Analysis
-
max time kernel
150s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe
Resource
win10v2004-20240709-en
General
-
Target
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe
-
Size
278KB
-
MD5
8cc51af96f485b630a7d039cbb9f499c
-
SHA1
f6fb6fc2a9b0722adba145f5dbe4ae7792c898ab
-
SHA256
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e
-
SHA512
dbbe299f173373ff4e3ddc306323d5186b06f207718a5ac7148e6b04f838d0041df3f50ff81313b6937db3f4a5adaaa2aef505839acef2162be4e926fbd3bc5e
-
SSDEEP
6144:gDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzp:mh1Lk70TnvjcbphQ
Malware Config
Extracted
C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1024) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
resource yara_rule behavioral2/files/0x00080000000234b2-4.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation lBgQgz.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Executes dropped EXE 2 IoCs
pid Process 2984 lBgQgz.exe 1460 WindowsUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-72_contrast-white.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-400.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailMediumTile.scale-400.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Light.scale-150.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\manifest.xml 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\AppxMetadata\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-200_contrast-white.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-60.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailBadge.scale-100.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Light.scale-100.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Hedge.jpg 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-100.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\en-us\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\VideoLAN\VLC\locale\kab\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200_contrast-high.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.scale-125.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\32.jpg 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\msapp-error.html 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleAppStoreLogo.scale-125.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_fi.json 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kk-KZ\View3d\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-30_altform-unplated_contrast-white.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-60_altform-colorize.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-black_scale-80.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-150.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60_altform-unplated.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-100_contrast-white.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_contrast-white.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.scale-400.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailLargeTile.scale-400.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSplashLogo.scale-300.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageStoreLogo.scale-100_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\StoreLogo.scale-200.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-24_altform-lightunplated.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Incoming_Video_Available.m4a 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_altform-unplated_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Crashpad\reports\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_contrast-white.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-256.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.scale-200.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-36_altform-unplated_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-125_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_rotate.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailBadge.scale-125.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_altform-unplated_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-64_altform-lightunplated.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-white_scale-100.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-32_altform-unplated.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lBgQgz.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4164 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4164 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4164 wrote to memory of 2984 4164 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 83 PID 4164 wrote to memory of 2984 4164 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 83 PID 4164 wrote to memory of 2984 4164 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 83 PID 2984 wrote to memory of 2264 2984 lBgQgz.exe 87 PID 2984 wrote to memory of 2264 2984 lBgQgz.exe 87 PID 2984 wrote to memory of 2264 2984 lBgQgz.exe 87 PID 4164 wrote to memory of 1460 4164 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 99 PID 4164 wrote to memory of 1460 4164 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe"C:\Users\Admin\AppData\Local\Temp\1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\lBgQgz.exeC:\Users\Admin\AppData\Local\Temp\lBgQgz.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\021a1351.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:1460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD543be87309e5bece14e05e1071b01e83e
SHA14e575ccd4734a82133a004671c0c8732ea6f17c7
SHA256ed73682cd0c3624208891f666bf3434ae2f1d4bbab94a883f898fbcc4c7a2413
SHA512e81171d3f1eaa5f7b989c26f79e95c3dc1cfba989f6af4f83a1ed7c9bf5cb3d247675b7cab15f9517b8a8cef49d55d741251950629024f39ebae3d0006106485
-
Filesize
160B
MD593a03611f20fa43d007ac07bef8a4e04
SHA18aacbab0eb7ca49ede4df1471aca2f677b96a9b5
SHA25602cf77dadd9ca45049269e5b9f37ce15b2ac303ea9b134de9ada03d4e89b4a0c
SHA5129bf765e0fbbed9c387f6f97cd59b79ad8345545738fe77f10d808d0499dd81332c472e2269b4b4ea1af2b78ff9185648c30ea44cfe4f373489eacaf158511d10
-
Filesize
192B
MD5c99fbeddb182d6bd201b9a4e98dc698b
SHA159fd816765715f71717c3b73f4832bebab863684
SHA256976b14d2c26009291f4a9a484b54a426252d5f8c2ee75d06903510d88a60a8d4
SHA512cf31877a5b7c28318abbbe06f91f0dd876b5255a88f9c5b1bc7bc7f3a3181d7a9ac3669ba6968b0d6f7dba0b21e6381532cdb093836def7667d89167ed831e65
-
Filesize
192B
MD54872862d75fd96f0ff12d253e02c8b1d
SHA1789259d1df064cfee91170498fbb0adfb4347262
SHA256042394bba58f547358e488d0b312ba396d5c02fb0729b4990f5079843bc23186
SHA5126dc49d116a7ac98727ad337fbc511d802679ad9f29a53a789910f29d5d2a8163ac01a01fbb1c4b97689f089755babd2724dc0b93ce9aabe42c95705849f25b77
-
Filesize
1KB
MD5dcc2ee17d5b8dc2d40ba72f827a35e42
SHA119e8acd19492f196059a4af9236ceff178cfca19
SHA256d42f29aca7d515ede2fe15812122f89024397373ff74aa9aad6e05f9ea33f6d6
SHA5127a4ea375e396c98144c50b7d446d99965a481dc6c2e95d208c187c2fa77a713aadfd4fc2fbd129c0bc9909502301e57376dfbe4505e1981abfeeb567a9f76f52
-
Filesize
31KB
MD5dba385e38aedbefa2a5e4af97284df2a
SHA1716c52e8239f47dacc9b746c0a41e946d1d62968
SHA2562a33e25a34196b9ca8eb46174764fe28d3c1028136936085a9c1c2bce8ea0b35
SHA51265f9c91b87d107384dce4c95959e7721b8ee93fea95573593b1039138e63aa085cabaf733a83f5f06e4e18e42718d33b04da35d752d98cbfe28fb8d76980a953
-
Filesize
34KB
MD58bf575a370e1143886e0f043c89e472b
SHA1102cb4c5c26cf8a7baab38637061f5f463c79c3e
SHA25672f9fab69778f24d46d43893c7d6b4f5c840950845f856972fe38edb4b30c4eb
SHA512b6fe11d6d5ff170b8d07d26d58ce05876910b62e1e37232cd53dfbf4556d3300f3b8c96ba8e8fc5992e05b77f33323c92e22c61b4b9c64bc65c845d81847feeb
-
Filesize
23KB
MD5db5cd272813d9875cfab9705527180a6
SHA1e40c21ebcdb3e635a220800f023c67f839116f8c
SHA256253640e518bbf0755e76c7b705d4196bfa8b46c8d62b248f2d8f9881b8fbafc3
SHA5124c2592de8f85061a07fb3626df567f91135b1db13e42bea32eeccc67cb2f51edc1108ec3e77240b86f2da5570e429a9490dde77d0715d751937451a0a980cd15
-
Filesize
2KB
MD51a6ed8bb57d738d8d8176a7519033edf
SHA13fc3e11df79747ee5c10ca3f2d7a03588dc9a1b9
SHA2568c45c23e0b0227f2fd8d6cc5cdc96b02afda6170342c2ac432894a6902b3787c
SHA512613c07e1102553d8defbca378bfd012e7bbb222477913feb0e7dcebcf30f19569fc6fca543a5961a24de0896500d6d798cc6897bb5d4a626dfdd18f64ad838f1
-
Filesize
1KB
MD5deed2cbf091f2ba64be9206cfc3ffacc
SHA1e331b1aa70e3db553bbeed95602128106e4c333c
SHA256a22166041298b1815fd0303be0022a508698fbf53a809f34d00ddc75502edc28
SHA5125640d45b15162192cd143351c57ab1ec835bf2504333521f1be630ae578cdabe7a8e8d35915620c0d4ba5a3a4d68aa1e2d2e415d861e0ab53259542da5f93a0d
-
Filesize
3KB
MD5516155fecbb112b5bffae79ceabf171a
SHA162826e397576eb4722e64167190c8b9a91055d54
SHA256807db14f135bb58b74ba67a4dc074487887a23cd79911a5af2ef334fbd3347eb
SHA512affb45216482ea86ca4007e4b2f24fef33be27acd138652e6db180d367d5a7c3b14f7624a0b263c542329a0ae2c5e870b6784d4fd6515e5ab5e04b610617b8b3
-
Filesize
2KB
MD5bfbe5decab663b9caa681487d1d21f9a
SHA123fb7ddcb1edcf324a92d479e0c01189ab07b8a7
SHA25673f9c6040c3d58d600edda348bf0c841b7938fee3c92556c7a9f72dd8d4f222d
SHA512fca564ab995a04b1a6721a6191b6c188b6bfc3a26006be3880d29f895fe2460f68a0588d47480d6ef4acf23ee9a66ad8945c44227918d2f4b9211c36c17f2e17
-
Filesize
5KB
MD5420762e5aa1e7e521eacb3d073954fae
SHA12983c5e9bc93c91d5ab954226dda422ea29f7218
SHA256aa6b659c5c4f35ec7184dd924d136ad837d48e9be145c88e32095f50c2aab179
SHA51274e17c1459584fbeeb7e529dd3e346e7fcef777578e6d412c30044e3fa8e9ea4e9ac1ce0d102324609d1a6b6228f2bf2b7b6a6e3bf0771c969499d1ec366d0df
-
Filesize
17KB
MD587b6820b43f757a7fb48a6cf9b23425f
SHA1f584a264f4b843b4ddb56fdeb6d0ace49e655d19
SHA25626af8982b5fd43a4be39ca4422235bbb247e8503cedba1af453a251e86917162
SHA512374509b46b76f105e76d7baa1244d75eb5a4038631f421f2777fc5cb228d1c7ab845b29dfe6fe109a2e19116184410afa5028e08be3d7b7944899ec173fac80e
-
Filesize
320KB
MD5d5d8ea158d6278a1708872b1d15d3e1e
SHA128894ab5f2e7a612ed54d80ebbaac91e36c12894
SHA25656d0c86f34d491220431f01bb75811adf8285f0c4dff5c28bea02343636c3d5f
SHA512d07de4f7c43a357ef4ec77208d5db62534edbd19d71f2d57cd0d4d3a17b495f1404e973ffa8e2443a35d2ffe24f0b761664ab3db3bc309f4729977a606235d8b
-
Filesize
1KB
MD52894e6f61bf5c1293de58ebac76ee7e4
SHA1d3e82b2d358b4748be9ae72f40558a355f9d5515
SHA256ca29957e7d150bffa70965d403d9d115ffb0a7e45bf92556a79310c2a88c984a
SHA5129157810bb60a551a84c4d654c88163d7e126726b37207e08c6f9104d9d2edd30dd717fc81e6af48a08cfa454fecb83d0eb2ce8b7808e408435437c77c3a0956c
-
Filesize
10KB
MD5b4c46aabda2ce6762a692f47d6a13cb9
SHA119ddd6ff11705788d736bc9c54162cb1516558f3
SHA2568fde8a37d9b91668797a154340cdf6f09cefc4edcd88be62988b57835c2f7796
SHA512a35392cccc6938a59c817a70cfcfa8a9fce827ffb8bbce29c61e614f31869708f6ba3a7fa1b57b9eb5658ed447e6ae61af27d0eab721275cbcff89d78ed6cccd
-
Filesize
3KB
MD510a735b1175ae505c6f8b7b7ccd8aada
SHA1fa3483b7ae26b9f8d86aebb88c685c9042de79fb
SHA256f06cf286c9c75585a07d6d616548a72946c76ab31389ce8846c0d44a8b6ff2bf
SHA51265969b1772adf1fad33d94a40d43c06495a050bf1ddbc1b89446cc6c94538daa21fbed0febaceb1bad3922ed4613e796f5d0273a94f3ce02d14b6fb9ee2f8df8
-
Filesize
176B
MD5d962bb81ecc35b360bf1bae4a6f623c3
SHA1064451a540a467c6333e48304de0ff85fa1a0754
SHA256a6365a9f577e107a5df265d3289a6a03201b14b3c3101e2193fed2de3be1e75a
SHA51225e3aa394c54e1e2097781dfc665aa5ad5c6b0d15fbcc25a3e91790bb09c5e2dda89c241cee7e9f1e9ededa7729f01f9de92e3d18a83cc97a381d8d26fbedf78
-
Filesize
1KB
MD5e62a7f74171e186d87ff23fe3a35665a
SHA1b0ca46741c01114cf280d4651f71e15c80653ed6
SHA256d4371778bed719a24539e7e5efca1ec6e0e7faf2a048a2eff7d4213e14792caf
SHA5121b2ff63c4e5e5663381e8c2f8692b079883128c484bf6fe6977c6d0deb8635f7bb3c0013c8ae0af16f3700758ba5e3d2123d7d96904a5a8e91a6c21256c8b544
-
Filesize
3KB
MD571c48baf36c79ddd5dcb16d130030c2e
SHA1ca5c2c51980ac1b950ac8510539346ff39e912dd
SHA2565a67c8b7bf94c95d45b6008217cebac4e1135a749803575767420f8cfa62d67a
SHA512cfb4d23058f5c2a25c7d66fd6de9c82e06b801c72cfeae2b1a9e073ca8ce19c3a9cce7afbab4e67549bd9f5512b7f4b14b491643f8aa1008a9a74065f9326733
-
Filesize
1KB
MD53b8a4c413f03e5a0984786d7ac3eccaf
SHA19e704b96bd7e7bca9ec5c53b9a9e04b8871237cd
SHA25619370548dba67dc44b0491030c55b3a8eabcff1406516e46bbb27529c275dfaa
SHA512c6ec5b89fe00f9d4baa61b539a3e2288b3e80dd9697945052610bee96433a57e5d7894f0a98ddfd951ebeb69f72042391c2d6a860ee265f49b066eeea5bcc2d6
-
Filesize
28KB
MD5000771c2b9212d26e4aa395943add84f
SHA18138a060b12bbcff36ae9019c9ddfcc5f0346396
SHA2562d3369effb7778b63093f3f200931e089d0a27ed2cff962f9035d3aa3f0a153f
SHA51268c4a9c7b4e1781720dcdf3061399ca6f2ecf2a3ce0f0e0ff252237fbdab3f44e2f50b326c394bee9dfcd71e133d0556faf36c887b20a474bca65fa13f310f30
-
Filesize
2KB
MD5b63a7b7e77a98bc2c0dcb8f21e57efa4
SHA1b05583fca4a57d4856bdbc7531a4c17ea58afe99
SHA25695c17a96946bd79fde4fbc3d965d400e830ac3f0056be5fad236116fb8d3b934
SHA5124f0f9e06fcd2600cac82dd8c8253f89cda3059490ab2ea5948ee4538cdce34666b4f3c2538a35bc6c47da8a3d5471dfb09c30ab1fcdf98a7edea896627d31a13
-
Filesize
1KB
MD57ca5e85aacd75afc79d072f566e79ed3
SHA192401f338ecfdccc46a547fc834992e14b949d67
SHA2565d08afe4083b65f03edc7ca5d5b4dc8be3d2157f62a0e3c64d0d95f376261bf1
SHA512e509800b5c48e8edd7342e98503bc202afb4de496b94d2d704288cb21e62e97ef1c80c2ccb81bd5644807cfd36952dd206f578a1acbe50290b3a2a94dd4b9c75
-
Filesize
2KB
MD54dab350942e76f51185d92eaeec3e2f5
SHA1d43b6f562f5f545d5b1c24ac013a6ddc123e5d8e
SHA25606da5ecb9bf2e28256ab8e55586cff54dd08e4011f8b2e7e78c326cf2a92fee4
SHA512aef6d2d67619f298cea36b8046a7dc94ba76a5ee3aadd5e786c0e7115a23220b6d7ba85279d4d08677cf0516a4b6a8ed8adb4b42cc556d93cbb6bc67c4de57b6
-
Filesize
1KB
MD552d3003299ce865e6ce35894dee9abeb
SHA1d5e674a94dc4fc32433048e9ff2265147c50c4c7
SHA2564b8b00a58d2e24c1c4ef9f700ea909682d1bdf1e996cb28e094a01b024808969
SHA5124cf4cf0cd67b3820dcb6e55491138abb2582298f3409c5dbd3aca128fc217b40083eb42af2586bf655fee8a404536b64660b13053622f6e599ddcb7918521253
-
Filesize
1KB
MD599070b053ae7da68538d502ad5b8a519
SHA16f23938830744e56d6cad3b79a1d48e76c34530b
SHA256754b839e368f3d3d5533ee9eab668c581985a536a589b81f2857b892c3620190
SHA512625ab756de8e88fba3f72801d8034f31fb372a0f73268565430452d5a155f60676d171b8b540ebeea3c4938537721b7555ca98f1ed5eaee772df74e9d3218e63
-
Filesize
1KB
MD512b9ba86465b5c0391ea3073998b5f00
SHA13d050b4d13327c6f34f59aae6beb925b9d56cd74
SHA2568630543e5df8a0462231adcd2518b001e08a89a0945863e764d60995f31c79d0
SHA512de0c41aee4ce7aabb618b6ce018eaebdd8b69a734364c0f81f9a8642bc0b1abc5a01849e3fc600c97dd6f7537c7f4bad545bdfb5061de17e4b80d16c5cc3ab87
-
Filesize
3KB
MD5c9ac8344c8824be8178aeb5eb9fc8f72
SHA10e6a2a615af7224fe76cbabd033d38146c98f760
SHA256bbcc4c5eaeffca4822b287d93a7d19e6b8c6674bf84e77bbf594b7716f022bdc
SHA5127f76887e0ecf3f4d2ca958bb6d53d3cb01ad7bfe46ca9b3cb5c153bedd6654922c6f42e005c83c175b6c51ee4236fa6063119a83fbf33df636385cc0be1c006b
-
Filesize
2KB
MD51dde310f8377cf6635abca29e8ae7d3c
SHA1750a98316e53f62bf034477b90c2a43ab0137955
SHA2561c58f5163a9db1899bbdd8918a4090ba57d92a7ebc7ac43bd96f81a867fa82b5
SHA51223f08e2ab7a421fdd35334456769dcea820aa1b121dea04513aa03385d7d2d593082f6fbef45591798c350a8435a48f71ff852a10abde61f0ce27b2ca7c9f211
-
Filesize
6KB
MD5b95da397a9a9018475fab23c7c4af4f3
SHA1d9ddfd775d6e630a974718eced39a1328c6d3bb6
SHA2564b7d665c2203b11820272d20ab3a552de5507ac4406bc14bf2085ce1b6d0895d
SHA512e56e549e42d274db2619ab83868db05afd3a2b9dd4ada21e12f1ac45bd8d490d54e548adb7b31f641d7c4ca60c63eb2f91c2ab08ac538c165d7879ec48c4f7df
-
Filesize
5KB
MD596aed87e2c4844c96dfaa038f3fe85e1
SHA138516ad23ecb6c770f86daf1b8710657e05de7cc
SHA256640c4313f49e426b236f5accaea14b91d192ad41832a9f6a2085c5fe2c16d304
SHA5126e22c44ce10270af971dced6211a2e7bc36b3ed5634227e9a9e297579554ee7114a03dab9c3f31f5fe6f9f894a6f7f3f6a4658994f86bf0e98bb1f1002d8cd8a
-
Filesize
3KB
MD58780659bcc0f553463c2e0929adffbec
SHA155177489c259cbfd6134e19422762c31c27251b2
SHA2569537ed6a42bf96b566e527a63a1b506d87d95427954dd4bca3e58e7f46d09a06
SHA5125db91961c2caff89faabc5a6bac247c6f160453cd6977e5ecaf698c55ac8cf809fc6584f91c55687c86db55530b834ae3bea18afba029719605872adaf276c36
-
Filesize
2KB
MD595dbb9a568e4fe0021a3ab46126f2b80
SHA19a664ecadd600a9b6f966f04b71e5a16fa11fa67
SHA25653f9edf13cf7d9ea468bc70e3fbd04e1a967476cef97ef1402c0188ac3b4dbd6
SHA5120e521c005cd2bf1e39eec668a0a9bde3a6ca5da7e7c0a92412a3193f12b9bdb3e60067c94b0c45db3a50aed42975763c1a16ce2cf46ba314bf32bbc054689183
-
Filesize
2KB
MD50f8ac6ed29f835b7f615ed5223889c58
SHA15318cb00dbb1b7b237806776750861690de5fde7
SHA2561ca7a79ab862e8bfa11f38b868b7dfd63046b5b3805454169af3a8f7c7277020
SHA51238e7ffe6613f604cd99790a4379c25f12004e999c2a5faa5bcbb1740bed229f899f79bf2021be0e37dfcaf77e5d96dff36766d07c015400beaa5793db437c436
-
Filesize
1KB
MD52b662b129c10e113788dcf41eb562b59
SHA1bbc9b1adb0d7e292cfabe5da5f19eb6aa7484a53
SHA256abe3a06ec60a46eec2356a26ffe800528584e3f4b81c85263419cce5f749f0db
SHA5123c384921b9473d92a318e7b4d8e31c170fc721c67eabd823545f92054dec91fd14361013ab04061e15bed857fa3c179f73bbf94142a1d0849d1ceb75ed7874bc
-
Filesize
1KB
MD56f368af17cf0adb1974eba4f75f0fbb9
SHA1fe6b8e2902c29cf3d00340a7c6b5ed57bf78db55
SHA2563b6a48b9a50213c17744cb07ffc2a96685adebd7121defa01a7288e72f069851
SHA512043434318ac72e1a966cfd00e087b12af699f079494a354c730c3f922da79f105dedf1783551cb19797a0911114edd4fe6497ca65407d9bf051a840013350081
-
Filesize
11KB
MD5e60835ccbbd95510b65f9cc44e72083e
SHA15c3b3717c167ba76339c0acf3a46263db24d0272
SHA256eccc05546431ea3ac6a8e55818fb91668a93c8ff84f6f11b999826ecf8357892
SHA5124cf68bc63f425f31f6bdc502e1c6d6f152bade2a5935e8e004d647844b0528030615399bea809fc6ee23f660172bd1b881bd7fc44415397d6485685cf6510f22
-
Filesize
1KB
MD5f7dcefc28e75db047ae0321d2f743881
SHA15f99135fdc93119271a824cc95637533c56bfc2a
SHA2568a337b9d60960378a80342cfc62e0da39c33d6e00528d6bd8f06221091051098
SHA512dba0f7d246db75f3a96ed806a207e119d9ee4582f8f10565473e2123bc9127dda23cae261edb78021db610d3d78d249462270002161e14575e30abf55758e9de
-
Filesize
2KB
MD590dcd5b91e5031c0cc6f59a4fc7823bf
SHA101c6d9dcb9d242c622e77c7d13cd97a83c70d210
SHA2560709116f654ed135cf6b42cf686501af382fd09735f085c6955350c34ba1d4ce
SHA5125b90820a05780953b4e4a3858f00085caf1c366b7857ae4e26c98aee12b80b2fff347c20d4d42dd619dd3e5c730aa0d2510175bfca8936f13f4bf8e40620716c
-
Filesize
11KB
MD5c00c12aeaaa4bf49a1f0d18f56f36d26
SHA19cc4ecb6486b969300f0f02d651fe8a71cb115af
SHA25651d5701225a16a2b475ba7b75a9a326ba614e779a82b8200b5213a9cc1b6df71
SHA512c44ec4852a2a209f017b836f177c823a74017069d2e37a56f669a188cafb4745da1d37501bbc8bede0547cba3a2da3056b9b673a4366915e8586ce02436a0907
-
Filesize
11KB
MD500f0897ae66f6ebf3afc676a1c97dd0f
SHA146a4649bea22fee28571a47e756e70e05f0164e3
SHA25678eee1c19d2437326090aed7fae7bc4e3eebcbe23674d4927e06af95f07ee087
SHA512527c5b979f535a84206ca22dcaca1cd6a1b8e3dd3eff97b2bcc158f620116de064716a6c01a9c320e5355c48bc1878b6a9b87d4325edcd7e4d8f875e73000e1f
-
Filesize
11KB
MD51e91d4218b1471a6e0abd032cb668b1e
SHA1ee2af3cd47fa7f25bd57ffee640bf35c31bd27cf
SHA256819fe56122049c9411aec9713a71007eacacc637f3aeb34feac581eef35dd823
SHA5129193f23060f5d40bc7d53ea86857a853935f158ee722149f513ce81ee41ca67f4f3c63cc4c66ea85b321af6cf351bfc89ba1fb032c7701f7d41d4748a186b2f9
-
Filesize
1024B
MD51da0b4fad7199771624025f7a2b94437
SHA11647bc2c01d883900a3ad6d948306fd96bd5dc27
SHA2565e53cc22133945b847015f8318856cbc3ac034f296ddf3d66fa9b4a909d9ecb9
SHA512499df1cf405717372784411bb64a70c6a7d68aa9512b0e81df4c164a410396961d29d42f5103c4dc51c8a1ea7e5399390dc21a732e9c408a2ddd0e53c15d0f52
-
Filesize
48B
MD57eac699b4ae7c63da108ac530cf40d5f
SHA1adf35db0c27c1359edcbad608c6918856a2ee026
SHA2565413892e5ef9d662994be46f614e2d118c0dcb0a24ed21afdf0fd4388518dae0
SHA512e687aaae32388dd3e9f46e8a716c6885fba78eef070fa627ac322f7437024650174f52f8d9f2bb034d524b20534313e57381fba376ba2aa1d3272ff6cffc84b1
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
187B
MD59073ee51c0a269fef0384faec11ae9c9
SHA1afb49000532cef568a52ea63668db3ed2f7f50bf
SHA256941aabce74b293d1868478c422618c50a9968287c48cbceca46779230ce98176
SHA51257f5362234167da4d260ce7b9dbbf50e393b362c7e85af4f48eb6d7c31068eff11da4359eba366efc26b6d995cfc590f248ad378d1397fe53ca4034215803c01
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3