Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:23
Behavioral task
behavioral1
Sample
2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe
-
Size
145KB
-
MD5
913458a5e9eb4026c62609375b534227
-
SHA1
9739ae38effef090b3b558531e01bf2252bd018f
-
SHA256
c1e76af376454bab05e44634ca4e017e7607e41c9df6e067162d28064a1c7cd6
-
SHA512
5b653989cafdbd586216ccd11d243001b066b044df93478f574577f170b72a84b3831c89933c023ac458d8c2d4fb2fe4cdfcac0608806258150c3df101a79275
-
SSDEEP
1536:DzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDXcl74OOjAp31AyNpCSV6O9xv2T:cqJogYkcSNm9V7DG98YlXjCSV6O9R2T
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
F0AA.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation F0AA.tmp -
Executes dropped EXE 1 IoCs
Processes:
F0AA.tmppid Process 2548 F0AA.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4050598569-1597076380-177084960-1000\desktop.ini 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4050598569-1597076380-177084960-1000\desktop.ini 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP02v807pm8fqoy0blydapcsx0.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPi_0ewg0g7wzlfp00tsx1_a0dd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP8w_umbg1qop65017d9h0qoksd.TMP printfilterpipelinesvc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
F0AA.tmppid Process 2548 F0AA.tmp 2548 F0AA.tmp 2548 F0AA.tmp 2548 F0AA.tmp 2548 F0AA.tmp 2548 F0AA.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
F0AA.tmpcmd.exe2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F0AA.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exepid Process 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeDebugPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: 36 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeImpersonatePrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeIncBasePriorityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeIncreaseQuotaPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: 33 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeManageVolumePrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeProfSingleProcessPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeRestorePrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSystemProfilePrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeTakeOwnershipPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeShutdownPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeSecurityPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe Token: SeBackupPrivilege 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE 2516 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exeprintfilterpipelinesvc.exeF0AA.tmpdescription pid Process procid_target PID 2892 wrote to memory of 4944 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 87 PID 2892 wrote to memory of 4944 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 87 PID 2892 wrote to memory of 2548 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 93 PID 2892 wrote to memory of 2548 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 93 PID 2892 wrote to memory of 2548 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 93 PID 2892 wrote to memory of 2548 2892 2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe 93 PID 2288 wrote to memory of 2516 2288 printfilterpipelinesvc.exe 94 PID 2288 wrote to memory of 2516 2288 printfilterpipelinesvc.exe 94 PID 2548 wrote to memory of 4428 2548 F0AA.tmp 100 PID 2548 wrote to memory of 4428 2548 F0AA.tmp 100 PID 2548 wrote to memory of 4428 2548 F0AA.tmp 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-21_913458a5e9eb4026c62609375b534227_darkside.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:4944
-
-
C:\ProgramData\F0AA.tmp"C:\ProgramData\F0AA.tmp"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F0AA.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4428
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4892
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{4CE10476-24F2-4FF6-8540-22E4435E1482}.xps" 1337669423766500002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5295cc95ea80b12e12eb93904e7912774
SHA143fdb5e92fad4707a1cb1e222fe64221e9fc9524
SHA256a82c4f6426cd5fc7ee4047f5e68ea2fb35eb8602b4ac95be332783213a4de153
SHA512c691b31640426517a5c62b19ef164aea84d70fb01c4c64937f7888930c18ed6463785da2e78af5f54a1985bf0a027c000f5b09d2dd674e27424cea8f878da9c0
-
Filesize
452B
MD5319f287adf57521f55062bb9fb393403
SHA18868194ba48d02a672971364e65c219645125279
SHA256d93ea445c448843268d88169f3d140a42e8a2e2bcf0338d9a3caaee6f180df08
SHA512321c8435e022347e918ff4c39b166f79fbda7c9f78270da68bc6cf8284440b1968ed1444839567d91e49524eb6611f1e666ffececdcdfe5a8973399484e485cb
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
4KB
MD546889d957a8d1e40c33ccac5caeaa446
SHA1a8f4ed1dc2cc982b81f5194a80927fe04d14dc32
SHA256b27bb47324a0cc8cbebeabdaf73fdc275c58b1eb7d8a29514db9b3cb7b0d0fd9
SHA5121994811d81f1942732346d51758ccd8d364e74fdddf98f9a23f8465a25afde60f41b72b2783a7cb43f0072eadbfa3712424e718ba1a2e401fb9ce1c4e42ce148
-
Filesize
129B
MD5e01fc8aac35973cfb3ad3913d85e4efa
SHA192fbe3989a3ced60f5a6e01952d6e08b4f22ff0b
SHA25603cad513004e081e12ec59bd68227c90798367671acfd0812bffc7df2a9db5b7
SHA5128a580e01ecf58dcc6cdb345f4267b20e9b2b52875cbd1947f4a9629ee33d3325466f14aed5a55e2eb6aafdc6e7420fd417591edd0fc82cc3e95c3d23aa6f651f