Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 06:59
Behavioral task
behavioral1
Sample
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe
-
Size
153KB
-
MD5
62cf1f7aa9d7a6c41317640c7337312b
-
SHA1
987fb7ae0a04388b9448159639e1aeb07cbfc7bc
-
SHA256
060cad1ff69e14f5f3a650e08cda7dc32540a349a37c12374e863fd8362a75c4
-
SHA512
388763bf195dd0fe9ca3f35aeba52438711590f97d3933a2a0422f60ad9243c3f317b56277c9995b6b71eee7faecc952a73445c431b164e329c3e61307b3d99a
-
SSDEEP
3072:UqJogYkcSNm9V7DG9MTE13dV8J2kvqagvT:Uq2kc4m9tDAAy3d+ZS
Malware Config
Extracted
C:\Ax9fxBG4x.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (359) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
C4E5.tmppid Process 340 C4E5.tmp -
Executes dropped EXE 1 IoCs
Processes:
C4E5.tmppid Process 340 C4E5.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exepid Process 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2958949473-3205530200-1453100116-1000\desktop.ini 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2958949473-3205530200-1453100116-1000\desktop.ini 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Ax9fxBG4x.bmp" 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Ax9fxBG4x.bmp" 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
C4E5.tmppid Process 340 C4E5.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exeC4E5.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C4E5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Ax9fxBG4x\DefaultIcon\ = "C:\\ProgramData\\Ax9fxBG4x.ico" 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Ax9fxBG4x 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Ax9fxBG4x\ = "Ax9fxBG4x" 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Ax9fxBG4x\DefaultIcon 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Ax9fxBG4x 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exepid Process 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
C4E5.tmppid Process 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp 340 C4E5.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeDebugPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: 36 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeImpersonatePrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeIncBasePriorityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeIncreaseQuotaPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: 33 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeManageVolumePrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeProfSingleProcessPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeRestorePrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSystemProfilePrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeTakeOwnershipPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeShutdownPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeDebugPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeBackupPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe Token: SeSecurityPrivilege 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exeC4E5.tmpdescription pid Process procid_target PID 2384 wrote to memory of 340 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 32 PID 2384 wrote to memory of 340 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 32 PID 2384 wrote to memory of 340 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 32 PID 2384 wrote to memory of 340 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 32 PID 2384 wrote to memory of 340 2384 2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe 32 PID 340 wrote to memory of 3056 340 C4E5.tmp 33 PID 340 wrote to memory of 3056 340 C4E5.tmp 33 PID 340 wrote to memory of 3056 340 C4E5.tmp 33 PID 340 wrote to memory of 3056 340 C4E5.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-24_62cf1f7aa9d7a6c41317640c7337312b_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\ProgramData\C4E5.tmp"C:\ProgramData\C4E5.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C4E5.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3056
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD528590960dadc804ad0873a4dcf97ed42
SHA1a312b925557e6498a455b95ee14780e0611a5239
SHA256a06a8fbdb339081f295c33e5a521c7c6ec9a8ffcda3e4b515fdb79c2b71099f2
SHA512eab5a2b7dd8bfde7f32e9de51ec6b08467cf35a31d0cac45ca18b86696822c740b4eb1c5b0ff53fa0a56d7cc3fc7635dbfb61e53ea10f0f62e40ac453d87238b
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
153KB
MD534e75ecf4b09819152b5374a040b849d
SHA11e2b2f8b7c531d93240deecf29a7d2f29ed4cd00
SHA256cb2b053b295ded0404bcca84630bffcfea006df4420c4706e3e3be4c01247941
SHA5129ac58ffd609f47dca020dddebd44860e1955dc221091eedabe0daa595ac734f2911750bfc9f8a732ae568b4d51eaadf012ff99dc48ab239dadf67164a0ced16c
-
Filesize
129B
MD53aa91b862cc5d7292331139cfa55779b
SHA1b1988f78b3f7fe79c653aaccc2232cb9eb42d19d
SHA2560ac1f68268b6cef2b2a35c7ccd296c9c5feadf3ff6594078df7bbe219c274ea7
SHA5125b04ca74a61dfd4f1f9fd0b9d7ed8c37bf8165a579bca709edb278eb62da0935efcd4b668a76b65a9dc81dbe1266db9ae2f9c474db4efac317e9f01be91756db
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf