 103 PID 3984 wrote to memory of 1800 3984 cmd.exe 104 PID 3984 wrote to memory of 1800 3984 cmd.exe 104 PID 3984 wrote to memory of 1800 3984 cmd.exe 104 PID 3984 wrote to memory of 2936 3984 cmd.exe 105 PID 3984 wrote to memory of 2936 3984 cmd.exe 105 PID 3984 wrote to memory of 2936 3984 cmd.exe 105 PID 3984 wrote to memory of 4712 3984 cmd.exe 107 PID 3984 wrote to memory of 4712 3984 cmd.exe 107 PID 3984 wrote to memory of 4712 3984 cmd.exe 107 PID 4712 wrote to memory of 1160 4712 powershell.exe 109 PID 4712 wrote to memory of 1160 4712 powershell.exe 109 PID 4712 wrote to memory of 1160 4712 powershell.exe 109 PID 4712 wrote to memory of 4876 4712 powershell.exe 110 PID 4712 wrote to memory of 4876 4712 powershell.exe 110 PID 4712 wrote to memory of 4876 4712 powershell.exe 110 PID 4712 wrote to memory of 1136 4712 powershell.exe 111 PID 4712 wrote to memory of 1136 4712 powershell.exe 111 PID 4712 wrote to memory of 1136 4712 powershell.exe 111 PID 1136 wrote to memory of 2380 1136 cmd.exe 112 PID 1136 wrote to memory of 2380 1136 cmd.exe 112 PID 1136 wrote to memory of 2380 1136 cmd.exe 112 PID 4712 wrote to memory of 1576 4712 powershell.exe 113 PID 4712 wrote to memory of 1576 4712 powershell.exe 113 PID 4712 wrote to memory of 1576 4712 powershell.exe 113 PID 1576 wrote to memory of 1848 1576 cmd.exe 114 PID 1576 wrote to memory of 1848 1576 cmd.exe 114 PID 1576 wrote to memory of 1848 1576 cmd.exe 114 PID 4712 wrote to memory of 3904 4712 powershell.exe 115 PID 4712 wrote to memory of 3904 4712 powershell.exe 115 PID 4712 wrote to memory of 3904 4712 powershell.exe 115 PID 4712 wrote to memory of 1856 4712 powershell.exe 116 PID 4712 wrote to memory of 1856 4712 powershell.exe 116 PID 4712 wrote to memory of 1856 4712 powershell.exe 116 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1856 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a153bd5820f91c2b50a4e25e7a78b8c1d0411701339de7955832e27a51d9217.exe"C:\Users\Admin\AppData\Local\Temp\4a153bd5820f91c2b50a4e25e7a78b8c1d0411701339de7955832e27a51d9217.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:1272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1160
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4876
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="LMMMEQUO" set AutomaticManagedPagefile=False5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵PID:1848
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Executes dropped EXE
PID:3904 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 6 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵PID:528
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 66⤵
- Runs ping.exe
PID:4284
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"6⤵PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 10 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 10 > nul && "C:\Users\Admin\Music\rot.exe"5⤵PID:312
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 106⤵
- Runs ping.exe
PID:1800
-
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Views/modifies file attributes
PID:1856
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵PID:1496
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 12 > nul && copy "C:\Users\Admin\AppData\Local\Temp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 12 > nul && "C:\Users\Admin\Music\rot.exe"4⤵PID:4560
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 125⤵
- Runs ping.exe
PID:3476
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 125⤵
- Runs ping.exe
PID:2380
-
-
C:\Users\Admin\Music\rot.exe"C:\Users\Admin\Music\rot.exe"5⤵PID:3484
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321.5MB
MD5d3f6ef165d4500347a284c7fb751da2c
SHA137e25b19359810e67ff3c6d2738b222834e29143
SHA2569b37f8cbe5e42980a7c79331bb782abb5f0e8526d84b1eaee35168b67bc0cdf2
SHA5122be2dd47faab9e0cb736ce939ada9e4acbb0a646e1a5fb6b0ef49778d8451f61f3a3656fe1f5e941edcda9e3265b53bb224dbf541c34750a680b92622328ff7c
-
Filesize
235.3MB
MD580c7501952a12c9d3031d9816fc22e66
SHA1e76d755e2d560c6f1c9c9eac9563558a0c673078
SHA25636afcd13b252c816d5e4b6bda5ecea100c59eb0deb8fd181f640680bbb7aef1a
SHA512fee49469ad12db8549fd00e14721e7b680eceaf25c7e8d3e4c97f758280b2bdc326564acb0c2b48bf36b6b8dcf767d2689df30b8ed7f13986b4d9003288af784
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
1KB
MD59a2d0ce437d2445330f2646472703087
SHA133c83e484a15f35c2caa3af62d5da6b7713a20ae
SHA25630ea2f716e85f8d14a201e3fb0897d745a01b113342dfb7a9b7ac133c4ef150c
SHA512a61d18d90bfad9ea8afdfa37537cfea3d5a3d0c161e323fa65840c283bdc87c3de85daaff5519beea2f2719eec1c68398eea8679b55ff733a61052f073162d5d
-
Filesize
11KB
MD520d9f950032d5dfd7d8f1b636f18cecb
SHA117aea60c317af9dc653141837467e0933d42cba1
SHA256f218c7e8b6deebee0e9ab9139a6d00954918398ad50b94cc9444ea6103c43dc2
SHA5128d9c7d3f66caabd42604a2f4d8cad372272620a1ea1d8d633da6ff4547a9d0e5e356cd3277f634a94cc5ae7cd3aef6ea3b6e3a91c918da55682cd82b2a703a42
-
Filesize
11KB
MD5eee0b0841f43474df0eb6bd0b2dc0a8a
SHA11064cd3d263f2df764575cbaa0c488e0a1112726
SHA256555ea4177a346d3df22e01645c5ee08b7e2de53b9f392826017212a3ce2c58d5
SHA512938644eae13c8129553e17fa6dd750a5624838b4579dd44668d95ef11f1d308e01fa4ef11f6733b10bffeb6464a0199c27fc044e04d9015ac044b54bf6963f6d
-
Filesize
11KB
MD58058a27f2e465c92f83b727c4c963f88
SHA1fcc37c32b24b72e36e99315329c16e5cf43a72cf
SHA25622bd80bf610f890f309ea70399a4854ff0c1da0b46960df9097737120808b336
SHA512bd48e23b6d33cbb92b3ee3a8d6b28424c4aa42b1751eb29c0e15f6d6d430ff244dfa4595dc57f9eb4a274871c01b5ec0c4359f81b6c988fa0d3c025bf00d2774
-
Filesize
11KB
MD5490778be2841468706bf153b453399cc
SHA1d547a4432cb17879d3a1d575778bb7e062e03da4
SHA25614eb12eeab29be800de6d822245a40099617af7d49ea0379adbae3f7a723a310
SHA51294ef0f28300f55915026f46bbb7f19ebcb218a90a543f0a07dfbbdf6ebdd89ed4fd4e6ed5d0a27224716e8511e825cc81abc5dd559e4c6feb54bf99203828d82
-
Filesize
11KB
MD50d7d188a9e9724affb951133497e2015
SHA1dee6448a8f41490752e9654b7efc7978d5956292
SHA256964f61f04139cae022152823f47d473e7cf40d7b172097e7c5fb0d2ce6cd1bcf
SHA512317f6d9b918af8aa7c2f5c4afacd9923faa6ef5dc93c822ab470c6ce4096e6b499e489c07ff247c11a7e3622c4dafa94a57c18ca6c5dd9dcbab293dcea77acc3
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
550.8MB
MD51c470b13564cbbee338bb6763162a562
SHA1078e8d6fccfed3ad59d7dadba8b54299b5e76804
SHA2562c989b5fd0c1ed4d7d202a7c3cc7578641cc7e1c80b272359da563628f3c86f8
SHA512e919860e855822611d527be6523d4318eecf7469fc906d33f9c1be4e57faf56a4183d2bfe12ee12ed115632d13aed1d15ae4897f67da7135d42e094c5b3ce719
-
Filesize
198.7MB
MD530889d3e2074f6bf8c606602a158756e
SHA1c2a4e02000c767d72ede2111993221dc90a1b134
SHA256cce4f0545b7d82f884bee939a463faaf1a95be4b153a3cf1668f20e1ed58e50f
SHA5121d3c82f87620a85be80bff0fd2481b56e9bb4da9c6019e51b3b8c57adf09d2587624f6c7376f374742c8d0ec3f534eab8d58e258aefd750daf54f4035f95bcb6
-
Filesize
41.4MB
MD50749b878b4b48e0225fe060f0932be95
SHA1609d906d0f5d7b6a79944df092d97b4955773ebd
SHA256fc2bc73a3cd6870ad3238178d5a753b288bed8c3669d09fff35185405798530f
SHA512c690ed7bd811921aaa54f5bc240e585704511e677ba0c5b01671b917c5071108ccd2e01c6b8925bc5d3418831c6f93f41fd46bf47cc5eb84830dbf5b2a179843