Overview
overview
10Static
static
10The-MALWAR...om.exe
windows7-x64
10The-MALWAR...om.exe
windows11-21h2-x64
10The-MALWAR...nt.exe
windows7-x64
The-MALWAR...nt.exe
windows11-21h2-x64
The-MALWAR...ot.exe
windows7-x64
The-MALWAR...ot.exe
windows11-21h2-x64
The-MALWAR...re.exe
windows7-x64
7The-MALWAR...re.exe
windows11-21h2-x64
7The-MALWAR...ry.exe
windows7-x64
10The-MALWAR...ry.exe
windows11-21h2-x64
10The-MALWAR...0r.exe
windows7-x64
10The-MALWAR...0r.exe
windows11-21h2-x64
10The-MALWAR...as.exe
windows7-x64
1The-MALWAR...as.exe
windows11-21h2-x64
3The-MALWAR...ou.exe
windows7-x64
1The-MALWAR...ou.exe
windows11-21h2-x64
3The-MALWAR...MZ.exe
windows7-x64
6The-MALWAR...MZ.exe
windows11-21h2-x64
6The-MALWAR...er.exe
windows7-x64
3The-MALWAR...er.exe
windows11-21h2-x64
The-MALWAR...LL.exe
windows7-x64
1The-MALWAR...LL.exe
windows11-21h2-x64
1Analysis
-
max time kernel
126s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-10-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/Ransomware/NoMoreRansom.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/Ransomware/NoMoreRansom.exe
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Ransomware/PowerPoint.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Ransomware/PowerPoint.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Ransomware/RedBoot.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Ransomware/RedBoot.exe
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Ransomware/Rensenware.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Ransomware/Rensenware.exe
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Ransomware/WannaCry.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Ransomware/WannaCry.exe
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Ransomware/WannaCrypt0r.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Ransomware/WannaCrypt0r.exe
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/Trojan/Gas.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/Trojan/Gas.exe
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
The-MALWARE-Repo-master/Trojan/LoveYou.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
The-MALWARE-Repo-master/Trojan/LoveYou.exe
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/Trojan/MEMZ.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/Trojan/MEMZ.exe
Resource
win11-20241023-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/Trojan/PCToaster.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/Trojan/PCToaster.exe
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/Trojan/TaskILL.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/Trojan/TaskILL.exe
Resource
win11-20241007-en
General
-
Target
The-MALWARE-Repo-master/Ransomware/WannaCry.exe
-
Size
224KB
-
MD5
5c7fb0927db37372da25f270708103a2
-
SHA1
120ed9279d85cbfa56e5b7779ffa7162074f7a29
-
SHA256
be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
-
SHA512
a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
SSDEEP
3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Ransomware\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDB90E.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDB8F7.tmp WannaCry.exe -
Executes dropped EXE 4 IoCs
pid Process 4992 !WannaDecryptor!.exe 3728 !WannaDecryptor!.exe 3548 !WannaDecryptor!.exe 3336 !WannaDecryptor!.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\The-MALWARE-Repo-master\\Ransomware\\WannaCry.exe\" /r" WannaCry.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 4 IoCs
pid Process 1644 taskkill.exe 1940 taskkill.exe 2108 taskkill.exe 2780 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2108 taskkill.exe Token: SeDebugPrivilege 1644 taskkill.exe Token: SeDebugPrivilege 1940 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeIncreaseQuotaPrivilege 2460 WMIC.exe Token: SeSecurityPrivilege 2460 WMIC.exe Token: SeTakeOwnershipPrivilege 2460 WMIC.exe Token: SeLoadDriverPrivilege 2460 WMIC.exe Token: SeSystemProfilePrivilege 2460 WMIC.exe Token: SeSystemtimePrivilege 2460 WMIC.exe Token: SeProfSingleProcessPrivilege 2460 WMIC.exe Token: SeIncBasePriorityPrivilege 2460 WMIC.exe Token: SeCreatePagefilePrivilege 2460 WMIC.exe Token: SeBackupPrivilege 2460 WMIC.exe Token: SeRestorePrivilege 2460 WMIC.exe Token: SeShutdownPrivilege 2460 WMIC.exe Token: SeDebugPrivilege 2460 WMIC.exe Token: SeSystemEnvironmentPrivilege 2460 WMIC.exe Token: SeRemoteShutdownPrivilege 2460 WMIC.exe Token: SeUndockPrivilege 2460 WMIC.exe Token: SeManageVolumePrivilege 2460 WMIC.exe Token: 33 2460 WMIC.exe Token: 34 2460 WMIC.exe Token: 35 2460 WMIC.exe Token: 36 2460 WMIC.exe Token: SeIncreaseQuotaPrivilege 2460 WMIC.exe Token: SeSecurityPrivilege 2460 WMIC.exe Token: SeTakeOwnershipPrivilege 2460 WMIC.exe Token: SeLoadDriverPrivilege 2460 WMIC.exe Token: SeSystemProfilePrivilege 2460 WMIC.exe Token: SeSystemtimePrivilege 2460 WMIC.exe Token: SeProfSingleProcessPrivilege 2460 WMIC.exe Token: SeIncBasePriorityPrivilege 2460 WMIC.exe Token: SeCreatePagefilePrivilege 2460 WMIC.exe Token: SeBackupPrivilege 2460 WMIC.exe Token: SeRestorePrivilege 2460 WMIC.exe Token: SeShutdownPrivilege 2460 WMIC.exe Token: SeDebugPrivilege 2460 WMIC.exe Token: SeSystemEnvironmentPrivilege 2460 WMIC.exe Token: SeRemoteShutdownPrivilege 2460 WMIC.exe Token: SeUndockPrivilege 2460 WMIC.exe Token: SeManageVolumePrivilege 2460 WMIC.exe Token: 33 2460 WMIC.exe Token: 34 2460 WMIC.exe Token: 35 2460 WMIC.exe Token: 36 2460 WMIC.exe Token: SeBackupPrivilege 1148 vssvc.exe Token: SeRestorePrivilege 1148 vssvc.exe Token: SeAuditPrivilege 1148 vssvc.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4992 !WannaDecryptor!.exe 4992 !WannaDecryptor!.exe 3728 !WannaDecryptor!.exe 3728 !WannaDecryptor!.exe 3548 !WannaDecryptor!.exe 3548 !WannaDecryptor!.exe 3336 !WannaDecryptor!.exe 3336 !WannaDecryptor!.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2628 wrote to memory of 1548 2628 WannaCry.exe 81 PID 2628 wrote to memory of 1548 2628 WannaCry.exe 81 PID 2628 wrote to memory of 1548 2628 WannaCry.exe 81 PID 1548 wrote to memory of 3112 1548 cmd.exe 83 PID 1548 wrote to memory of 3112 1548 cmd.exe 83 PID 1548 wrote to memory of 3112 1548 cmd.exe 83 PID 2628 wrote to memory of 4992 2628 WannaCry.exe 84 PID 2628 wrote to memory of 4992 2628 WannaCry.exe 84 PID 2628 wrote to memory of 4992 2628 WannaCry.exe 84 PID 2628 wrote to memory of 1644 2628 WannaCry.exe 85 PID 2628 wrote to memory of 1644 2628 WannaCry.exe 85 PID 2628 wrote to memory of 1644 2628 WannaCry.exe 85 PID 2628 wrote to memory of 1940 2628 WannaCry.exe 86 PID 2628 wrote to memory of 1940 2628 WannaCry.exe 86 PID 2628 wrote to memory of 1940 2628 WannaCry.exe 86 PID 2628 wrote to memory of 2108 2628 WannaCry.exe 87 PID 2628 wrote to memory of 2108 2628 WannaCry.exe 87 PID 2628 wrote to memory of 2108 2628 WannaCry.exe 87 PID 2628 wrote to memory of 2780 2628 WannaCry.exe 88 PID 2628 wrote to memory of 2780 2628 WannaCry.exe 88 PID 2628 wrote to memory of 2780 2628 WannaCry.exe 88 PID 2628 wrote to memory of 3728 2628 WannaCry.exe 95 PID 2628 wrote to memory of 3728 2628 WannaCry.exe 95 PID 2628 wrote to memory of 3728 2628 WannaCry.exe 95 PID 2628 wrote to memory of 4696 2628 WannaCry.exe 96 PID 2628 wrote to memory of 4696 2628 WannaCry.exe 96 PID 2628 wrote to memory of 4696 2628 WannaCry.exe 96 PID 4696 wrote to memory of 3548 4696 cmd.exe 98 PID 4696 wrote to memory of 3548 4696 cmd.exe 98 PID 4696 wrote to memory of 3548 4696 cmd.exe 98 PID 2628 wrote to memory of 3336 2628 WannaCry.exe 100 PID 2628 wrote to memory of 3336 2628 WannaCry.exe 100 PID 2628 wrote to memory of 3336 2628 WannaCry.exe 100 PID 3548 wrote to memory of 2096 3548 !WannaDecryptor!.exe 101 PID 3548 wrote to memory of 2096 3548 !WannaDecryptor!.exe 101 PID 3548 wrote to memory of 2096 3548 !WannaDecryptor!.exe 101 PID 2096 wrote to memory of 2460 2096 cmd.exe 103 PID 2096 wrote to memory of 2460 2096 cmd.exe 103 PID 2096 wrote to memory of 2460 2096 cmd.exe 103 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Ransomware\WannaCry.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Ransomware\WannaCry.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 31931729733314.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs3⤵
- System Location Discovery: System Language Discovery
PID:3112
-
-
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Ransomware\!WannaDecryptor!.exe!WannaDecryptor!.exe f2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Ransomware\!WannaDecryptor!.exe!WannaDecryptor!.exe c2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3728
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Ransomware\!WannaDecryptor!.exe!WannaDecryptor!.exe v3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Ransomware\!WannaDecryptor!.exe!WannaDecryptor!.exe2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3336
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1148
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
Filesize
1KB
MD56236c4fb235f030d37f3973db7150d5c
SHA189f08432e12222b6c7c083c6b966ae33e40a79cd
SHA256e957368420beb943b4e089c66c609a4dc50fadd1bc39f2851caa84a220fc95ab
SHA512dc654a6dc3b61d058be9690f67f06fb5dfe6d5a0fe811163d5c792b85aa7af0d55f319d33a5b782fd02a76c7aee47b3c4754e1843bd74ed55292529342fc67ad
-
Filesize
136B
MD5b7ec31630f4d22c962eb4fefcc940e1c
SHA1804aafb50792b8b225962f4544463450116df7cf
SHA256968de98b23cc9a83aada7acb3f05339d1466e181c81cab5d538fc839986aac78
SHA51249f28b0aaee0d6ddc18723319dcbf979f1b9330930154565a2bb6f912e18dd7a13fa7929f09d24a8fa70d61773ca438a3907707252227fb11c6c7b737422df97
-
Filesize
136B
MD503f6ca13ae5245afc22b6ebe9c87a895
SHA192f54be6b099cd915321f66472d42bfefeb2b71f
SHA2561afedd0e75e4afb970948cfe406001a40983961654878769c605536b405d8668
SHA512f44561f6ad256e752e29370110b90990c37546bde32b9b581bc30623e2f2d46aa0d22a53dbfb2e7cab7bb990ed4f2e7a59be7b3be644b3f198b0218bf4518748
-
Filesize
136B
MD5c18bbcbb7ded81112d62112c5532b391
SHA16deac5e9f94a6c7aea8522950429e6c680f7f143
SHA2561945b57f67dbd5439431fe12f2741a00f0998b3cfdf6cfe20e2647871007fbcf
SHA5124f6940d6cd86d6d227c9f4590043473b55d046bf9381a618bfbab59df712661b661644e21834fab4695b7cf26574a896acb2508b0664a0da68fe9aa76e74caae
-
Filesize
406B
MD5feb274e532f044aae1b99b64d2ffee05
SHA12951325bf2b46a1e062f1f1afc930769e0ef34c4
SHA256c10cbb712fb2b15d0bf6f908b77be25fbba46cec7b578ef7a84ca59373af7b8e
SHA51269e51db318dc53a3c18cf7609765d9f85c98c0577a8f14e82ce27eff3cdf730631e91dbd3383348dfeb519faf85f9a70f898b3cebd279204dc40684d77d0fb91
-
Filesize
289B
MD5fa55dffbf221965f3b5f93194068826b
SHA1496813f6d40dd16bc19e5de303c2800101716564
SHA2563256f29f89fda9a6a23cdc9b039c1aa95f458666d12304c9e45a2b257326dad4
SHA5122055e30a17afc8170db9ec57b5f69c23f7624012a18fd773401b2975fdea942d81f920b524f14cb57771f962db14d236357a43b47598ce94d953e7ff462e29ef
-
Filesize
628B
MD589ce700117cec3de26a6aa81f3a24120
SHA1887bf426e8aabfcb41b9e6c210915ea993d097bf
SHA256eb2237130b1cd78f3323ca5c89f4a1aebdb754e3fd1899f50dd82ec00a03957c
SHA512ff99c1ced36c8e0f694b381682e53626c8c4aa75c851860923555d800a98f6a8427209dafcda2f9f027a67d0414e92d79006c282f013a56230c93abe617024be
-
Filesize
42KB
MD5980b08bac152aff3f9b0136b616affa5
SHA12a9c9601ea038f790cc29379c79407356a3d25a3
SHA256402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9
SHA512100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5