Analysis
-
max time kernel
47s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2023 05:00
Static task
static1
General
-
Target
a209c4f5148f5cd7f8e0e4006f617a03e83105f53e3c2c6429a32ffaacc23948.exe
-
Size
1.4MB
-
MD5
03aa969adfbe8a44a6fa5e6a22f1de83
-
SHA1
5c397354ed2bc7979ce55dbf3aa89ce650c4d37e
-
SHA256
a209c4f5148f5cd7f8e0e4006f617a03e83105f53e3c2c6429a32ffaacc23948
-
SHA512
115084f84dfbbbb94f0f4c0ad97f3cac19b029c13a32754b91da7d718144e0ab397bbedab67b4d4122f85ac1327de9c70c78861c3b7bf29e32631c9419b557f8
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 5092 netsh.exe 888 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000600000002320f-231.dat acprotect behavioral1/files/0x000600000002320f-232.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 3500 7z.exe -
Loads dropped DLL 1 IoCs
pid Process 3500 7z.exe -
resource yara_rule behavioral1/files/0x000600000002320f-231.dat upx behavioral1/files/0x000600000002320f-232.dat upx behavioral1/memory/3500-233-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral1/files/0x0006000000023210-230.dat upx behavioral1/memory/3500-229-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/files/0x0006000000023210-227.dat upx behavioral1/memory/3500-237-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5000 powershell.exe 5000 powershell.exe 4808 powershell.exe 4808 powershell.exe 3636 powershell.exe 3636 powershell.exe 852 powershell.exe 852 powershell.exe 2016 powershell.exe 2016 powershell.exe 4512 powershell.exe 4512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 448 WMIC.exe Token: SeSecurityPrivilege 448 WMIC.exe Token: SeTakeOwnershipPrivilege 448 WMIC.exe Token: SeLoadDriverPrivilege 448 WMIC.exe Token: SeSystemProfilePrivilege 448 WMIC.exe Token: SeSystemtimePrivilege 448 WMIC.exe Token: SeProfSingleProcessPrivilege 448 WMIC.exe Token: SeIncBasePriorityPrivilege 448 WMIC.exe Token: SeCreatePagefilePrivilege 448 WMIC.exe Token: SeBackupPrivilege 448 WMIC.exe Token: SeRestorePrivilege 448 WMIC.exe Token: SeShutdownPrivilege 448 WMIC.exe Token: SeDebugPrivilege 448 WMIC.exe Token: SeSystemEnvironmentPrivilege 448 WMIC.exe Token: SeRemoteShutdownPrivilege 448 WMIC.exe Token: SeUndockPrivilege 448 WMIC.exe Token: SeManageVolumePrivilege 448 WMIC.exe Token: 33 448 WMIC.exe Token: 34 448 WMIC.exe Token: 35 448 WMIC.exe Token: 36 448 WMIC.exe Token: SeIncreaseQuotaPrivilege 448 WMIC.exe Token: SeSecurityPrivilege 448 WMIC.exe Token: SeTakeOwnershipPrivilege 448 WMIC.exe Token: SeLoadDriverPrivilege 448 WMIC.exe Token: SeSystemProfilePrivilege 448 WMIC.exe Token: SeSystemtimePrivilege 448 WMIC.exe Token: SeProfSingleProcessPrivilege 448 WMIC.exe Token: SeIncBasePriorityPrivilege 448 WMIC.exe Token: SeCreatePagefilePrivilege 448 WMIC.exe Token: SeBackupPrivilege 448 WMIC.exe Token: SeRestorePrivilege 448 WMIC.exe Token: SeShutdownPrivilege 448 WMIC.exe Token: SeDebugPrivilege 448 WMIC.exe Token: SeSystemEnvironmentPrivilege 448 WMIC.exe Token: SeRemoteShutdownPrivilege 448 WMIC.exe Token: SeUndockPrivilege 448 WMIC.exe Token: SeManageVolumePrivilege 448 WMIC.exe Token: 33 448 WMIC.exe Token: 34 448 WMIC.exe Token: 35 448 WMIC.exe Token: 36 448 WMIC.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeIncreaseQuotaPrivilege 4408 WMIC.exe Token: SeSecurityPrivilege 4408 WMIC.exe Token: SeTakeOwnershipPrivilege 4408 WMIC.exe Token: SeLoadDriverPrivilege 4408 WMIC.exe Token: SeSystemProfilePrivilege 4408 WMIC.exe Token: SeSystemtimePrivilege 4408 WMIC.exe Token: SeProfSingleProcessPrivilege 4408 WMIC.exe Token: SeIncBasePriorityPrivilege 4408 WMIC.exe Token: SeCreatePagefilePrivilege 4408 WMIC.exe Token: SeBackupPrivilege 4408 WMIC.exe Token: SeRestorePrivilege 4408 WMIC.exe Token: SeShutdownPrivilege 4408 WMIC.exe Token: SeDebugPrivilege 4408 WMIC.exe Token: SeSystemEnvironmentPrivilege 4408 WMIC.exe Token: SeRemoteShutdownPrivilege 4408 WMIC.exe Token: SeUndockPrivilege 4408 WMIC.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1576 wrote to memory of 4428 1576 a209c4f5148f5cd7f8e0e4006f617a03e83105f53e3c2c6429a32ffaacc23948.exe 86 PID 1576 wrote to memory of 4428 1576 a209c4f5148f5cd7f8e0e4006f617a03e83105f53e3c2c6429a32ffaacc23948.exe 86 PID 1576 wrote to memory of 4428 1576 a209c4f5148f5cd7f8e0e4006f617a03e83105f53e3c2c6429a32ffaacc23948.exe 86 PID 4428 wrote to memory of 1532 4428 cmd.exe 89 PID 4428 wrote to memory of 1532 4428 cmd.exe 89 PID 4428 wrote to memory of 1532 4428 cmd.exe 89 PID 1532 wrote to memory of 4072 1532 cmd.exe 90 PID 1532 wrote to memory of 4072 1532 cmd.exe 90 PID 1532 wrote to memory of 4072 1532 cmd.exe 90 PID 4428 wrote to memory of 680 4428 cmd.exe 91 PID 4428 wrote to memory of 680 4428 cmd.exe 91 PID 4428 wrote to memory of 680 4428 cmd.exe 91 PID 680 wrote to memory of 448 680 cmd.exe 92 PID 680 wrote to memory of 448 680 cmd.exe 92 PID 680 wrote to memory of 448 680 cmd.exe 92 PID 4428 wrote to memory of 5000 4428 cmd.exe 94 PID 4428 wrote to memory of 5000 4428 cmd.exe 94 PID 4428 wrote to memory of 5000 4428 cmd.exe 94 PID 4428 wrote to memory of 4808 4428 cmd.exe 98 PID 4428 wrote to memory of 4808 4428 cmd.exe 98 PID 4428 wrote to memory of 4808 4428 cmd.exe 98 PID 4428 wrote to memory of 3636 4428 cmd.exe 100 PID 4428 wrote to memory of 3636 4428 cmd.exe 100 PID 4428 wrote to memory of 3636 4428 cmd.exe 100 PID 4428 wrote to memory of 852 4428 cmd.exe 101 PID 4428 wrote to memory of 852 4428 cmd.exe 101 PID 4428 wrote to memory of 852 4428 cmd.exe 101 PID 4428 wrote to memory of 2016 4428 cmd.exe 103 PID 4428 wrote to memory of 2016 4428 cmd.exe 103 PID 4428 wrote to memory of 2016 4428 cmd.exe 103 PID 4428 wrote to memory of 3500 4428 cmd.exe 105 PID 4428 wrote to memory of 3500 4428 cmd.exe 105 PID 4428 wrote to memory of 3500 4428 cmd.exe 105 PID 4428 wrote to memory of 4512 4428 cmd.exe 106 PID 4428 wrote to memory of 4512 4428 cmd.exe 106 PID 4428 wrote to memory of 4512 4428 cmd.exe 106 PID 4512 wrote to memory of 5092 4512 powershell.exe 109 PID 4512 wrote to memory of 5092 4512 powershell.exe 109 PID 4512 wrote to memory of 5092 4512 powershell.exe 109 PID 4512 wrote to memory of 888 4512 powershell.exe 110 PID 4512 wrote to memory of 888 4512 powershell.exe 110 PID 4512 wrote to memory of 888 4512 powershell.exe 110 PID 4512 wrote to memory of 5020 4512 powershell.exe 111 PID 4512 wrote to memory of 5020 4512 powershell.exe 111 PID 4512 wrote to memory of 5020 4512 powershell.exe 111 PID 5020 wrote to memory of 4408 5020 cmd.exe 112 PID 5020 wrote to memory of 4408 5020 cmd.exe 112 PID 5020 wrote to memory of 4408 5020 cmd.exe 112 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3016 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a209c4f5148f5cd7f8e0e4006f617a03e83105f53e3c2c6429a32ffaacc23948.exe"C:\Users\Admin\AppData\Local\Temp\a209c4f5148f5cd7f8e0e4006f617a03e83105f53e3c2c6429a32ffaacc23948.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:4072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3500
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:5092
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="GBSDSUCH" set AutomaticManagedPagefile=False5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:3208
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵PID:3644
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵PID:4156
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 10 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵PID:4044
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Views/modifies file attributes
PID:3016
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵PID:3304
-
-
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
621.2MB
MD5b127000d694b180527edd9c2154204ca
SHA1067c1025e68c782f4cc54eddbb1fa1b40ec9bfb9
SHA2562500062bcc3818f23bcf3bd44eb4c46d7c014f5a131708c720107f728f2d587b
SHA5128907860b76a9561d9acb19ae7ec79333bc002d6b5efecc87dc9c22507f704cf376b0e7053d44dcd141438634f91dd718eab4d717c376bd20c99adb9ff3fb3e20
-
Filesize
205.3MB
MD54ea98679fe659a40c6982c8231172ccd
SHA11669d363853192aa796e4d2bf6456a4e203cb643
SHA256e4f5078bd2cf6b2cfc056fb863322fc21ed0c6dde8769533acfb915eab662db0
SHA51283bd180fb7b54ef804adc8b854479529584a046db9676350aaf0e90138f48c07a24b63a704281a68d50a3fc8d39322446c403c6b6a2bb81934694caa4fd2ebb4
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
11KB
MD503de295447d60f4e407dcc8aab65fc0c
SHA17593f7162dfe3147288ec446b25e43125ddd5ee3
SHA256a874156215f6be24c0bc24fb6593d9b9174c852173bdde55e296203c558aee67
SHA5124f8d5a9058998c5eeeaf24770a53a37af85f6bd192b436491c77241d236795d29425bd481a2415ee3446bef3a210c15ae07aef62ad798e6968b9dc4bf664a179
-
Filesize
11KB
MD55ff6474356e2973187af6f1a0ffd55cc
SHA1c80a6b952d70c6114d52ee57752cc92ef92b7734
SHA256ca3e6f65b3039ae0a017393d8f22624f15da1dcdbcd55e5a693029bed3c3b808
SHA51274d9ad50414dfdee791e7f0b1e39022e6ab218555fa5356f60ff308aa16426df7db1c3f9675b49338e9660d9b6f3d762b6d4fa6b65d51b4baf1d9cbc0c6c0090
-
Filesize
11KB
MD5a34867a78d0d3ab13bd1f0ccdd49a606
SHA1d63c9770503924ee7bf8238b8cac083fca228625
SHA256d7d25a6bc7511ed329fa737d90cf115805fc7087d86ffdab1beb7fc909c6a0d0
SHA512d1a7ca183242558ff34ad6bfb3f965b24ab4827bc52695bd7f216fa0a45db767ba2aba8412e9a95c166d919a7c22ba456ea21066f0c77f5a778b896c56cb5ccc
-
Filesize
11KB
MD5c89e50223710939a3faafaa6036e4ea4
SHA1c839eef4b21053f7dfbee558cccdf289e73ef04e
SHA256d578e6e8f744737e3222025ed0f4f2c3fd9bc4602ebfe6623ad81a32dd269fa4
SHA5127c30c7b292bc8b70b6fb8fbcff84850af9ee3f908ed49e2b008f24672d386abfa1e916b2c52df1c350cadbe01f601c82dc1d6c0d122cca625caa0557c37cd04e
-
Filesize
11KB
MD57c65012762c9a62630d2264cc2f98d6f
SHA1cf136e7398e40838021337f9bea4ea790c33e7a9
SHA2569db43de2088f502b584e52ad1ee9e9b9e1ded50d94b8474d026fc2c452d168cc
SHA512873f74f79819e379cb14ce4f561bd21c5014b779475beff80952ef43162a7a2fc0e9369298c24f6ab0c24264d776377d3fd5844278de3fc1889b8abb529456f6
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
745.1MB
MD5be788bb3680cf3809d9678ee6f7ba321
SHA1499f01d5f654f83e172004dcc03f99abdd251734
SHA25603a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b
SHA51283c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e
-
Filesize
179.3MB
MD54879e3b3c841b06eeba9b796fd5ae6a4
SHA15e1fae7f4134e9d1cca8ce275de676fae08f0250
SHA256e35c9a3883ef2944c977a293f70cca5ce5feac5ebe0c3c48ec685505d63d67f6
SHA5125eccd535f91c5cca3782b22042fbab51ff06b6b60beaae385578e652e7a567bfd28f383d94d83575c8c4ca6ef543489fbfe19e65d8237b63e890b9021300a281