Analysis
-
max time kernel
131s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-09-2024 01:44
Static task
static1
Behavioral task
behavioral1
Sample
e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe
Resource
win10v2004-20240802-en
General
-
Target
e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe
-
Size
1.3MB
-
MD5
db2a12edc73769f2f2b6b01545afe2c3
-
SHA1
73dc44fb0753296f51b851299f468031ceb77b54
-
SHA256
e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42
-
SHA512
dadf36bc9c5d88c28b9064892cc263c912ce668435b71802df756c0a4e680f8407011d36498a2511dda7165aea866c0ae794f9ec8fbcc42c7da1661399316ce4
-
SSDEEP
24576:UzZ1Futzu9df939+wlQ+u6M6NrPLyPts+5+OgoSsKWF5DcJ14lWCqMYDe1EpmqIu:UvF4a9d9tnlQ+u96NyPtP5+1GKWF5gzn
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2716 created 1424 2716 Intake.pif 21 PID 2716 created 1424 2716 Intake.pif 21 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TurtleHarbor.url cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TurtleHarbor.url cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 2716 Intake.pif 2388 RegAsm.exe 1544 RegAsm.exe -
Loads dropped DLL 5 IoCs
pid Process 2616 cmd.exe 2716 Intake.pif 2388 RegAsm.exe 2716 Intake.pif 1544 RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2284 tasklist.exe 2500 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Intake.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 2388 RegAsm.exe 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif 1544 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2284 tasklist.exe Token: SeDebugPrivilege 2500 tasklist.exe Token: SeDebugPrivilege 2388 RegAsm.exe Token: SeBackupPrivilege 2388 RegAsm.exe Token: SeSecurityPrivilege 2388 RegAsm.exe Token: SeSecurityPrivilege 2388 RegAsm.exe Token: SeSecurityPrivilege 2388 RegAsm.exe Token: SeSecurityPrivilege 2388 RegAsm.exe Token: SeDebugPrivilege 1544 RegAsm.exe Token: SeBackupPrivilege 1544 RegAsm.exe Token: SeSecurityPrivilege 1544 RegAsm.exe Token: SeSecurityPrivilege 1544 RegAsm.exe Token: SeSecurityPrivilege 1544 RegAsm.exe Token: SeSecurityPrivilege 1544 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2716 Intake.pif 2716 Intake.pif 2716 Intake.pif -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2616 2676 e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe 30 PID 2676 wrote to memory of 2616 2676 e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe 30 PID 2676 wrote to memory of 2616 2676 e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe 30 PID 2676 wrote to memory of 2616 2676 e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe 30 PID 2616 wrote to memory of 2284 2616 cmd.exe 32 PID 2616 wrote to memory of 2284 2616 cmd.exe 32 PID 2616 wrote to memory of 2284 2616 cmd.exe 32 PID 2616 wrote to memory of 2284 2616 cmd.exe 32 PID 2616 wrote to memory of 2992 2616 cmd.exe 33 PID 2616 wrote to memory of 2992 2616 cmd.exe 33 PID 2616 wrote to memory of 2992 2616 cmd.exe 33 PID 2616 wrote to memory of 2992 2616 cmd.exe 33 PID 2616 wrote to memory of 2500 2616 cmd.exe 35 PID 2616 wrote to memory of 2500 2616 cmd.exe 35 PID 2616 wrote to memory of 2500 2616 cmd.exe 35 PID 2616 wrote to memory of 2500 2616 cmd.exe 35 PID 2616 wrote to memory of 2528 2616 cmd.exe 36 PID 2616 wrote to memory of 2528 2616 cmd.exe 36 PID 2616 wrote to memory of 2528 2616 cmd.exe 36 PID 2616 wrote to memory of 2528 2616 cmd.exe 36 PID 2616 wrote to memory of 1688 2616 cmd.exe 37 PID 2616 wrote to memory of 1688 2616 cmd.exe 37 PID 2616 wrote to memory of 1688 2616 cmd.exe 37 PID 2616 wrote to memory of 1688 2616 cmd.exe 37 PID 2616 wrote to memory of 3064 2616 cmd.exe 38 PID 2616 wrote to memory of 3064 2616 cmd.exe 38 PID 2616 wrote to memory of 3064 2616 cmd.exe 38 PID 2616 wrote to memory of 3064 2616 cmd.exe 38 PID 2616 wrote to memory of 3028 2616 cmd.exe 39 PID 2616 wrote to memory of 3028 2616 cmd.exe 39 PID 2616 wrote to memory of 3028 2616 cmd.exe 39 PID 2616 wrote to memory of 3028 2616 cmd.exe 39 PID 2616 wrote to memory of 2716 2616 cmd.exe 40 PID 2616 wrote to memory of 2716 2616 cmd.exe 40 PID 2616 wrote to memory of 2716 2616 cmd.exe 40 PID 2616 wrote to memory of 2716 2616 cmd.exe 40 PID 2616 wrote to memory of 1488 2616 cmd.exe 41 PID 2616 wrote to memory of 1488 2616 cmd.exe 41 PID 2616 wrote to memory of 1488 2616 cmd.exe 41 PID 2616 wrote to memory of 1488 2616 cmd.exe 41 PID 2716 wrote to memory of 648 2716 Intake.pif 42 PID 2716 wrote to memory of 648 2716 Intake.pif 42 PID 2716 wrote to memory of 648 2716 Intake.pif 42 PID 2716 wrote to memory of 648 2716 Intake.pif 42 PID 2716 wrote to memory of 816 2716 Intake.pif 43 PID 2716 wrote to memory of 816 2716 Intake.pif 43 PID 2716 wrote to memory of 816 2716 Intake.pif 43 PID 2716 wrote to memory of 816 2716 Intake.pif 43 PID 648 wrote to memory of 2064 648 cmd.exe 46 PID 648 wrote to memory of 2064 648 cmd.exe 46 PID 648 wrote to memory of 2064 648 cmd.exe 46 PID 648 wrote to memory of 2064 648 cmd.exe 46 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 2388 2716 Intake.pif 47 PID 2716 wrote to memory of 1544 2716 Intake.pif 49 PID 2716 wrote to memory of 1544 2716 Intake.pif 49 PID 2716 wrote to memory of 1544 2716 Intake.pif 49
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1424
-
C:\Users\Admin\AppData\Local\Temp\e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe"C:\Users\Admin\AppData\Local\Temp\e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Luck Luck.bat & Luck.bat & exit3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:2528
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6841264⤵
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "VegetablesIndividualBindingGba" Ever4⤵
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Wire + ..\Qualified + ..\Manufacturers + ..\Wesley + ..\Haiti + ..\Done + ..\Drop + ..\Runner + ..\Defend + ..\Judy + ..\Dow C4⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\684126\Intake.pifIntake.pif C4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\684126\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\684126\RegAsm.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\684126\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\684126\RegAsm.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "Additionally" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js'" /sc minute /mo 5 /F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "Additionally" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js'" /sc minute /mo 5 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TurtleHarbor.url" & echo URL="C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TurtleHarbor.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:816
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
764KB
MD50687024f2f53ac5521c7906f3fe520aa
SHA1ed39dd96a9817591b49f918e2681746880fab7f3
SHA256112bd1117039e48f288baf93af0f32425e8c713d286c035c9e17e8fb1c109dc1
SHA512617e34ea0d74de0ddda1eae4a164b512b5e9f0495a3fb37a179d54d660ce3e9e300f0b7963abbbe8d4eef597253c7f98acea5bae0a08c0c6d3abb0f455541fa8
-
Filesize
72KB
MD53ffe3c3fb21a5ed46a9978d2b5947b6d
SHA1819162aff48f808f9f3b5e3ef4d0c796aa9db8e7
SHA2567653a8cf9ba473a69bb709bf79e5fa9a9c6241a4b1e3322f2dddb687757be597
SHA5129bd9e6c0eea5f5c1a8ca9bf73462ec5ebf40d6d1288cfdd9771fc8aca1483532fb32ae7db78bb1a097a402446e5bd2bdb74a569bd22d629044a1cf6c75da48d8
-
Filesize
71KB
MD56313731000c458f93f3b38f8efe8f473
SHA180465192259472d99df58ae9b855fb39a417057d
SHA256515c0187913f0a9a8a29474ab4254c708b7313c7d51336298ac12309da2c5762
SHA5129392eb0a8d2e0f40cdf1680836446df5ebf593946c08d70bdb847aee282c340284f101447474b029ee19267cd7d35a67036e1c601e4396a7f3d77602c2f0d193
-
Filesize
58KB
MD58b6ffbdec787d05144222945ed6f1630
SHA15b78f2acf88b3fefdd6f83dceb7fab9f1e2f6e7f
SHA2561556d87508fc4ff200a5ae230b2dedba08e928c874a8f4598e4b683c245112d5
SHA5124143f7aa5cdf8bf1282901a01b85933c382c52c1761c47e140838d3657fb3312e732f4e1f75a2eb9e222b2bb7255f0bd704f3508ecda2b2580597886186a3c3b
-
Filesize
84KB
MD504e73383049289673593df5a29973bad
SHA197902e070c1a530994cae694220795d1a28036b0
SHA25698aa216d527304e5c3d0b912141b382fab019c266b39ca6a0fa7d370f5cb863a
SHA5120892ec2917d1b9538576fa44bfb04bcfee4772f88109b365866ca15953eb2552158cc4ffc1c7345236143b00aeb4abd0b573e21cb89cd2e97732a30fe98e18fc
-
Filesize
434B
MD5d0771024e040eec0492c72f99f1a9da3
SHA19b0c8a089917fb62620772fbf905f2131a6e3263
SHA2565cbda1c4b5d68d0591eb5d0c82f05c4af6a971ab1e01111b7a456dd8fe5d928e
SHA512e3ee538586972969ee2652e63719e7221ad96ba21fc9de757cbdd5188f2074ee19a80b7da1364f9d047ab377c676285c8734383abad8c04e5485826442345a84
-
Filesize
53KB
MD5a3bd90672827ff4663266fecb6984494
SHA147b92e0b39385192b21ef35e10420708bff5880f
SHA2561597abdd2a12a699b8430e6e0ba2f5929902055255f3498ddea3b7bb7846219a
SHA5125183a5ce6920eb8b737c22ef1331e49d40687aea4e8842261d56d629da833bf66083baa0e3492c20bc19146c1d6e194584a47913ce099e551c996c072c64bf42
-
Filesize
79KB
MD50042de6ea5da496e284a3a7c45d1f224
SHA1e449e78b4f6b0879dc49ce81cbc522aef069f2a9
SHA25641c6a8aa311fc5a358144a730b1afa20f46ceeea2ffc725944257261a98afb7a
SHA51282d9a17f4483474c31e7f74fc046bd109941811a29c348b8823cb32e13cd972a1960259466f923e1c6c07eb9c9493d79ca9f54417ddb5b34fdbf098ce6f3da18
-
Filesize
11KB
MD52dc7d0c0f159951f61bf3a13b09248fa
SHA1096befa4fb246d61bce5143c841a4557ef2db783
SHA256be3789def126bae2c4aab1f575cd5a0672ad622f6ebbafa1531a8b88b144beec
SHA512bea4558dc80e80d1c7933472d2661a9a1759ea0f5ef86a6ebf48a5a828472cb6a22b2fbbe760c97a204530e03c9bd6700c64e0f66c6d12c52acaad0d95e9f38a
-
Filesize
72KB
MD5754a9dae2397213100854741cf7db47d
SHA1c1dbda2ae60b34ca976f7930855ab55ebaac6c24
SHA256485cba993ae39c80b87167c2694c3078811838101caaf7b968a2b5f6a0390b7b
SHA512ff9a1578733fbeb1179a6fb08145cd663009cd9d35f3ce28fed836bd4a44cdde96ebd15fd63b030f61c8d389e224430dbc63ffd2b1c09b73bc5f726b83b5ecb8
-
Filesize
872KB
MD5e813b80d164d4952b66c8ea5536349cd
SHA18907d822bd69009a8ab7586f26bc5fb2392d0ef1
SHA2560611030533326de6bf61941f4a87deb1f310874ddfc32daed2e2f4c22acb1d70
SHA5123b97a8476074e47999a892a663168a19ab4a17c75ee1629a95cdd507533a256f8fee5cc7308e6e755b4d90425dd3145f8c08f0e1d5de5534a1e805c61fcbb4d0
-
Filesize
68KB
MD55ca401680e665e82b5a935f525e843f5
SHA101bf1fc5da64b1cdef2388a542669161dc33852d
SHA2569c9acaa1e7f8fce40369324a265c9b7d17022b7ee5802896d0985eb9b09fd098
SHA51229e259058ca187d56a49835eea888b29d065cba8958d3bc619a339860e0405dcbeb7f82fe1aa56381224ee27eebbe451b539fe153a1dd26fe43405497b898f67
-
Filesize
64KB
MD5c17552522a54e508d07c008d72b87321
SHA1be1f9beb4800793dbef0ab8431ca25286ede7bd2
SHA2568d58e294dea1c83234048d48694d64ab1766a16128d69699fdea62c2d5e0b722
SHA5125d38a368819e6c7d9def4c162bc221ff52dab77376bab01be3f524da006de58ec5b4c977edbedf60b880fa73f2da408c7d21ecf9f32bb0a03a636ad3a35e21be
-
Filesize
59KB
MD5d44cf7a22a55b3a4f00cb0487077a976
SHA13cc2ffe8a71ccace6c960fbb96f59f5ef1923d3b
SHA2565e6343866115cab6a45deae3d997108d9d38a29c2f5411664d545c5d036aa725
SHA512c976f59400a25336c76aff9d40e81063e55ea999036599e1d1a082178bfaea0ed91f6b5f301a9a8b2d79bd0040948172a9b2d3eb9118b40eec1e402e60331373
-
Filesize
84KB
MD5b471046a9262afd7e3d2f92ca6491166
SHA1e84925e58952c869227880e426afb8cd9c07b7a9
SHA256578039840a13f711610a0048d723bcf64d1bf5844da53d0c3959a6deec7cfca6
SHA512ac321081300e1aefe7706c66348733f3750e59938ef4e80a5bce1aebe076bdf1267cceef43cf1fa1b03a7bf07255c462fc3eec83ad32b93d914f4299ae53f9fe
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab