Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
30-04-2024 18:59
Behavioral task
behavioral1
Sample
2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe
-
Size
1.1MB
-
MD5
c9f6fc22d04c4d56622e9322d1a34d70
-
SHA1
d45ed6385e183456f1d0f68aba47727df1d38256
-
SHA256
b7b3f9f8e59c42d40505a0e53039b69ba969b84b14d31a71557f5a09855b678a
-
SHA512
f73342e15b3f1fb180f845950ed90f0fdc9c54f1040d457d78f2a13be445d65650dca455b254254db566e81b4c089539370edda3ef76a4c5bbc32ea7aaaa40e2
-
SSDEEP
12288:o7YHBR9ideJWmXm+if5BYstvfCjqf2KqY5UBx2qIYvnv+pkiccfIzdLzsb4D7ZfL:ogBNq5u0v6AUjBfLyZEi
Malware Config
Extracted
C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\read_it.txt
https://coinflip.tech
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/memory/2416-0-0x0000000000AD0000-0x0000000000BEC000-memory.dmp family_chaos behavioral1/files/0x000d00000001342b-6.dat family_chaos behavioral1/memory/2224-8-0x0000000000880000-0x000000000099C000-memory.dmp family_chaos behavioral1/memory/2224-11-0x000000001AF00000-0x000000001AF80000-memory.dmp family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 4 IoCs
resource yara_rule behavioral1/memory/2416-0-0x0000000000AD0000-0x0000000000BEC000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/files/0x000d00000001342b-6.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2224-8-0x0000000000880000-0x000000000099C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2224-11-0x000000001AF00000-0x000000001AF80000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Detects executables containing many references to VEEAM. Observed in ransomware 4 IoCs
resource yara_rule behavioral1/memory/2416-0-0x0000000000AD0000-0x0000000000BEC000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral1/files/0x000d00000001342b-6.dat INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral1/memory/2224-8-0x0000000000880000-0x000000000099C000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral1/memory/2224-11-0x000000001AF00000-0x000000001AF80000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2060 bcdedit.exe 2352 bcdedit.exe -
Renames multiple (202) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2052 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Installer.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt Installer.exe -
Executes dropped EXE 1 IoCs
pid Process 2224 Installer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\Installer.exe" Installer.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\Documents\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Installer.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Links\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0U93YK0N\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Installer.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Installer.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Installer.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Installer.exe File opened for modification C:\Users\Public\Videos\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Music\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4XCMPANZ\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini Installer.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Installer.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CMDLW4SJ\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Installer.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Installer.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini Installer.exe File opened for modification C:\Users\Public\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JJ7YKCO8\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Installer.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Installer.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Installer.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Installer.exe File opened for modification C:\Users\Public\Music\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BP3UABCB\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Installer.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Installer.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Installer.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Installer.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Installer.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Installer.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oqyfbh567.jpg" Installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2648 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 640 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2416 2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe 2224 Installer.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2416 2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe 2416 2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe 2416 2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe 2224 Installer.exe 2224 Installer.exe 2224 Installer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2416 2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe Token: SeDebugPrivilege 2224 Installer.exe Token: SeBackupPrivilege 2460 vssvc.exe Token: SeRestorePrivilege 2460 vssvc.exe Token: SeAuditPrivilege 2460 vssvc.exe Token: SeIncreaseQuotaPrivilege 2752 WMIC.exe Token: SeSecurityPrivilege 2752 WMIC.exe Token: SeTakeOwnershipPrivilege 2752 WMIC.exe Token: SeLoadDriverPrivilege 2752 WMIC.exe Token: SeSystemProfilePrivilege 2752 WMIC.exe Token: SeSystemtimePrivilege 2752 WMIC.exe Token: SeProfSingleProcessPrivilege 2752 WMIC.exe Token: SeIncBasePriorityPrivilege 2752 WMIC.exe Token: SeCreatePagefilePrivilege 2752 WMIC.exe Token: SeBackupPrivilege 2752 WMIC.exe Token: SeRestorePrivilege 2752 WMIC.exe Token: SeShutdownPrivilege 2752 WMIC.exe Token: SeDebugPrivilege 2752 WMIC.exe Token: SeSystemEnvironmentPrivilege 2752 WMIC.exe Token: SeRemoteShutdownPrivilege 2752 WMIC.exe Token: SeUndockPrivilege 2752 WMIC.exe Token: SeManageVolumePrivilege 2752 WMIC.exe Token: 33 2752 WMIC.exe Token: 34 2752 WMIC.exe Token: 35 2752 WMIC.exe Token: SeIncreaseQuotaPrivilege 2752 WMIC.exe Token: SeSecurityPrivilege 2752 WMIC.exe Token: SeTakeOwnershipPrivilege 2752 WMIC.exe Token: SeLoadDriverPrivilege 2752 WMIC.exe Token: SeSystemProfilePrivilege 2752 WMIC.exe Token: SeSystemtimePrivilege 2752 WMIC.exe Token: SeProfSingleProcessPrivilege 2752 WMIC.exe Token: SeIncBasePriorityPrivilege 2752 WMIC.exe Token: SeCreatePagefilePrivilege 2752 WMIC.exe Token: SeBackupPrivilege 2752 WMIC.exe Token: SeRestorePrivilege 2752 WMIC.exe Token: SeShutdownPrivilege 2752 WMIC.exe Token: SeDebugPrivilege 2752 WMIC.exe Token: SeSystemEnvironmentPrivilege 2752 WMIC.exe Token: SeRemoteShutdownPrivilege 2752 WMIC.exe Token: SeUndockPrivilege 2752 WMIC.exe Token: SeManageVolumePrivilege 2752 WMIC.exe Token: 33 2752 WMIC.exe Token: 34 2752 WMIC.exe Token: 35 2752 WMIC.exe Token: SeBackupPrivilege 816 wbengine.exe Token: SeRestorePrivilege 816 wbengine.exe Token: SeSecurityPrivilege 816 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2224 2416 2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe 28 PID 2416 wrote to memory of 2224 2416 2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe 28 PID 2416 wrote to memory of 2224 2416 2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe 28 PID 2224 wrote to memory of 2664 2224 Installer.exe 29 PID 2224 wrote to memory of 2664 2224 Installer.exe 29 PID 2224 wrote to memory of 2664 2224 Installer.exe 29 PID 2664 wrote to memory of 2648 2664 cmd.exe 31 PID 2664 wrote to memory of 2648 2664 cmd.exe 31 PID 2664 wrote to memory of 2648 2664 cmd.exe 31 PID 2664 wrote to memory of 2752 2664 cmd.exe 34 PID 2664 wrote to memory of 2752 2664 cmd.exe 34 PID 2664 wrote to memory of 2752 2664 cmd.exe 34 PID 2224 wrote to memory of 1660 2224 Installer.exe 36 PID 2224 wrote to memory of 1660 2224 Installer.exe 36 PID 2224 wrote to memory of 1660 2224 Installer.exe 36 PID 1660 wrote to memory of 2060 1660 cmd.exe 38 PID 1660 wrote to memory of 2060 1660 cmd.exe 38 PID 1660 wrote to memory of 2060 1660 cmd.exe 38 PID 1660 wrote to memory of 2352 1660 cmd.exe 39 PID 1660 wrote to memory of 2352 1660 cmd.exe 39 PID 1660 wrote to memory of 2352 1660 cmd.exe 39 PID 2224 wrote to memory of 1088 2224 Installer.exe 40 PID 2224 wrote to memory of 1088 2224 Installer.exe 40 PID 2224 wrote to memory of 1088 2224 Installer.exe 40 PID 1088 wrote to memory of 2052 1088 cmd.exe 42 PID 1088 wrote to memory of 2052 1088 cmd.exe 42 PID 1088 wrote to memory of 2052 1088 cmd.exe 42 PID 2224 wrote to memory of 640 2224 Installer.exe 48 PID 2224 wrote to memory of 640 2224 Installer.exe 48 PID 2224 wrote to memory of 640 2224 Installer.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-30_c9f6fc22d04c4d56622e9322d1a34d70_wannacry.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Roaming\Installer.exe"C:\Users\Admin\AppData\Roaming\Installer.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2648
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2060
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2052
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:640
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:816
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1824
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5c9f6fc22d04c4d56622e9322d1a34d70
SHA1d45ed6385e183456f1d0f68aba47727df1d38256
SHA256b7b3f9f8e59c42d40505a0e53039b69ba969b84b14d31a71557f5a09855b678a
SHA512f73342e15b3f1fb180f845950ed90f0fdc9c54f1040d457d78f2a13be445d65650dca455b254254db566e81b4c089539370edda3ef76a4c5bbc32ea7aaaa40e2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lf4jobx9.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite.DumbStackz
Filesize48KB
MD54d4a49d2632faa9d820d25c8a7f09598
SHA1731cbb94bb844639b85b3ad6653324fb754c0f87
SHA2569d1c8367003fe360d4ed394df1582e4f1c0c5877a8b5129d0dc90bc69e14594a
SHA512973b97acc2c77249e33ff9efe6aa6d57fece3a669d4f804516c2a06efb5da153dda8e77ff6fdf11413393c71f9ea18d2e3e07dde2a7158adf8cf5dd665c8dc82
-
Filesize
4KB
MD53487c41ad8ea8f2659c603539beaf06e
SHA1b1d658eba8f7be795a5bbd6657036d6cb08fa6b9
SHA25631e3c22beda1445bba2c1e275fc4bc3f3cfa5d835db1ecf15ffa65d340436d89
SHA512d936da83f894bf5de5d4d761bf4298f16a867ebb3a7873bb53f2915d5be440234310c4e07048b2a5beab5a19c706055d4bc212fdfc5101d23025b03d3bfdaad4
-
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk
Filesize1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0