Analysis
-
max time kernel
66s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 09:56
Behavioral task
behavioral1
Sample
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe
-
Size
153KB
-
MD5
f7f9b71d2699fd47417d839079fbd1d6
-
SHA1
8a7ab79d9a2603a244563c74588c29154bae36bd
-
SHA256
f58533930a82b5c442bcbef9e013af8d8041ed2b91094ccf4d18e5fae6e0b126
-
SHA512
07ef8bdf026f49e42bef8cc3a1b7474d33a10ca26ef6785d413c50440a4b3d8499c6b401b53c7a1e5e517875e0d7e8029a75d47f696d52007febd08c3f2ce2a8
-
SSDEEP
1536:ozICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDHo3EDAYze3U2l0NmpixUbcLGpT:3qJogYkcSNm9V7DH6EDAAe3U2lLkwT
Malware Config
Extracted
C:\Kx6HE7BGb.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (345) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
D3A.tmppid Process 2356 D3A.tmp -
Executes dropped EXE 1 IoCs
Processes:
D3A.tmppid Process 2356 D3A.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exepid Process 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Kx6HE7BGb.bmp" 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Kx6HE7BGb.bmp" 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
D3A.tmppid Process 2356 D3A.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exeD3A.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D3A.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Kx6HE7BGb 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Kx6HE7BGb\ = "Kx6HE7BGb" 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Kx6HE7BGb\DefaultIcon 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Kx6HE7BGb 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Kx6HE7BGb\DefaultIcon\ = "C:\\ProgramData\\Kx6HE7BGb.ico" 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exepid Process 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
D3A.tmppid Process 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp 2356 D3A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeDebugPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: 36 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeImpersonatePrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeIncBasePriorityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeIncreaseQuotaPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: 33 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeManageVolumePrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeProfSingleProcessPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeRestorePrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSystemProfilePrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeTakeOwnershipPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeShutdownPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeDebugPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeBackupPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe Token: SeSecurityPrivilege 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exeD3A.tmpdescription pid Process procid_target PID 1596 wrote to memory of 2356 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 31 PID 1596 wrote to memory of 2356 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 31 PID 1596 wrote to memory of 2356 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 31 PID 1596 wrote to memory of 2356 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 31 PID 1596 wrote to memory of 2356 1596 2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe 31 PID 2356 wrote to memory of 992 2356 D3A.tmp 32 PID 2356 wrote to memory of 992 2356 D3A.tmp 32 PID 2356 wrote to memory of 992 2356 D3A.tmp 32 PID 2356 wrote to memory of 992 2356 D3A.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-15_f7f9b71d2699fd47417d839079fbd1d6_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\ProgramData\D3A.tmp"C:\ProgramData\D3A.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D3A.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:992
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f40985bd2022defb502154756664671b
SHA1743a2ebce902d1dcf359cce38e48d96e7cb77f2e
SHA256987cd679716de763bb63d6122075e296225d48976cf66f700872b76d5a21cc93
SHA512b7a49ded6fd121cfdb243f5e956451e5a9398dfa1eda98926af8ff7ac24109fd65874ee93e10b115366c9142c4ae444f2b8342bb0d4f15f3016f5624db48b54e
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
153KB
MD5ae1c534a204e84c0744852174a809a05
SHA169f707c1b50318ea1ea9cb2daf6d1b29fc2ac4ee
SHA256e245eeb976162e0d14a7a07b8e6b6acdb45c9d820da97f438ff1a72c99f2f422
SHA512124809611bf34e0bfcd67cff9f958c9a3b725212b68626548f9092ef56bb8d8a06ceb44e17a3b6463ef657e5a9a875e701e098fe4a4e3e6cf640232b6bb35eda
-
Filesize
129B
MD54e90c2da43dcc5598de3d06d8e10230c
SHA117439e16ced26655f50b1944946019450bf58fad
SHA256c7a8ad6471cf360205f8eba58237669a2042427cb74f70709ea1f4b0ce3f0edc
SHA512c392ddab0cd4ff43cfdbf8ecd0617454ed12d4ef6f9c455c049e37ebd81068b5f9a5952e313b94c7e23deddd843ddacd1931a3b0a4bcae9872334ac510d18174
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf