Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 16:20
Static task
static1
Behavioral task
behavioral1
Sample
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe
Resource
win10v2004-20240709-en
General
-
Target
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe
-
Size
278KB
-
MD5
8cc51af96f485b630a7d039cbb9f499c
-
SHA1
f6fb6fc2a9b0722adba145f5dbe4ae7792c898ab
-
SHA256
1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e
-
SHA512
dbbe299f173373ff4e3ddc306323d5186b06f207718a5ac7148e6b04f838d0041df3f50ff81313b6937db3f4a5adaaa2aef505839acef2162be4e926fbd3bc5e
-
SSDEEP
6144:gDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzp:mh1Lk70TnvjcbphQ
Malware Config
Extracted
C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1031) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
resource yara_rule behavioral2/files/0x00090000000233ff-3.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation lBgQgz.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Executes dropped EXE 2 IoCs
pid Process 60 lBgQgz.exe 4928 WindowsUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageWideTile.scale-100.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PayWide310x150Logo.scale-200.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\public_suffix.md 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\Json\EmailAction-AdaptiveCard.json 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSREC.EXE lBgQgz.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ShareProvider_CopyLink24x24.scale-100.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Windows Media Player\fr-FR\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-100_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-400.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe lBgQgz.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MotionController_Pair.jpg 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\packager.jar 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-150.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionLargeTile.scale-150.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Common Files\System\ado\fr-FR\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageLargeTile.scale-100_contrast-black.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\dynalink.md 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe lBgQgz.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\152.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-black_scale-125.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\SplashScreen.scale-125_contrast-white.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_ForwardDirection_RoomScale.jpg 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\typing\bubble\dark.gif 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe lBgQgz.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\tr\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\CottonCandy.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jscripts\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe lBgQgz.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\7734_20x20x32.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_contrast-white.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-16_altform-unplated.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\MRV_FRE_PlayButton.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\webkit.md 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-white_scale-125.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Magic_Select_remove_tool.mp4 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\santuario.md 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-125.png 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\AppxMetadata\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\Common Files\System\en-US\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Images\contrast-white\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\Built-In Building Blocks.dotx 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\DECRYPT_YOUR_FILES.HTML 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lBgQgz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3992 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3992 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3992 wrote to memory of 60 3992 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 84 PID 3992 wrote to memory of 60 3992 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 84 PID 3992 wrote to memory of 60 3992 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 84 PID 60 wrote to memory of 1628 60 lBgQgz.exe 88 PID 60 wrote to memory of 1628 60 lBgQgz.exe 88 PID 60 wrote to memory of 1628 60 lBgQgz.exe 88 PID 3992 wrote to memory of 4928 3992 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 107 PID 3992 wrote to memory of 4928 3992 1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe"C:\Users\Admin\AppData\Local\Temp\1852d44eb949336d40a82e925b92be276813c4f5397e8387d01da753e5d6905e.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\lBgQgz.exeC:\Users\Admin\AppData\Local\Temp\lBgQgz.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\31723116.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:4928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c40613ac4825c4ad7ff316393b60ea42
SHA115429a641f106e36b42adf3ea13b0f69f01c1534
SHA2566b22f13f841aeb78742ffa9320bff5b380d6f757690b8baa970ced9127e507ff
SHA51293516a1c18f163dd88d705520c23e82ddcbcc28771bc57f46a5d38a2803ad2659c6d0051556059568f102f3f514361e1d797204ffd0ec98c56f9334cf4d60aa0
-
Filesize
160B
MD5e8fbc677a214a5456829f709a439365d
SHA1c50e8933e6f76ba1e5f699d5f0f854574bbbdfd3
SHA25609d9a8c7c25a655953c1567481944d66a50fc2459255ea62b39be1cb9d5ba823
SHA51285c3efb0809fbe668e09248385dbbaa5166dfd9483edabe5b0a04bcfc246d7a3ae510021a3f9af3c138909ce10e0b5914ca0f5e1594fb0541985791c97b475aa
-
Filesize
192B
MD54be87e69179e0a69e10451c87a91fd74
SHA13d2b48ac958cefead0d15a91b00cd99aae8e38cf
SHA256fe71197411279fd87dea568e2928dadb5b2175936ad06930c4079c7bf2acfc98
SHA5125f64867f0111f96062e2b8cf71bb02e73fb6c6d6e39b1165a82cd6be8366a6e8e82947f5ccddd6716b2b2112704adae29b8b542ba02e4e562c552b66b468253e
-
Filesize
192B
MD572f690a66431f62ceb541d7ec3ebc8e8
SHA13ab8af84be3a854c9e121b1b3375c9872941fb76
SHA25659a99c6e7359e566e67ec138fdf9f917869d1c810d006bf2c73a392d2f3881ab
SHA5122a8bb8a45ffaf8f1232f2e87cc0c73bfe67da49b49f4300816650610898263e5d4a5476a45ed92cf72f034e93b14775a18bf9a081e0174097623d80125145c21
-
Filesize
1KB
MD5857dc76aa4ad7387fd130702b88e1b45
SHA1fe3cfccca514a3c8d69f599b22e39c6ddb789a93
SHA25600d32b2c9cb5384ff22c46604b6762d1285cfc9632798e2abe82be73b748d470
SHA5127cd6be716fcd4c0c05ff11f38eb8e7626ed3ec4ffabfedaf962f865de92616d66878cb79212ac310ab5e402ff26d480a709566c125fb12f0843b2b88ca5fc592
-
Filesize
31KB
MD5609da5796b520bf69a9043fb7d02afeb
SHA1fb2c99df43c3c0f1c07e12aa1edb322232e1f206
SHA25675804e58fcae32a8bb1415e5b1c1cc7068095af1fb654856f98ac4877eed0293
SHA5120df6ee4a5d20237a5fe05d1e59eafe67a4071d62737c4ba2136a814d38a76effadb478def23a0bdf5e64382ed3ea850823e1b6fdd04de4ac2263d181f10b1479
-
Filesize
34KB
MD509d4c3848da3b06fdd750c44950eb015
SHA194eae05dae8c7e083063d5e82d6dde376f4fef26
SHA256b01a16d0339f4e2ba72190872508cb14c2709fad54c414359cf2441d83bea79d
SHA5128212e2e7018ccbe682b09f5754a2cc0e40e89d27027a3683dcbbf5718457b02057170db76d5b49a23f80f5a744a1824138cf619f07e81a7f1e47f4a017493615
-
Filesize
23KB
MD512fb02cb89447da99ecbc84fce07edab
SHA1f89702d9589fcca179177d77f84b186b092f005f
SHA256c2fed098971eb004bc64357ac70c5652df2c06f8cccf457f37302dc6f6cd2e2a
SHA51232714873846a36be1d0f929783537d9708f900943590a180701c8f90f3bb83befa8b345698820de9f3997a82f268d20dedbd54b9125d7faba6e8768fed82feb5
-
Filesize
2KB
MD574f7a63ae8975d3de5f55ce256fbb2d7
SHA1393ae8926b522e21d8dcbdc006ed349e84ad1534
SHA25653144627ed86235fe73222b7e0f85715716b9e5316cfff71ceeed257d2b276b3
SHA512fb72cd6dd86d6b5cd8f101d35d8810c7f6503c3868bd4a82107d5c4633725719a611de7415e2cf7adcd0521b0c2c1f4b4a5e401e16a46f4bf6d023ca47e16b28
-
Filesize
1KB
MD50cfc246a532688a591587971e441d9f8
SHA12f4bd91d43d20e13aaf205cb301fa42fb315c7cb
SHA256de1e41f29737ecb6be9d4385fe1fb13d9b074869283c5632b7c402449a5c25eb
SHA51239b09b7d1675bf40275ee4015d9a09239dc98a8d04beae4c96188dc07da523fcaa894c2358b66fbf4edfa3780a38bbbb1ed16fc57e36d4712ba9174fc3cf3ad6
-
Filesize
3KB
MD52f0d7714524f08b63e5ba88f87dc52b2
SHA10be691bea91e9df995bca432c5f22c842dba34fb
SHA2561555dcca31bb23aafff4b18a484b092397de24ceb0096fbda43c9447926cb911
SHA5125109c43ba14cca793fbed5559fdff308444540842303006be7ec466bf1a9d20bc2d1d247a8154b49d624aba6a706fad9121e1e88bc8ef41a911087e8b23098d2
-
Filesize
2KB
MD50f67458595b90f8fad6f879f15c975e5
SHA1f39f029ad0aa6fa7a678b6a0f92b6b58e6f8a62a
SHA256d03fd4ebc09eb2814b5d150b0dd0e236a87ae3de89e51fa9d97e1a723cb915a6
SHA512c57ab262578da967bc3091457378613b4a77ebc9600f8910f10beec325635945475fcc3dfc275ac897e07cf3a7977d386de3300d8d0b4fcd90ddc802b3621815
-
Filesize
5KB
MD5a55c43ea44117dcfd4eb0d3ca6d3bab7
SHA163d4ae79dddd3d55e9c9c4a60a45d97b031f8a5b
SHA256818ac5bb88cf413d2bf66d9693dda8510585d7e96e2dc34426380a3df801e6bb
SHA512e38f7c953c085f6c2eaf359575ecb93cbf11fd24ac92bf0d83b84220d12db893e1cd62a8cd502ef6ae7f07ed6c001ea9e023f0363f276fad0e9e275d00a883d5
-
Filesize
17KB
MD5720383afff4bfaa2c1311d810e2c809d
SHA11a04dfbfb7dd361d2b9d8988352150f5aeb4536e
SHA256d78d289b22dea22fc5c3456577d81f155416b0200f424f256878fbf18e62d0c4
SHA51299b7651a4e89579c7fbe575c1b49c50f40fba1fb119165f6fc87ea857708ffb30e823cc85da190c3d2369c8b1055fe054b87ffb2aafcceaaf48c162f142c7b83
-
Filesize
320KB
MD52797ce1d03e03cd5acd16fb62198c3b6
SHA1979741cb596813f5855f791ec0460f980de12a45
SHA2562fbd8a9712b1a6073b3d7b6f6e6823dc39cef00c9260e3d8aa3b9789e5c9a679
SHA5122491273cd8d3414a073f3b589eba8fd178d46772325dace9d2a10e10bc7cc43e4871c7229fdc83572a098525bdfd711edfdb7cfb2ffd075bb7a7eb585995b881
-
Filesize
1KB
MD5e71ab22a191cb99fe5fe7a80be4cd32e
SHA1f8a95eb6855a9385c9b71070f796df975d4d34e8
SHA2560354f85d5234fa77e9b1907ba6326ce670c4541a7f90600ae82fd460556e45f4
SHA5120166a984cd6cda9f1642b7a3090e60da0e8070c1bad763840692916059c2d7b27c9b350deb0c9cca0061c90fef4e11007c645ca654b1f95f12149bb03d08cc29
-
Filesize
10KB
MD56d461e0935c3caea0ad45d1a4c52d08e
SHA1d3aaa64fd08b880987b07b3d0e85be291d99b46c
SHA256e34ae68b7698c4a41d7b608c9533076dfef21045feb379576d1d7a3ef84683ed
SHA512cb66cdb83a9b91b660b3c6ff195eae91a4deedea3050d48d60c42358cefc8b65946a5b1f928666d91467d59d202173fc501823028511d2ee00f2206c80b9b950
-
Filesize
3KB
MD58baed2fd00c852004ec31c315813ac3b
SHA1852d0039b1ae74abbd813a00f5a2a5a1827b2e39
SHA256592b0ac1778e81211fc8e4e37d77e1fd57b87312309230a607e0ff186e317900
SHA512025f6da81f5b2ad79acba0688d5a74af1ff5563bd142cbdc4eee2528b581468fcff00ae87413e7b8d4ae0d2bf8db59c179288c930e30e8d03de1c919a4c6541b
-
Filesize
176B
MD5135abf30b59661a500f795913faac710
SHA1272b866d34b020e7bd9004efc658f58cd18d2a84
SHA256a4fad478b04552a6d0abf882604bbb8c21db2a7954894b1ec8eb3d728fe4e575
SHA512311792abec6eb8fce7a74951edb0fdb4d5e0b5bac76e538a5d9eee29bb974a928edc734ecb01c21be98273e33d3893e4f5ef452982a27112de67f205f9bc5408
-
Filesize
1KB
MD5e165d92cf68e985a1e1fea286b1def6b
SHA166c89217bb1832ef72a0b60dc0784b9704a1d754
SHA256fd4b6436c901a4139940754b12fa44cfa885f16e7980ffe2f213a25a4bcc40a0
SHA5122e920a7b8924e87a8f000ee59b53bc99ef3336097473e312ed65e74b783185fd404d6c3de8329a92fffac90fe6b529f5d8c16f311aa095169e41406b05b1816c
-
Filesize
3KB
MD51807d7176af99e678d4fe86ecc99c7e1
SHA15a7e33340711336863e21ba60bdea6a56f04731c
SHA2567703ee14e19491bf967d06a0cd936701a56b4dbafe87979c9a68827a919c038f
SHA512db16834b22df4af2a1614d406b5b99322b8db19268392ac184e42128981ab6b3807e50282e5ee39feec03743f6baa4b812da930a302867df2ea1b659489b984e
-
Filesize
1KB
MD5eccbc10431cfd89bf6aa6e571923310f
SHA1085d33bf58c41273ca53d288c2c868b501d85f25
SHA256294f3933a49b19e5cc366a9711b9b3f0f0a8048ee29188a8e798a5fdd2154ed1
SHA5127282646424be08421a4ef9275053560e0f361ea0e1840691459e7fb571d69d564f7b1d7e7523486f313900a7e21e08e53ef9b043763f6fd434f868302184b849
-
Filesize
28KB
MD5a8d5f94d665cc48bea73dd822975bac3
SHA1bc9eb44ce603554126b0c2c70af3a109cbf2dd7d
SHA256d265c2e1d6c20a176074733d240ac4b0c8d11f742d727d4fa56a90eca963427c
SHA512fde515f4fae6a0ff8ec690003342e4059835c4c6fc6efa9a090a145417311ca9d70e68cecb7f4255a34022ec9588f51a65e2fcf6bb7acb93e50f8f4f6e762313
-
Filesize
2KB
MD5c8499313792a1d2ae4d5ed3fc77fdf0b
SHA1d4ef697d5ac195d17d272dc4ca272101cac6b2a9
SHA256c41cdbf6c466157bf5adfba5a218017d14b483ea53c65f132d7bcca575f953a7
SHA5120e01d98742828024930287e9447a0d952ecea53850284d607bb52e84f7a4b7f51df2196fe463888d797c1b403cd09f78672043b3543dbd2cd6737bf45ee59577
-
Filesize
1KB
MD52731b76c75da3a9126fe9dfdb02d336b
SHA1e5caa2beaa46e6c477d7f06371f4241b2a440273
SHA2568fa8d31bab12fbc6662ba82e49f0df9a7ec524eaffabead14e22bd0e37bcd160
SHA5122d079b18c61f154104f736c978a6ddad0ea01adb3d37b79ea95ae79922324ebb7b998ad1522d36897dd79a822f3905c1c2d3b4b9aae52f23ac69f308873d202d
-
Filesize
2KB
MD5d333fc5c122c1aad568b4a92a11d15f3
SHA1eeac9743a8461a8f6210a807a8856bebde30b6c3
SHA256dce3b067101a1465a74b105bb008283678d9315fe72a5489e86849ba2550c29d
SHA512a6618e8dfb8d46cadc1e862b76b0af2c7d1598bd3c1ce1de746db627a58dc0f5b8de8697aa555b4b2a3555df502d03578ac8facd93315f660e0846be2fdbb5f0
-
Filesize
1KB
MD5557581dfddfde76fdec8b21bf17cb6d6
SHA1078485f36703094b81a99acc805010566c624b6c
SHA2563ad27bca9b728669c7bd853a3404c1d5b7dc0807b6fbb7cee14d3bad27e7f3d6
SHA51215d5bffdfd1a12e72990926ecb2c627dec95ed1a9adf208160743572cfb5e6d0e3c62b62d2b4ea079c181c8320171446f881c274a0d0d2c6082d0c8a6650b169
-
Filesize
1KB
MD56f359865fa321250b4019450e6a0bcdd
SHA1d1de0eaf0836f2d94effb972557fb70ac8075655
SHA256109df39f03fefd93d5170d2e8e404b1ba5ccc5968bd00a6fc10850f2a95074d7
SHA512fcd886c2409bd0fa71d300f7832411312ba34bcd03dcd1f0cfe4bd77eae06b14d843d3277a19c8e4794f4c547172cab9b2cb591442683dc415fd525f1f3531ee
-
Filesize
1KB
MD5c170e04ca9fbe3e7677515541a0148e7
SHA13d676b52617edf395e01f4a9ae876445e03d21a8
SHA2562bea4bc0819ff88384ded7e5f659651dc1313b850f9c3236a758442e9a544b69
SHA5121cabc734fe3447db34ca0b74a5eb16a04646257e4e9edb529fb5f86deac1aa04f915e5dadbad3eba5befe8fe2400187210bf370418f0460d0791183b23899133
-
Filesize
3KB
MD5b81847e504dd2ee1066cec288a0562e0
SHA1854d7c7a8e314824595a4dcd081be3cf721becac
SHA256a40cbc2870e1758b86cd9880a665e1984d61b1a6810b0ad832e7d575d2485c7d
SHA5127366a8e61f0637b6f27df21ca75691c8516020d05045f0e4bdd0b15c08496b61d5c73a45c1a34e6fe1b21f7c5eddc73a0579a5ba65845ccc2c69db8b285a10fd
-
Filesize
2KB
MD512576d13f88f33833454918769fff458
SHA1d90336c925f908dbbda3fb31ffb75daa3dd74803
SHA2560bc6f5209a01279218f9d094de99c3dd537da631ec5d94bbf60622a39562b483
SHA51269d9d0217893843c9a7a75ca4a2af312f16d7fb40ea7bf67e6ae2d70d17b306e20ee56a2d41fce8f53ea65d8c5ee67c1a2a32662c90c0dbef0ccb52872aaafca
-
Filesize
6KB
MD5dbad85bdd9f7de191fb61a5eeacd9787
SHA158004c976b6be5bcd93398509b2d7863b2d590fb
SHA2560e738f085ee22b5d2c956ca42ab714d979db50e54826e977743b61f60595e6ac
SHA512dc0e5793fd0f2a274518e09ab4a21519495dc37910be022f520c46182252fc70738f1e5d7c1fa213f3c0622951df7f1c3699c1a1bbf6f2fd152845579e3e6b1f
-
Filesize
5KB
MD5d55f9cecab5e98a1c2c9d6bd7406b046
SHA1f16071a92dbc85c88334cc07ba4ebf4a66e358e4
SHA25652c250b95662796ade1820be107b6cbedf0af2280792a0b713592070997f2462
SHA51216bf0f53a98d66fb316ee26f67174544f43ae83b8b746cd57b5bf2541d8041d2bf6d4c9368e28503d1867471e2239d3fe61ab1b8e03eb7f470c2765c134c8e6e
-
Filesize
3KB
MD5776eed5314a877e8a8459223efdd6450
SHA1d9a6360306841b364dd8307368e9ad8d96b6d694
SHA25613ffadc3580f45330eb9f266200771424426478d817f5aa2985ebf2f0a4f5f79
SHA512636a0b294b444a1bb993d47820f104135e3397cad26ec32e52dc5b5228927065b84ca2a0bac781f973673db16ff261428dcf5531957d2451f61ae9f7a187ec08
-
Filesize
2KB
MD592e4bd8606053c0410c0accdd4ad10cb
SHA126d795277c24ebba01e8291b254ded91af24d2c9
SHA2566307f838b86dcfa5bc263b3d0a26acc6500aaff814e90640cfe6be39e1969109
SHA5129af42ea77370fb17bd4274ce0036acec1b3c231df05f39e87cc9d47f5fa8b2e3ddb0f961017b65b538525be7c7c9e716d824dc3ba3d2584166c153414e29f6ab
-
Filesize
2KB
MD594b5f91b6f3a90837ded97c2485cbb80
SHA10550bc8c66ea5b83cbfff16fc036f52993292a36
SHA256cf49f670ee5700228ab659b0f6e69889e3bc65dadec4816ccb2ee6f123e27c83
SHA51273378fccfb277cb45cfad32e19a532a2494064d76f7b538233d7aeb89a7fc5122240a37d98463a8cba749707f29156bc754cb452e54773fcdc3a2a4a50643000
-
Filesize
1KB
MD5172ea41161f2171bec14b4e23d3111fe
SHA1e6b7a7bbd0fb8c2d2123cc916a780ff055a959a6
SHA2562e42bebff3cbdbacd65eca0924fe0b7ffd387400159844408efbb0d873ae8099
SHA512f5008651c3251bcc48b722abdd422fc19cbe6fb87e0de1c84511d59147bdeed6ebf6456f80b68a776d959daf5635c575530b8000d93edc7717806658e4968200
-
Filesize
1KB
MD5651fc39ca7d4e35879790b06173cf2dc
SHA1ab753ec17c162dacef25a401ed7fed8dd872cae5
SHA256c38daa1fb8d3342173e12a42e6924e4734679d532b344a53c5f61b134fe46c33
SHA512bfa408e790ec7f7b2f59f1bcb3733b0a521c3b737cb1dcd40dd3dc569fc0e2a295ff5a074784d6fdd2b74f1c541d6d5c548797579216070407ad331f8d5dce4c
-
Filesize
11KB
MD5ab66d8344b461b1f7a2ab98742847282
SHA1bac898f06cd7799668a79e7616c12e762e807c58
SHA256476d703d9aa505fcb94251818138f565c23719bf9db5c03f9dcaeb2e1df5aab8
SHA5122adda0209ac4c45079104445c31c22977e7facefa94f10b4fb9913df574a420816c9bba36a3a0b1c5531c56ba26b674b16d6b7e8fcf472f71cb3f6dcda8de58a
-
Filesize
1KB
MD528fb24f3b6ea8e24c79877974f058408
SHA14fbe6489fff2f188b94f6c46a35ee69be6ba82cb
SHA256c95b52e1a8b97555e87deb1e243f47e1d7d7e94171107bf6c0cd964eaabc4892
SHA512e2aa84678da63b1913fe9ce04f380983d0861732bf0eb4b13b1dae6a4896d4f51c0a567e3d3be1b85bc31989ef7326fac4ac1deceba7e055d572203c52d675a3
-
Filesize
2KB
MD52a1a4182be056ca6eb062c6031e2d006
SHA127b9ee9ed9fed86f38707daa577af37fd96d4a3e
SHA256239a7fa98ec565b2495421bec2bd0428448c46a437a3a689f0622529d97e0483
SHA512d3e8432211ed41d3fc41df19a4d9d9406e20a3b10b2f4161969d96aa06ed444500a0c5749bf289f5967f1d56d13886c4b8a154756dab54bf5d47678ed42c94b0
-
Filesize
11KB
MD503da2a99479bfff2dd3298b682ecb39a
SHA179f183543de7eb1654f605683b9c8728bed7151e
SHA25665950d6fa033ccc901bd534d5be29b199f4e61a175f7a4eaaaa086cd79909721
SHA51220b5c54a58fc166fb17351e62814eaa64dcfd5293b5960e274c12626cf89518df64351964ea51749c9855657d7b5d891e1729e8f97a85482c02900d346e47948
-
Filesize
11KB
MD51a5a12a0ebdd159e290ed6ec9f91867f
SHA16ce9c62de5702718b8a85e8148513fe1d2f03376
SHA25648888044e1ccbfbf64e57d27ff5f560c43775c15b85a4cc7db30fc102a5dd8a3
SHA51209c97c965612abde65c7166fd7b1f07e8a6d569ca5c4274c967bdeaf5e30feb83041740197c6eae131aa9823c30b37530b7d1d8eaac50b4fa636062fa27e0c0c
-
Filesize
11KB
MD54bf0eca2282f2840902f8ad8125c0864
SHA193e02e07d5466219d338273025322f0134e6c776
SHA256130bc53253e1d2d53ff261c31b4b7b15bb71f2eec5180c2917a7cfd56f65e83f
SHA512e7ab021edb0a2f3ecb11783e1c639dfc1d22b3258c572ab25770ed8981087da23332a96cee0911f210a9bc49935f218f7c9f581b555d363c7c13a346643b8998
-
Filesize
1024B
MD5bb3cc5a7d955e2a0a02495397629767e
SHA11405fc38c3d8a28e8d15da8955e637691a8fdbf3
SHA256bdddf31926300ba030f97cb510cdb214f320fd7dbd95388fd1be81c809ea1922
SHA512bccdcefc0908c15015d9f07f4811721a1a39b164b75a2efcbddb39082cd339577446c76758fe0fbb4a6cde0883dd7529f57af6059cb8de3bf623667b3cd024a5
-
Filesize
48B
MD5ab05a559028893fcb622d5681876e858
SHA15483e5b52c4953bdd97ad6f81de5647b591c92b0
SHA25619c526779ee29e5ed6b69cc08225982dea62e5b88f7fd8ff8578a0b42e689b41
SHA512d6f8af96e5acbc01804ba77eb2c3c916dd38144878157dc6b0523c417dcace53c221b6cb3a8c86e0c4a8f0a281d00b40a5c51670f55ddc47cb98c055dfd735cb
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
187B
MD5282e75bb2dd03a7a73730c66be6c9b5f
SHA154a25dacb0c803f51168747caffd049ef65b82bd
SHA256d4127c84663f603e9e7c331e3db3413f50e27c684d1dd073eaeda082dd33ced6
SHA51211b05187d34db660990333ca48d1b2df267d071ff1a8b50fcc7bcef7b80c4e40ba01f6dab980461819b363d8649727136e4a0e6ea75defdddbbdab59dc34238f
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3