Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
Fantom.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Fantom.exe
Resource
win10v2004-20240709-en
General
-
Target
Fantom.exe
-
Size
278KB
-
MD5
8cc51af96f485b630a7d039cbb9f499c
-
SHA1
f6fb6fc2a9b0722adba145f5dbe4ae7792c898ab
-
SHA256
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e
-
SHA512
dbbe299f173373ff4e3ddc306323d5186b06f207718a5ac7148e6b04f838d0041df3f50ff81313b6937db3f4a5adaaa2aef505839acef2162be4e926fbd3bc5e
-
SSDEEP
6144:gDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzp:mh1Lk70TnvjcbphQ
Malware Config
Extracted
C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1247) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
resource yara_rule behavioral2/files/0x00090000000233f2-4.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation lBgQgz.exe Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation Fantom.exe -
Executes dropped EXE 2 IoCs
pid Process 3108 lBgQgz.exe 4588 WindowsUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_targetsize-64.png Fantom.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarSplashLogo.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\WideTile.scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-72_altform-unplated_contrast-black.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\SmallTile.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupWideTile.scale-150.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\eu-ES\View3d\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fa-IR\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarWideTile.scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-100.png Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-180.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\id-ID\View3d\3DViewerProductDescription-universal.xml Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\PhotosApp\Assets\ThirdPartyNotices\ThirdPartyNotices.html Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-20_contrast-white.png Fantom.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\2px.png Fantom.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Wide310x150Logo.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSplashLogo.scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-36_altform-unplated_contrast-black.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockLargeTile.contrast-white_scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\TimerLargeTile.contrast-white_scale-200.png Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncBasic_Eula.txt Fantom.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\acrobat_parcel_generic_32.svg Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_devicefamily-colorfulunplated.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-64_altform-unplated_contrast-black.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\am\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupWideTile.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageMedTile.scale-200.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer3Sec.targetsize-32.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-20.png Fantom.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeWideTile.scale-200.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageSmallTile.scale-100_contrast-white.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\188.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-20.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\fb_blank_profile_portrait.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-lightunplated_devicefamily-colorfulunplated.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-black_scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white.png Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.White.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-72_altform-lightunplated.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-36.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_altform-unplated_contrast-white.png Fantom.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-150.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageBadgeLogo.scale-200_contrast-white.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_1_Loud.m4a Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-20_altform-unplated_contrast-black.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-24_altform-unplated.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreLogo.scale-200_contrast-white.png Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-80.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-125_contrast-black.png Fantom.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-400.png Fantom.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-16_altform-unplated.png Fantom.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCache.scale-200.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xecd2.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-400.png Fantom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fantom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lBgQgz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1300 Fantom.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1300 Fantom.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1300 wrote to memory of 3108 1300 Fantom.exe 86 PID 1300 wrote to memory of 3108 1300 Fantom.exe 86 PID 1300 wrote to memory of 3108 1300 Fantom.exe 86 PID 3108 wrote to memory of 4764 3108 lBgQgz.exe 90 PID 3108 wrote to memory of 4764 3108 lBgQgz.exe 90 PID 3108 wrote to memory of 4764 3108 lBgQgz.exe 90 PID 1300 wrote to memory of 4588 1300 Fantom.exe 110 PID 1300 wrote to memory of 4588 1300 Fantom.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fantom.exe"C:\Users\Admin\AppData\Local\Temp\Fantom.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\lBgQgz.exeC:\Users\Admin\AppData\Local\Temp\lBgQgz.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\132e3db9.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:4588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5e6fa034cd3ee17c729a517cc5804dbd8
SHA1f5d641e10e72f9a70c9c38055bfab527282e475d
SHA256a00477f0077ca1282dd1f4faf62fe981d2517121204ee1a1658b7a3c77df816f
SHA512bb923e7871927e618008faff829978b18c76ac0ffdacc64add4ee336fe5f5dee261a32070c156de84676e5b3ca06bca879ed76c5465a910db0a29f5f19ad8b9b
-
Filesize
1KB
MD5489925512adfe8678d3ab9cfa9bb6521
SHA108bc18f1a35ec2fb687a21529995a627d44fae6f
SHA256c3d83e4a6c918c75d8eb1ef12de4060232eb4a15bacf02115490a3733dc36486
SHA512f9c10319dde548a9e36239504745de2693dff81866728e70345125f3ce4b3cbfafbb094c1c01c5154e956839d65442c9b41af23b00c98a52524004f4c0a4fed1
-
Filesize
160B
MD5f436abea8d572c099bc77c4b76793c0d
SHA1276410c38d8df51bac1eab133bbb896152f1692c
SHA256028caf467ab1844b6f82a4e4a5591d9b919a15a5a0a51a0cb597ee83f153c626
SHA51242e2f18ea9e0c22cd531bf31db17e59f1a34ddd6d9394f0a787a42b146bf74cc97b4c7d0e2b0ba4561edd86fdacfa415c1e7c89cefa1462645154d7f8f5ddc3e
-
Filesize
192B
MD52db5c8fce34a2fb83b7575611feb0d2c
SHA1396111875cd8792a1b22128e4b4418b1805ae952
SHA2562656cde93f917c46143005e802b90e0c93b1dec79069ef61b79eec0d33164069
SHA5125f1f8e84e744f2184c312d548e428059e19223e6cf469636af07d2bd442e1d8786cf0679d8cb6d2fefd0a79c0857376b28c1c3139db10479eb1e008c8033c0fd
-
Filesize
192B
MD5337894952cfb4de62607c2a65bc1c7c4
SHA12dac9556560b055b79950ce99f10195b8e34ea17
SHA25640db75cb799cac14a95cde8b55a5bd230db25173555ab5d8ee1231e4adab8446
SHA512de898ff2737169e47de980c6da169880bdeab83be4726fcfbaf0ad17737adc28f6453ea545e03e9f055e21310abb86b6649be16aa221ac358e56736d5b2f2a96
-
Filesize
1KB
MD5abf23da33f68317c91ab05ea8f34aebf
SHA1e679b7cd202acf3f8c781ce798bf5a187ac20ed4
SHA2560c6e9e8e4baeb64d5f7535869590640fa1d0cb7a9592c34a2d3f2a976189ede8
SHA5123e2a9c9fdf27461641552e054eedb86e09f413590237d699f6bb06b1de6144a6ce11579e3fb1f698ce9f7e1370d7baa17174dcf47c15e09ad02dd330970994a5
-
Filesize
31KB
MD5ed0f829f0feb9b63acac3d7ba634aa61
SHA1d66f370a3c50f5661d4977551917f92457e6e412
SHA25645d3de3d5a5835d3a2666c130a1eccdf11b32b453a8cf52505c26748b8f81f0c
SHA512676a4b2a0f0c3e4d689e0e642fb2bf820442d3a3146289a3733b6375cbf8925bcebd8c7db24618390ce9a474acd06b1e5946354f1f0be58adfefce92f628ad7d
-
Filesize
34KB
MD5aa69d1ca1a1ad41596928eac7fbcb90e
SHA10d791d6b78bd46ca50174f6a01f9295adc9a9ced
SHA256345061d43f77d34fe075d892d2e40596f0fa40f3310828b0e70709dbda6a559f
SHA5127791793871fdb952b5ff8c0e46721c171a9a9327c4ca86831217d14785affaa4beae8ab93b6fa71a1c48fd26eda20ac9d2318faa1a06534b8a09b55ffbb85d9e
-
Filesize
23KB
MD5eb5f5076e21fa2002f2df93b63e46b02
SHA1b2566637994cab8bbc2f3cd0cc854a6d69d0df4c
SHA2566d9999ac706696373ee0295c0d84ec0986f8c1e4f05f73b5f859155bc272ca28
SHA5120e8a112406ca15b907b0f98554eb9b45f5071b07c04c92a4e8cf0ff11b5aec8bffe9d7f6ea47674c50fb56e9cba3f4a02162bea9548608107a7a47e3440d9853
-
Filesize
2KB
MD5230978b37412c457ec0d0b1e99acd7c5
SHA183b7ca583c4e57f5b8b0fcf857b4c5fed0c32e16
SHA256c8e892b0b20504873bb083d206a632b62651d23a9e01cfcdd0504a5f7d5c586e
SHA51256f01c222f5d223d1d8771479468f70b2c021bdca422a9dc1362132600df33160e89b513e568cb34f346926a547aba6873ae2ce44baeaf6210f5d94f002e2ee3
-
Filesize
1KB
MD594c22eaada0ed8a740c7cc0897ccf5fc
SHA148dee49bcb24f042e264f2457eba7e92ed3e6bc5
SHA2569c0eefc09784519c9b4b28663b0e610f1f6872540013b7defc1f315952737f74
SHA512e033aa6f5bc239e7a65bff3efeb70322ace727d8f4892094beb23e566ba9b5245eb4227836996edecbc40fd999013caaa1a70c04de3df9675ab8bdbdff3880c6
-
Filesize
3KB
MD53e91611fc9b836122bff88ba96947b2c
SHA16483740b85733bc5b7aa5cefe717ce29110bccd2
SHA256ea4555b3cf60ff36124419f518020d19adfd87a62e4629cba9873b56d75ba5b1
SHA512cfe6fa6e0212243b1ee04d0e9922c9dd2adfcfe022f8098c8044048a1f98534a6b4de418276eb2183831b421d632a6e378607e03bbad16a5eca9b5edb5348620
-
Filesize
2KB
MD55f72155a76c7880055489cb9c281cf7e
SHA150a5c2e923f94394d2e1b5212c13138a94ba2cbb
SHA256d923a0587f50aabc1b0d8fa3a87cf6249ecac8195b634e7a8cfad0f99d00cca9
SHA512234c628bea63cbf084a0092a3cf88c865c60200f50a6a7d2c8f1deb520c886dac90a74f8ae821fe5484f5968ee8d08608f00ee433d08c7adce8dfa8109d9357b
-
Filesize
5KB
MD57ddd01ea8e5d1adc65e11d0a2fad003e
SHA1d1f3e0de3f7721da9244c2b7d565eabd8fbf3fe9
SHA256cac5552e6167d5a4dee2a3c381f088d5af57806d8bbdbaca9ca63a3b2c67dc34
SHA512511897c85a90a5b4efc3a91fe7e2dfa48b228285497e2b31d882487dfa4565f0fb6c3e62f2988c1ed088d9ea367bad78af1054e68c96d779d41c7da7f154d9ba
-
Filesize
17KB
MD569a41488b80b32616aff3bcead7eb75c
SHA12d890dd2211e783abf06c89aea20b8c960e5a314
SHA2564641a14680454f8b467ea70890ff9d75212ed4c4e4db0acc5c1dd43df4de1817
SHA512281d38ac5d75d85c4aee062f942d7d1ce953a6640bd065f184bafc9dbd9b564f907db327ee24a778c7cec0f2de74c93bffc9e0dbba2e5523c09c56afb803f51f
-
Filesize
320KB
MD561dcfad9e79ba5d37f686b1a7e0a6f6f
SHA1291abc325e50ecc23592ebde6ea81c87efe88736
SHA256365d3c6b4d50ef91f1c809414930f36e7e15097290d04bf26e8da7b4ac1ba343
SHA5127d8c25e06be72ace922da15fe5fe8f5a02d51965d9bec15fc49b6e859df51e003ffe9700678649e2c989474ca03aacc6a897aa20b6cf5f70557209981472693a
-
Filesize
1KB
MD58172b4899f0a114698dac0de2ae07b67
SHA1de7b9e3e2b381128f3a2c26745de25e4c7c81266
SHA2564b9620951aaebf806505244c7cd9429c76b9b70b8a5cb1e74ac60ddc735aee05
SHA5125077f062a772a84b6cf557ddc3624eb3e44890e9cb5e9921dfdb0decca21528a3dd7fbbe37f7f0cf0fd59271ea117296475e5746122d7cbf5da4a14d06f5e6c1
-
Filesize
10KB
MD50cd255ea81a92d98742ace6268185edc
SHA1d510168ce7b4a577313d6741b929f91f7f95df34
SHA25665d1acfea0005b8f2070c12c6076a8e382c1dbf74ce60caab11f4f7db1b6b3ce
SHA51219a7a7eecb3668011f7b8964e55d99719bc08223072a71f315baa698f9fe6bb517add40fc90f954c48ed0362bae68b0086b0a1dba60b44707dac9e4573d18d5e
-
Filesize
3KB
MD500ffe93874f05a082d41232671422f8e
SHA1abf5031103d47284485051ff2dfa3d94523c58a6
SHA2564e97db0ba54b67b647fec8fda3ecb48a56d0533302464bcf94e6c217d3e42fe8
SHA5126fda4afe1c2810ef80e830929527df5f6bc2dbc56b1c5220908e37969b1e1d8ffea72d8e3c95d86edbe9631a30fca7818c5b961ce07a010ecd1f6dc178bd0115
-
Filesize
176B
MD5f7b741df820698f860bbd6a348a0bd9f
SHA19017bc6cc929fefecf3b76d24a3788564bead0a3
SHA256923b88614716b921312fdb124bffd867fb4f18a79e3e75cc8459886a7ef08b5d
SHA5124e51bc4a2029e7804a8c75593921ace47b5c90a103e5d64b3ca0b99f4631015e12d8969820ed02ad0d260d4d13f1b9dd8a44956c39100542556c9bf2bdec666d
-
Filesize
1KB
MD572689b204ecdab75100d46ff159feb23
SHA1741875ef53dc621a5f97453e723cebf160d80c79
SHA2563ce88ba766c9440440aa522bb60605e2e2fa84ecca124459b5f10871f471e975
SHA512de5037117e88bc308259f1d4de0a9577aa796ba920737ea028ff2bd84e2efc81de3a60feb7094205fa4788b58a42fec3287c4c6df4bf62d09152b1e8ba4719b4
-
Filesize
3KB
MD5348c672d9a8428f4c1e867ff041b7596
SHA1adaa771c233d9f721edbc1b0f7325f72ec9a1bea
SHA2560b1f9360214c5d5b540a8b8b2e72c352a9a52fd75f658e89de49973c3e9e3217
SHA512729bb46cf5e8dd14002476d6ed1cec3e236c24527b5ea39408471bdbfd51b0a9b073bcd5525e9a8f568302bea2aaba285f46cab1baca834bb080b22c2f1a95fc
-
Filesize
1KB
MD573478adffa8d0418390dd2584dc7c57c
SHA128a8784fae6c2122b87d63dc568f874a23935967
SHA25624ba800998f9cb4b8cbbc60cfd2f2c11606b199fd8c0783f51b18359a93369b0
SHA512d37568bb409e25e9a1f0b478daef5cc511d3ed3a8ea822bc5f7c98c97e61482f8397652147c1f6fad70d90fce409d065b819b5817ba15705c87aafe82876dc40
-
Filesize
28KB
MD5a1f8cfdcb02cc5ae68462b3d3daf75d9
SHA1b142f9f725aac780ff855a153b33e0da82a9e6be
SHA2561f66adf9c28a1daa0e4bcdc7314ac290bf696fce1dfe8af5228524336ad4ca4e
SHA5125a3d3c781ca56fa71eb8cc655c212fb8c7d6e806da38520234c63d78554b63babcd3b2dac2fd83d973bb3a1eb1c4979a9660ebabfc6c007363d1ce961c806afe
-
Filesize
2KB
MD5fad0f0a0693ec9837b0b4c41e647a268
SHA1e39fba4313759efbf64a1a1165d4c0e77d9dacb3
SHA25613bb8d4bbde6ccb5922c7578f9db88e2437df5130acacf9232f4d45010f330b3
SHA512cdd9dbb6704620d9a98efa783c31b0c68e284d33ccbb3a0197ff054034dc48ecdd2f614c3682690af392aa86c503ffa5de6b53ba15fe4016b3daee7581d46a5e
-
Filesize
1KB
MD50533d28df4f5ba428f8371e9d799090c
SHA186981532508d4759a4d2c209e2adb7c667c77e16
SHA256b77f4e0c95c4e5393885bf912b587fc166196d1e19461aadb9431b083a1d0302
SHA512928e7fa093afa35fba9620c763b002aca52eaf20a7cb6b7fe549eececf676212474018f08a052b70cc566d10162e5a9d5b944e20001b08d26648acf86dea972f
-
Filesize
2KB
MD5a2d9c7db0dada9da609e6a3db7170e0d
SHA1e0fb5b2d8eeac4544d465f9b22a59561d49d392a
SHA256a2c6278530622bfdd6214f153e43e6830c93c68f9772819dd43e9eeeb2bcbb89
SHA51229a4a5d144c395bc26b057083177228bddb15c38cf6c27351ef446de4188e42eb56fc66d932ce4318919808448891b67d77a8a4879e7794104f1b58d4c896f5a
-
Filesize
1KB
MD5b1fa721504a0d99d9b7e55311b083392
SHA161fc96c4a219785b83a9d4bde2a2d6e904151ac5
SHA256b92c240882567c3fb7b0d02e78b3ef877c8235002a67c7bffb82fc027f669070
SHA512b25cbcdf1bef79baf7fc0fe13a79eacfac4b076a77492e4f8cc2e268bf42f0550a26cceb7f79e4c8929e769efd5122ee5357dcb3ce5238216d3b195d41208cb5
-
Filesize
1KB
MD50a0fab18a2409348052499dd3e2a1bbe
SHA1eac2b3173b5a462f4ed46f05ecb4b78cccbd16ac
SHA256c06d658ebd6f5b5577633b7069aa6eaff098964bcae6732e31b039f1217840b0
SHA51245414de53861f5509e4ce86c044c888f3564bc13820c848b78a48968a6220a56313de03aa0708e2bb01c5750db426699031f593aa04a02648c44e973c50c7e9c
-
Filesize
1KB
MD555f2edc652577bf379484adc2e21a86c
SHA1faf0b7746f4703b45e0e60a56a01f67498ba8292
SHA2568c4ca4bbf5a7666f87113173317619a408e185d954c3b99b6884188fb2231a35
SHA512dbeecdde7f0f0923b7c808727fe7527504ade093acf424857ffd29f33bf5246b83b41bbc9fa8ed92c3bde5dd0f2ba986b37e6107da4387a1f72767ed0dfed41a
-
Filesize
3KB
MD5472a8dec55cb5a0a20fb7c72d7aa4cc5
SHA1f803f99b32a994e8c8910dc6c8f63fd29c6b2436
SHA2566b80e7f169a66d1ef25ff01093cc7dfbf6f73109965f7df9947096c7e8f71c56
SHA512914c827ad0136b274d156e824335bf376a077170920dab82a779fe41629c24d44613d153755df27ead2bb915d16a90096e83077123960b26c11549b1aca681ba
-
Filesize
2KB
MD5388cf2c82fa1937e12886a7c32830818
SHA1ecb55609135abb262466ef15f92e58794b59a5d8
SHA256686072ac822e159ba4934b4202a26ccf402c48d766712f609daec8f4e5d9607d
SHA5125722c3493357c6ba8fe2d3df0c905cdf493715632b3541c411d8803dd30d95a01f70c3d24a6000544064d91b69ccdb050e4fb78706eded88074a031570f641a0
-
Filesize
6KB
MD513b0e1c3898114fbc6d9a9732ee39234
SHA1033bebd4e239de4e4da39ca3845da9c45ba41032
SHA2565484da4cf88b1da312700bcc7383caddc2fe41b76d90b0f8006018878999f497
SHA51261ad9d5e61368857720ba53d3ffda8d2bf76423aaa604a8bc29b284a8a58e63b6e82ce7ef59f2203a69c6a4e5197583d7b9a7272b43d636c30b50a9633296c65
-
Filesize
5KB
MD5f1f401558c8f711d3b1e9de4ff0e466f
SHA13d3a137e13695f6a3fe3ab6be0ab969ae2dc8aaa
SHA256a01d35616fb0fbf0e87ecc3719b1ae6e30a1955bfd3e6df62bc4349e05a6f064
SHA512556f4ea5e57cc66f8b870c937fd54f063073bc7fe4c6e74398477ac10346f4f770948d2636a4712690889ee861c14314c7716d05a06fb75193684c040b6bc0cf
-
Filesize
3KB
MD5fa49e379820749b8c5e2014c78af8eba
SHA1143f30c1b19aea1c8bb055dbafacf874716f0922
SHA25676d2fc5c9c193973469dbd146c7afc02f3c0973a8d7f0922730e880aa6bc07fc
SHA51203fdd1fd78396a1ddf901b74badd9595b244058e96f21f29a9f0f8fc8e727c67712a624926295a396313fc5decca1a50f7f6aab1b6139957af0c44fe54d52ae1
-
Filesize
2KB
MD5d252aa263e8385716293172654ff12bf
SHA1834ec1109bb4aa0601a87cd998f4d6173a696284
SHA256b240a2d4fde763557bdacf235d52b94d8f4e0067a024303a1e52bd665808d56c
SHA5121137e8addcbf650cb44efe3d267ebc92c7bb91345559a6ba956c7b4553938592b69cd2a31a7aacb1165b882017276c61555e0db76e0f0431fa0278562e37fe36
-
Filesize
2KB
MD57fcbb39d4fa2c9fa508e726277f9e948
SHA1fc5674de50a5083f4ffa9b571acd1269db8f8be4
SHA2567ba4018ee7a89a77412e3acecedbedfe2380c1aeafaf227d7c8ada3223f67692
SHA512804bb1eb87c123b22131c37e769c7d83d22e4761963b76a14e2960d0659b030ffcfd481875d95b942cf3739414dedd493f6b5ff9b050dd208aa17c3ee9a709d7
-
Filesize
1KB
MD5472095794751e1bf2e28bc4c4c4f04a8
SHA11c28b6fdf5ed7fea5f3cd01ed12925c6fe0232f0
SHA2564927b0d13175669d75204d00bd3027fdac99a48ebfa794c5ad7a3602e490792d
SHA512257c438b3b4fb0d7476aa71e756c388a16f75d67e3165fa139a8c90fea1782818627ccf89b5a02531a923e08e319eaaee7b695856cefef95a7e9c4eb84e4565a
-
Filesize
1KB
MD5b338a9e723d5d3222955865dbd049ae0
SHA1b38da5dad76349134f4f444ab3704479beef54fe
SHA256be75ef64721d59c9f05313b4049f8d35aaa8d38c3f29e6eebcd53d3fdca800a3
SHA5125a9ed7783da7fee741500fff88b4b7adb13cb4f3d3bba0a3fe25171ed307a6a20027da9b52a4efadd3b4117a47aa25deda9bd114750450113bebfe4bb20ae80d
-
Filesize
11KB
MD5ec7ebc1326a835c99c9826f30ac39bde
SHA13d7546c37abfabff891cf42353d71a8c7d493e1a
SHA256737e249bee579ce2a2fb9514444be9f191a17092b6881f8dc1a72baa892b6936
SHA512a702676e625f1386817a36c3ea1c4d088c2fae2ad1d3d2e3970e4e3c04b1980dfb963768436521905ef5c65b16b3d165186ad1e184499a87f6fa80e5cb31bdd6
-
Filesize
1KB
MD595b3564b6464796706df57c52f5c5ec3
SHA1164acb4f4b9c53d270e17ff3c22d8977948ff118
SHA256a2c297a60bec607158b04d74442a9e84afb69cd95b047ba5ff4cba22b2563122
SHA512defb743ea28a80898df512cca780ea9ef7dce3e252e5d2507af7977217c6c471798c5b9ce3ed1505f74ae02a146871f9d17ffcefca110e1d3940db5a04bfb91c
-
Filesize
2KB
MD5003782d7321d0e2f7246d471af4b9754
SHA1b52f25af7230f7f4ae89493269211350b4fed52d
SHA25607bdf4a5d9b9933b2180e103d6f8391ed095b5c4dec65ababd47ac584f6f28e0
SHA51262095be26fcd68841c5168bfe64dade7a4fe24a443cc7aa0a33bfe34196f20b98a7f7e7014e71dc41f3172216e5a5363532b6b7e65b504e8b8cdc347de21cb82
-
Filesize
11KB
MD50dc89f81ae74056838f82953d979175c
SHA1f1d3d4164df736869dff74f0a32c39d552907498
SHA256cb25b4e667a0cb2e5ce8c504c3334ef66189858891a6b81058f2f80d5d569e61
SHA512f1b53e37028fb64d526df42ed19c725da712ae063c05068600211843c6f73d5cb685a6583ebac7bc3430a6b7f2b0eb2637102df8533d3ba1934db28e3966214a
-
Filesize
11KB
MD5b47db0c8c346e1f2fca0aa86a6c7cdf3
SHA17b694a59384fecf2aeefe11a38d69fc4cad597b5
SHA256a860e6656020dc6e9d4b8706948dc11311e6ca07a233cb6210fdec452cf0336a
SHA512b3a07a22a100ecd8d62f9e1b3ae457b41de1bf286cb05f8e007250b46ccba80961bb9f89611d6edf0e658578dcd9a25101fdc4908e7c6ec94b43591e59e9d6b4
-
Filesize
11KB
MD51ed6b10b205cf75a968f33d8fb26fb39
SHA14e76deffd1067cae52cf705fa0fd686ad613085e
SHA2560ab9b1d79378240d67b73f2cd4f8d7f16b57784caaae9e3273ae820cccddfa00
SHA512e4a590772ad83bb1422432c54402b1573c615a1bcfe7059d77857a42e7e6f4a4aa18f8d9e45bf75afef1eec7e01497e3bbbab1ab196e0eea1f37cc9cae1fd95a
-
Filesize
1024B
MD5c6262c92de5fc0553342af7d697597c3
SHA18063d4ab33365f9b84732dc2ef8f1a4716fa8a57
SHA256c82e82fe28b5f0d7377cd1a831b458e1e2382f673948e19550a3ab5e4442fa85
SHA512d1696820932afc447d3c0c8e914195e3fa9636419af17efa242ff47d8742fb10e3d8ca59bdda1ed9357a2f3ea9b31230917e0c045b0e2acc6c03b8450d098ee9
-
Filesize
48B
MD50ca987a83b37709c588a085f5fa20605
SHA18bfe0a972e198763defb485d4e2d456bf2bafe54
SHA25684117778ccb218dfa2144bcad2886d308aea52b3210d94603463663b19a34d94
SHA5124b102ccd87e8a084a716d95c78b7bfdeec3fb5c35f7113f2ea0f12f9e66995ae62238f0376ff4dcf3aeb6361c9cf90729541bfde13f369461f081b5a52ec650c
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
187B
MD5751c3ef934a1b118147d9725cc588d0e
SHA1288979a2b3d2a4ac47f4f8b60ee2221b77f918d2
SHA25698dde428c739e3906d9791e59ef9e29d77f9e767d10dd4a4b14282ddccf92793
SHA5120599181874f7040168f32dd40fc97cd162d898dac8ff1257a38e51c01666ff201328af071b26605c5e90d06a17b78f80a1328d1c3b2299d77a644eb80c5bad1b
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3