Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 21:16
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00358.7z
Resource
win7-20240903-en
General
-
Target
RNSM00358.7z
-
Size
4.1MB
-
MD5
a812ce484b08198b13bd5364fe53e0cd
-
SHA1
af007447c63e9dc6fa136d11f2c9547a2305a709
-
SHA256
5b66f1efd0f5f2bf6b272f8a26dc6530363c01bf8618aba5d7317b3974aebfd5
-
SHA512
47cd60d3da1d9b096574afd917cef86e335366687070091bab834fd0a7de7046c3e68575bd305f3c0364a9749e4f33066234bf9db44d50fd78eaf4579b748e1e
-
SSDEEP
98304:8fu9aU6RwxphyfueYC1zQufBy373WBrIm:8U96RahObBw3WKm
Malware Config
Extracted
C:\$Recycle.Bin\@[email protected]
1ARDXRQsvnsYiM5jZczFagtCrAzSFC1Qmy
Extracted
azorult
http://51.15.62.59/AED77D05-A028-477C-B013-04F33F1385C3/index.php
Extracted
F:\$RECYCLE.BIN\DKALBBRC-DECRYPT.txt
http://gandcrabmfe6mnef.onion/fba2a0c4a2d371a8
Extracted
azorult
http://admin.svapofit.com/azs/index.php
Extracted
formbook
3.9
ne
merkled.net
pearlspecial.com
1c1threeafter.men
bzshxx.com
cwgqn.info
sfhyh.com
flabstore.com
angelsdivine.com
kangshunda168.com
eatableza.com
myfitmee.com
flandersfieldstour.com
sljhmy.info
losangelescontemporary.com
yjlmk.net
qtuio.com
abetter2upgrade.win
eyup-arcelikservisi.com
xxxcon.info
stroy-staleks.com
sggwwpaw.com
theloelife.com
ubsintonline.com
m7jtlp66gg.com
ironmonkeyfilms.com
minilegend.com
dormero-dessau-rosslau.com
ivdwmx.info
theassignmenthelpers.com
rosemariealtberg.net
swiftlydeft.productions
silverrunoutfitting.com
jfgjwang.com
alphamedaesthetics.co.uk
designzclothing.com
ivanempire.win
doubleclick.group
studiomdesignsbymarcella.com
12pg.info
phonerobin.com
techcolor.store
plumbingbedfordshire.com
masozduygu.site
critical-faculty.com
ken-tour.net
vantaanapumiehet.com
bierdude.com
420taxes.com
alfha.info
arianpay.biz
microsofferrors.tech
dhf82.com
morght.com
sharpebeautyandwellnessspa.net
pensaryescribirenlibertad.info
manifest21s.com
waysourcing.com
gjirafavideostudios.net
pxqcf.info
crownrealestateinvestments.com
anwar-al3ashkin.net
language-tight.com
ikdtrading.com
omediapp.com
hacdop.com
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Formbook family
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" windrvcfg.exe -
Troldesh family
-
Troldesh, Shade, Encoder.858
Troldesh is a ransomware spread by malspam.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" windrvcfg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/1872-3496-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Renames multiple (2018) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (297) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components Explorer.EXE -
Drops file in Drivers directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\UMDF\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\drivers\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe -
Executes dropped EXE 12 IoCs
pid Process 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 2692 HEUR-Trojan-Ransom.Win32.Blocker.gen-59fb7ae267e6119c3aed4518cb2d7ed6f325b28f5aa7d3d32731a1059c3e19a9.exe 2752 Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe 1240 Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe 1364 Trojan-Ransom.Win32.SageCrypt.dze-d589167512ac09d2e308ced30e1ad3ec1675f5dd37108405aa9959784e25490c.exe 1604 Trojan-Ransom.Win32.Blocker.lddt-58da5bc60110f626307267beb149338e6b2db1c7304c8cb9497abf91403a92ba.exe 1788 Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe 2248 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe 2408 Trojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exe 1648 Trojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exe 2344 windrvcfg.exe 1872 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe -
Loads dropped DLL 2 IoCs
pid Process 1240 Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe 1240 Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AutoUpdateDisableNotify = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" windrvcfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" windrvcfg.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Driver Configuration = "C:\\Windows\\608574068780705\\windrvcfg.exe" Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Driver Configuration = "C:\\Windows\\608574068780705\\windrvcfg.exe" Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\A: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\es\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\tpm.inf_amd64_neutral_d5bb6575cf91cd73\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\_Default\ProfessionalN\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\OEM\HomeBasicN\license.rtf Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\es-ES\Licenses\OEM\HomePremium\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\eval\HomePremiumN\license.rtf Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\it-IT\Licenses\OEM\HomePremiumE\license.rtf Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\LogFiles\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\about_WMI_Cmdlets.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmrock4.inf_amd64_neutral_e45293c539584293\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmtkr.inf_amd64_neutral_8e3809aa77440c37\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\prnsv004.inf_amd64_neutral_fc4526bbfbd5feb1\Amd64\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\eval\HomeBasic\license.rtf Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_functions_advanced_parameters.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_Return.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\manifeststore\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmbug3.inf_amd64_neutral_7617862a9cc286da\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\prnlx009.inf_amd64_neutral_d4b76afd08f308fb\Amd64\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\wiaca00f.inf_amd64_neutral_f7f7e179d99acc58\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\migwiz\dlmanifests\Microsoft-ActiveDirectory-WebServices-DL\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\about_History.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\Dism\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\DriverStore\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WCN\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\winrm\0C0A\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\de-DE\Licenses\_Default\HomePremiumN\license.rtf Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\rndiscmp.inf_amd64_neutral_4ca64d28e1be8fa9\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\tr-TR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\it-IT\Licenses\OEM\UltimateN\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\spp\tokens\ppdlic\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_Command_Syntax.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\com\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\IME\IMETC10\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\de-DE\Licenses\eval\HomePremiumN\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\de-DE\Licenses\eval\StarterN\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\mtconfig.inf_amd64_neutral_4de24f49b5e60c45\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\Setup\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\sysprep\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\ph3xibc3.inf_amd64_neutral_1da6abc36a79974f\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\sti.inf_amd64_neutral_9d9a7113099a28a2\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_trap.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\prngt004.inf_amd64_neutral_f5bf8a7ba9dfff55\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\en-US\Licenses\_Default\ProfessionalN\license.rtf Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\es-ES\Licenses\OEM\HomePremiumE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\OEM\Enterprise\license.rtf Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\InstallShield\setupdir\000b\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\elxstor.inf_amd64_neutral_4263942b9dfe9077\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_neutral_8693053514b10ee9\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\netk57a.inf_amd64_neutral_8b26ad5d0cc037a9\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_functions_cmdletbindingattribute.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_preference_variables.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\0008\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\InstallShield\setupdir\0014\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\it-IT\Licenses\OEM\HomePremiumN\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\lv-LV\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmmoto1.inf_amd64_neutral_bf4b404852955eb4\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\it-IT\Licenses\OEM\Ultimate\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\SysWOW64\ja-JP\Licenses\OEM\Enterprise\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_remote_requirements.help.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\SysWOW64\Tasks\Microsoft\Windows\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\avmx64c.inf_amd64_neutral_8ebb15bf548db022\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_neutral_4b99fffee061ff26\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmgl007.inf_amd64_neutral_935cd017fcb965ee\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 668 set thread context of 1872 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 56 -
resource yara_rule behavioral1/files/0x0007000000015d2a-25.dat upx behavioral1/memory/2692-27-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral1/memory/1240-51-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/files/0x0008000000015d81-37.dat upx behavioral1/memory/1788-260-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1788-292-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1788-294-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1788-318-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1788-303-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1788-293-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2408-344-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2344-350-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2408-353-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2408-352-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2408-351-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1648-397-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1648-399-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1648-404-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2408-1218-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1648-1317-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1648-1315-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1788-2456-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1788-28274-0x0000000000400000-0x0000000000608000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\js\slideShow.js Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\7-Zip\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Google\Temp\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Microsoft Games\Minesweeper\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Windows Portable Devices\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Windows Journal\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\VideoLAN\VLC\locale\da\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Windows Mail\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Microsoft Games\Mahjong\fr-FR\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\css\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Microsoft Games\Multiplayer\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Windows Journal\es-ES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\VideoLAN\VLC\lua\http\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\RSSFeeds.js Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSClientDataMgr\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Common Files\System\ado\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Windows Defender\de-DE\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\inf\Windows Workflow Foundation 4.0.0.0\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-h..eraccount.resources_31bf3856ad364e35_6.1.7600.16385_en-us_8a76a5c0503cd275\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-wordpad.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_ab816ea26bf02d00\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_prnbr009.inf_31bf3856ad364e35_6.1.7600.16385_none_4d88ba167403f57d\Amd64\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.1.7601.17514_none_32e02520f8081891\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.5\SQL\it\DropSqlPersistenceProviderLogic.sql Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-d..fontcache.resources_31bf3856ad364e35_7.1.7601.16492_zh-cn_7fa235f41a25ecb3\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-d..rectplay8.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_375710632e6238c8\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-r..tymanager.resources_31bf3856ad364e35_6.1.7600.16385_es-es_0475772d6b8462f3\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\msil_aspnet_regsql.resources_b03f5f7f11d50a3a_6.1.7600.16385_fr-fr_96e429ddbbc6ef3a\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\System.AddIn.Contra#\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\Branding\Basebrd\ja-JP\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-trkwks.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_7064752b59766042\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-clip.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_9bc1b8ff2eec1e8d\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-t..atibility.resources_31bf3856ad364e35_6.1.7600.16385_it-it_868a79e9778b4d8c\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\dfsvc\bb4a1994db088e84b9d383271b082250\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\SQL\it\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_hpoa1sd.inf.resources_31bf3856ad364e35_6.1.7600.16385_en-us_09171f50c732058c\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-h..p-listsvc.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_5f25e2831cbe4188\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..chrecognizerjpn.ale_31bf3856ad364e35_6.1.7600.16385_ja-jp_1da272c1f9772255\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-proquota.resources_31bf3856ad364e35_6.1.7600.16385_en-us_feaf92a5dc2105cb\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-wlan-dialog.resources_31bf3856ad364e35_6.1.7600.16385_it-it_0f797ef78b8f4b68\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_netfx-system_tlb_b03f5f7f11d50a3a_6.1.7600.16385_none_a7142cd751e0387d\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data.Services\e5182e7b6c8f469f1596d9f29676c048\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-w..-provider.resources_31bf3856ad364e35_6.1.7600.16385_es-es_a0b6777e0a87ed4d\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-c..mplus-msc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_69cfc6ebcaba3f43\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-ie-devtools.resources_31bf3856ad364e35_8.0.7600.16385_it-it_02bbbf5f4c7bec59\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-l..m-starter.resources_31bf3856ad364e35_6.1.7601.17514_en-us_3335316deeffe44f\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-upnpssdp.resources_31bf3856ad364e35_6.1.7600.16385_es-es_fb979cfa390261d4\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\msil_microsoft.windows.d..diaginput.resources_31bf3856ad364e35_6.1.7600.16385_it-it_b6c76f061754a510\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-rasmprddm.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_63d43f2a03153006\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-uianimation.resources_31bf3856ad364e35_7.1.7601.16492_es-es_2691a3277d21c7e0\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-wwanhc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4634c37dd5f72502\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_prnbr009.inf.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_39632a5a36deed9f\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\assembly\GAC_MSIL\microsoft.transactions.bridge.resources\3.0.0.0_it_b03f5f7f11d50a3a\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-g..-currency.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_5c4791cafd126e03\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..texplorer.resources_31bf3856ad364e35_8.0.7600.16385_en-us_b43babf4e5786588\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-p..ab-client.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_48ec43de33d9a690\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..nager-adm.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_d5ad7e45630c0c80\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-m..vider-rll.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_21505966f898cb8c\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_networking-mpssvc-netsh_31bf3856ad364e35_6.1.7600.16385_none_aec6eb4f28035582\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-w..installer.resources_31bf3856ad364e35_6.1.7600.16385_en-us_755f24abe639fb46\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_wpf-presentationframework.classic_31bf3856ad364e35_6.1.7600.16385_none_505e36e14376b260\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-cryptsp-dll_31bf3856ad364e35_6.1.7600.16385_none_2933c430682017d9\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-netevent_31bf3856ad364e35_6.1.7600.16385_none_5a1caea4cbe265a4\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-component-opcom_31bf3856ad364e35_6.1.7601.17514_none_a53e6bbf10d31bb3\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-ie-htmlconverter_31bf3856ad364e35_11.2.9600.16428_none_f151276ee40bc690\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-scanprofiles.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_a6b2c5bc94701aa8\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\XamlBuildTask\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-com-dtc-setup_31bf3856ad364e35_6.1.7600.16385_none_e9c098a4c7abd558\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-help-gamesp.resources_31bf3856ad364e35_6.1.7600.16385_es-es_0a1465bed3f79780\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_8.0.7601.17514_none_27126e7394676c4a\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.1.7600.16385_none_b70694aa97134f37\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-wcfcorecomp.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_45549abb8ab456cb\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-i..rofilerui.resources_31bf3856ad364e35_8.0.7600.16385_en-us_645c658adc920572\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\x86_microsoft-windows-m..kstvtuner.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_92bf7291bacce4ac\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\assembly\GAC_64\ISymWrapper\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\inf\ASP.NET_4.0.30319\0010\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_mdmmetri.inf_31bf3856ad364e35_6.1.7600.16385_none_0c74b3dc07900de3\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.1.7601.17514_none_e501f8e06b32b48f\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-winsatmediasamples_31bf3856ad364e35_6.1.7600.16385_none_0b34d0642122c1c4\winsatencode.wmv Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_input.inf_31bf3856ad364e35_6.1.7601.17514_none_7e959f3636bd3a1c\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-help-tablet.resources_31bf3856ad364e35_6.1.7600.16385_de-de_c1c73d3a91d32fe3\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe File created C:\Windows\winsxs\amd64_microsoft-windows-nbtstat.resources_31bf3856ad364e35_6.1.7600.16385_de-de_6e74dae546695d07\@[email protected] Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.dze-d589167512ac09d2e308ced30e1ad3ec1675f5dd37108405aa9959784e25490c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windrvcfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.lddt-58da5bc60110f626307267beb149338e6b2db1c7304c8cb9497abf91403a92ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Blocker.gen-59fb7ae267e6119c3aed4518cb2d7ed6f325b28f5aa7d3d32731a1059c3e19a9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE -
Modifies registry class 11 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 1400000005000000010001000400000014000000494c200604006000300010001000ffffffff2110ffffffffffffffff424d36000000000000003600000028000000100000000006000001002000000000000080010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000808080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000808080ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ffffffffff00000000000000000000000000000000808080ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ffffffffff00000000000000000000000000000000808080ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ffffffffff00000000000000000000000000000000808080ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ffffffffff00000000000000000000000000000000808080ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ffffffffff00000000000000000000000000000000808080ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ffffffffff00000000000000000000000000000000808080ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ffffffffff00000000000000000000000000000000808080ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ffffffffff00000000000000000000000000000000808080ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ffffffffff00000000000000000000000000000000808080ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ff008000ffffffffff00000000000000000000000000000000808080ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ff000000ff008000ffffffffff00000000000000000000000000000000808080ff808080ff808080ff808080ff808080ff808080ff808080ff808080ff808080ff808080ff808080ffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000410000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000004b818181c00000004b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000004b818181c0ffffffff00000080000000000000000000000000000000002e2e2e8a0000004b000000000000000000000000000000000000000c0000004b818181c0ffffffffffffffff0000008000000000000000000000000000000000b7b7b7b73838388e00000045000000000000004b0000008000000080818181c0ffffffffffffffffffffffff0000008000000000000000000f0f0f810000004242424242ecececf40b0b0b810000000e00000080ffffffff808080ffffffffffffffffffffffffffffffffff000000800000000000000000e5e5e5ed191919830000002381818181646464a20000004200000080ffffffff808080ffffffffffffffffffffffffffffffffff000000800000005c000000276c6c6c6c939393bb0000005730303030bababad30000006800000080ffffffff808080ffffffffffffffffffffffffffffffffff000000809d9d9dc10000005c0c0c0c0cecececf40000007a0c0c0c0cecececf40000007a00000080ffffffff808080ffffffffffffffffffffffffffffffffff00000080a4a4a4c50000005f0c0c0c0cecececf40000007a0f0f0f0fe8e8e8f10000007800000080ffffffff808080ffffffffffffffffffffffffffffffffff000000800000005f0000002a6c6c6c6c939393bb0000005730303030bababad30000006800000080ffffffff808080ffffffffffffffffffffffffffffffffff000000800000000000000000e5e5e5ed191919830000002384848484646464a2000000420000004b00000080000000807e7e7ebfffffffffffffffffffffffff0000008000000000000000000f0f0f810000004245454545ecececf40a0a0a800000000e00000000000000000000000b0000004b7e7e7ebfffffffffffffffff0000008000000000000000000000000000000000c0c0c0c03636368d00000045000000000000000000000000000000000000000b0000004b7e7e7ebfffffffff0000008000000000000000000000000000000000272727880000004b0000000000000000000000000000000000000000000000000000000b0000004b7e7e7ebf0000004b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000003f0000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000035696969690000007000000080000000800000008000000080000000800000008000000080000000800000004b0000000000000000000000000000000000000058b0b0b0b0000000adffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000008000000000000000000000000000000000000000a5ffffffff000000c0000000800000008000000080ffffffffffffffff00000080000000800000008000000080000000800000004b0000000000000000000000c0ffffffff7f7f7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000800000000000000000000000c0ffffffff000000a60000004d0000004d0000004d0000004d0000004d0000004d0000004d0000004d0000004dffffffff000000800000000000000000000000c0ffffffff000000a60000004d0000004d0000004d0000004d0000004d0000004d0000004d0000004d0000004dffffffff000000800000000000000000000000c0ffffffff030303a80303034f0000004d0000004d0000004d0000004d0000004d0000004d0000004d0000004dffffffff000000800000000000000000000000e07f7f7fff030303d6101010580f0f0f580a0a0a54030303500000004d0000004d0000004d0000004d0000004dffffffff000000800000004b00000080000000c07f7f7fff0e0e0eb00e0e0eb0141414901c1c1c611c1c1c611717175d0c0c0c550202024e0000004d0000004dffffffff0000008000000080ffffffffffffffffffffffffffffffffffffffff141414b428282869282828692828286928282869262626681818185e08080853ffffffff0000008000000080ffffffff808080ff808080ff808080ffffffffff1f1f1fbc3e3e3e783e3e3e783e3e3e783e3e3e783e3e3e783e3e3e783e3e3e78ffffffff0000008000000080ffffffff808080ffffffffff808080ffffffffff333333ca66666694666666946666669466666694666666946666669466666694ffffffff0000008000000080ffffffff808080ffffffffff808080ffffffffff7f7f7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000008000000080ffffffff808080ffffffffff808080ffffffffff000000c000000080000000800000008000000080000000800000008000000080000000800000004b0000004b0000008000000080ffffffff00000080000000800000004b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b000000800000004b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020202070808081d37343588505051c40e0e0e2a0000000000000000000000000000000000000000000000000000000000000001060606172f2e2e778c8686d9b2abacf9b4aeaeff4f9a6bff53454eff8c8b8cff262626a00808081600000000000000000000000000000000444343a0aba7a7f0b0aaaaffd0c7c6ffcdc1c1ff898180ff7a7372ff14a953ff624658ffa2a2a3ff7c7c7cff5d5d5dec1010102c000000000000000000000000bab6b6ff7c7574ff918988ffd4cbcafffff1f2ffebdcddffb5b0afff919490ffa8a8a9fff3f2f3ffc4c4c5ff868686ff868686ff2a2a2a9f0b0b0b1f00000000c1bcbdffbbb7b7ffb8b2b2ff9b9797ffaeadaeffc1c2c3ffcecfd0ffc5c5c6ffb7b6b6ffb6b6b6ffd0d0d0fff2f2f2ffb4b4b4ff888888ff555555d40d0d0d245e5e5e83b6b7b7f8f2f3f3fff2f6f9ffd2d0ceffe8e5e4ffe5e4e3ffdcdbdaffd2d1d0ffc9c8c8ffbdbbb9ff939290ffcececdffe9e9e9ffb4b4b4ff000000000000000000000000050606087c7d7dbac1c2c2f7f8f8f8fffffffffffdfdfdffdcdedcffa4aba7ffccccccfffafafcfff4f3f5ffa0a09fff8d9090c60000000000000000000000000000000000000000000000002a2a2a3f878888c99b9c9dfe949393ffb9b8b9ffc4c4c4fffbfbfbffffffffffffffffffabacaaff0000000000000000000000000000000000000000000000000000000000000000bcb7beffb8bbbaff8d8e8cffcac9c9ffd8d6d5e8ffffffffeaeceaffd4fbffff3435346100000000000000000000000000000000000000000000000000000000949592ffa29ea5ffc1b4c6ff8e8d87b162605e88979694c4dac0f0ffa6acb6ff898a8af700000000000000000000000000000000000000000000000000000000c8b8beffbebcbbffbfae7cff7d7b7aa2000000119d9c97c0928f94ff8e908cff909090ff0000000000000000000000000000000000000000000000000000000010f1a2ff51cd65ffa7a6a6ffa5a1a1dba5a29ec7c7c7c7ff979597ffa79bacff6c6c6cb7000000000000000000000000000000000000000000000000000000009e9899d8b0abafffc5c5c5ffebeaecffffffffffffffffffc8c8c8ffa3a3a3ff010101020000000000000000000000000000000000000000000000000000000000000000bcbbbaffd7d7d7fffafafaffffffffffffffffffe7e7e9ff3939395b0000000000000000000000000000000000000000000000000000000000000000000000000000000046464561bcbcbaf7c9c9c8ff808080b5040404060000000000000000424d3e000000000000003e0000002800000010000000000600000100010000000000001800000000000000000000000000000000000000000000ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000ffff0000c0030000c0030000c0030000c0030000c0030000c0030000c0030000c0030000c0030000c0030000c0030000c0030000c0030000ffff0000f8ff0000f0ff0000e0f30000c0f1000000c0000000c000000000000000000000000000000000000000c0000000c00000c0f10000e0f30000f0ff0000f8ff0000c0030000c0030000c0000000c0000000c0000000c0000000c0000000c000000000000000000000000000000000000000000000000000000001ff0000c7ff0000fc1f0000e00f00008007000000010000000000000000000000000000c0000000f8000000fe000000fe000000fe000000fe000000fe000000ff010000ff8300000000000000000000000000000000000000000000000001000000080000000400000004000000340000000100000000000000010000000000000001000000000000000100000000000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\LastAdvertisement = "133754897532448000" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133698139981962000" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 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 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell Explorer.EXE -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7E784A101C8265CC2DE1F16D47B440CAD90A1945 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7E784A101C8265CC2DE1F16D47B440CAD90A1945\Blob = 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 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7E784A101C8265CC2DE1F16D47B440CAD90A1945\Blob = 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 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc252000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
pid Process 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 2692 HEUR-Trojan-Ransom.Win32.Blocker.gen-59fb7ae267e6119c3aed4518cb2d7ed6f325b28f5aa7d3d32731a1059c3e19a9.exe 2752 Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe 1604 Trojan-Ransom.Win32.Blocker.lddt-58da5bc60110f626307267beb149338e6b2db1c7304c8cb9497abf91403a92ba.exe 1240 Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe 2248 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe 1364 Trojan-Ransom.Win32.SageCrypt.dze-d589167512ac09d2e308ced30e1ad3ec1675f5dd37108405aa9959784e25490c.exe 2408 Trojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exe 1788 Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe 1648 Trojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 1788 Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe 1788 Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe 2500 taskmgr.exe 2408 Trojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exe 2408 Trojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exe 2500 taskmgr.exe 1648 Trojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exe 1648 Trojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exe 2500 taskmgr.exe 2500 taskmgr.exe 2248 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe 2248 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 1548 7zFM.exe 2500 taskmgr.exe 1792 Explorer.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2752 Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1548 7zFM.exe Token: 35 1548 7zFM.exe Token: SeSecurityPrivilege 1548 7zFM.exe Token: SeSecurityPrivilege 1548 7zFM.exe Token: SeDebugPrivilege 2500 taskmgr.exe Token: SeDebugPrivilege 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe Token: SeIncreaseQuotaPrivilege 580 wmic.exe Token: SeSecurityPrivilege 580 wmic.exe Token: SeTakeOwnershipPrivilege 580 wmic.exe Token: SeLoadDriverPrivilege 580 wmic.exe Token: SeSystemProfilePrivilege 580 wmic.exe Token: SeSystemtimePrivilege 580 wmic.exe Token: SeProfSingleProcessPrivilege 580 wmic.exe Token: SeIncBasePriorityPrivilege 580 wmic.exe Token: SeCreatePagefilePrivilege 580 wmic.exe Token: SeBackupPrivilege 580 wmic.exe Token: SeRestorePrivilege 580 wmic.exe Token: SeShutdownPrivilege 580 wmic.exe Token: SeDebugPrivilege 580 wmic.exe Token: SeSystemEnvironmentPrivilege 580 wmic.exe Token: SeRemoteShutdownPrivilege 580 wmic.exe Token: SeUndockPrivilege 580 wmic.exe Token: SeManageVolumePrivilege 580 wmic.exe Token: 33 580 wmic.exe Token: 34 580 wmic.exe Token: 35 580 wmic.exe Token: SeIncreaseQuotaPrivilege 580 wmic.exe Token: SeSecurityPrivilege 580 wmic.exe Token: SeTakeOwnershipPrivilege 580 wmic.exe Token: SeLoadDriverPrivilege 580 wmic.exe Token: SeSystemProfilePrivilege 580 wmic.exe Token: SeSystemtimePrivilege 580 wmic.exe Token: SeProfSingleProcessPrivilege 580 wmic.exe Token: SeIncBasePriorityPrivilege 580 wmic.exe Token: SeCreatePagefilePrivilege 580 wmic.exe Token: SeBackupPrivilege 580 wmic.exe Token: SeRestorePrivilege 580 wmic.exe Token: SeShutdownPrivilege 580 wmic.exe Token: SeDebugPrivilege 580 wmic.exe Token: SeSystemEnvironmentPrivilege 580 wmic.exe Token: SeRemoteShutdownPrivilege 580 wmic.exe Token: SeUndockPrivilege 580 wmic.exe Token: SeManageVolumePrivilege 580 wmic.exe Token: 33 580 wmic.exe Token: 34 580 wmic.exe Token: 35 580 wmic.exe Token: SeBackupPrivilege 2240 vssvc.exe Token: SeRestorePrivilege 2240 vssvc.exe Token: SeAuditPrivilege 2240 vssvc.exe Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE Token: 33 2980 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2980 AUDIODG.EXE Token: 33 2980 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2980 AUDIODG.EXE Token: SeShutdownPrivilege 1792 Explorer.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1548 7zFM.exe 1548 7zFM.exe 1548 7zFM.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe -
Suspicious use of UnmapMainImage 3 IoCs
pid Process 1788 Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe 2408 Trojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exe 1648 Trojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2504 wrote to memory of 668 2504 cmd.exe 36 PID 2504 wrote to memory of 668 2504 cmd.exe 36 PID 2504 wrote to memory of 668 2504 cmd.exe 36 PID 2504 wrote to memory of 668 2504 cmd.exe 36 PID 2504 wrote to memory of 2692 2504 cmd.exe 37 PID 2504 wrote to memory of 2692 2504 cmd.exe 37 PID 2504 wrote to memory of 2692 2504 cmd.exe 37 PID 2504 wrote to memory of 2692 2504 cmd.exe 37 PID 2504 wrote to memory of 2752 2504 cmd.exe 38 PID 2504 wrote to memory of 2752 2504 cmd.exe 38 PID 2504 wrote to memory of 2752 2504 cmd.exe 38 PID 2504 wrote to memory of 2752 2504 cmd.exe 38 PID 2504 wrote to memory of 1604 2504 cmd.exe 39 PID 2504 wrote to memory of 1604 2504 cmd.exe 39 PID 2504 wrote to memory of 1604 2504 cmd.exe 39 PID 2504 wrote to memory of 1604 2504 cmd.exe 39 PID 2504 wrote to memory of 1240 2504 cmd.exe 40 PID 2504 wrote to memory of 1240 2504 cmd.exe 40 PID 2504 wrote to memory of 1240 2504 cmd.exe 40 PID 2504 wrote to memory of 1240 2504 cmd.exe 40 PID 2504 wrote to memory of 2248 2504 cmd.exe 41 PID 2504 wrote to memory of 2248 2504 cmd.exe 41 PID 2504 wrote to memory of 2248 2504 cmd.exe 41 PID 2504 wrote to memory of 2248 2504 cmd.exe 41 PID 2504 wrote to memory of 1364 2504 cmd.exe 42 PID 2504 wrote to memory of 1364 2504 cmd.exe 42 PID 2504 wrote to memory of 1364 2504 cmd.exe 42 PID 2504 wrote to memory of 1364 2504 cmd.exe 42 PID 2504 wrote to memory of 2408 2504 cmd.exe 43 PID 2504 wrote to memory of 2408 2504 cmd.exe 43 PID 2504 wrote to memory of 2408 2504 cmd.exe 43 PID 2504 wrote to memory of 2408 2504 cmd.exe 43 PID 2504 wrote to memory of 1788 2504 cmd.exe 44 PID 2504 wrote to memory of 1788 2504 cmd.exe 44 PID 2504 wrote to memory of 1788 2504 cmd.exe 44 PID 2504 wrote to memory of 1788 2504 cmd.exe 44 PID 2504 wrote to memory of 1648 2504 cmd.exe 45 PID 2504 wrote to memory of 1648 2504 cmd.exe 45 PID 2504 wrote to memory of 1648 2504 cmd.exe 45 PID 2504 wrote to memory of 1648 2504 cmd.exe 45 PID 1240 wrote to memory of 2344 1240 Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe 46 PID 1240 wrote to memory of 2344 1240 Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe 46 PID 1240 wrote to memory of 2344 1240 Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe 46 PID 1240 wrote to memory of 2344 1240 Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe 46 PID 2248 wrote to memory of 580 2248 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe 50 PID 2248 wrote to memory of 580 2248 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe 50 PID 2248 wrote to memory of 580 2248 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe 50 PID 2248 wrote to memory of 580 2248 Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe 50 PID 668 wrote to memory of 1872 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 56 PID 668 wrote to memory of 1872 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 56 PID 668 wrote to memory of 1872 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 56 PID 668 wrote to memory of 1872 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 56 PID 668 wrote to memory of 1872 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 56 PID 668 wrote to memory of 1872 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 56 PID 668 wrote to memory of 1872 668 HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe 56 PID 1792 wrote to memory of 2364 1792 Explorer.EXE 64 PID 1792 wrote to memory of 2364 1792 Explorer.EXE 64 PID 1792 wrote to memory of 2364 1792 Explorer.EXE 64 PID 2752 wrote to memory of 4092 2752 Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe 67 PID 2752 wrote to memory of 4092 2752 Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe 67 PID 2752 wrote to memory of 4092 2752 Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe 67 PID 2752 wrote to memory of 4092 2752 Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe 67 PID 4092 wrote to memory of 984 4092 cmd.exe 69 PID 4092 wrote to memory of 984 4092 cmd.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00358.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1548
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2500
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\Desktop\00358\HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\Desktop\00358\HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe"HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe"3⤵
- Executes dropped EXE
PID:1872
-
-
-
C:\Users\Admin\Desktop\00358\HEUR-Trojan-Ransom.Win32.Blocker.gen-59fb7ae267e6119c3aed4518cb2d7ed6f325b28f5aa7d3d32731a1059c3e19a9.exeHEUR-Trojan-Ransom.Win32.Blocker.gen-59fb7ae267e6119c3aed4518cb2d7ed6f325b28f5aa7d3d32731a1059c3e19a9.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2692
-
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exeTrojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe2⤵
- Drops file in Drivers directory
- Drops startup file
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\shutdown.exe /r /t 003⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\shutdown.exeC:\Windows\System32\shutdown.exe /r /t 004⤵
- System Location Discovery: System Language Discovery
PID:984
-
-
-
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Blocker.lddt-58da5bc60110f626307267beb149338e6b2db1c7304c8cb9497abf91403a92ba.exeTrojan-Ransom.Win32.Blocker.lddt-58da5bc60110f626307267beb149338e6b2db1c7304c8cb9497abf91403a92ba.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1604
-
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exeTrojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\608574068780705\windrvcfg.exeC:\Windows\608574068780705\windrvcfg.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
PID:2344
-
-
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exeTrojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe2⤵
- Executes dropped EXE
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.SageCrypt.dze-d589167512ac09d2e308ced30e1ad3ec1675f5dd37108405aa9959784e25490c.exeTrojan-Ransom.Win32.SageCrypt.dze-d589167512ac09d2e308ced30e1ad3ec1675f5dd37108405aa9959784e25490c.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1364
-
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exeTrojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2408
-
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exeTrojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:1788
-
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exeTrojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:1648
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\DKALBBRC-DECRYPT.txt1⤵PID:2560
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\00358\DKALBBRC-DECRYPT.txt1⤵PID:2880
-
C:\Windows\Explorer.EXE"C:\Windows\Explorer.EXE"1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\NOTEPAD.EXEPID:2364
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3081⤵
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2204
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
3Disable or Modify Tools
3Indicator Removal
1File Deletion
1Modify Registry
8Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\$Recycle.Bin\@[email protected]
Filesize949B
MD5b6d5dda848960f56a6261f3ea91bdeca
SHA118d61f2490206f3ef8e6edcd8af0b2d1ce5509ab
SHA256e318c6d7489a02ffd9b694d11af1d1f6ac78c85b1fdd99e5a729b32de319ecc7
SHA5128fe0c2248a6b40c966a34f6ce631217b8dce84b863da6d276f7bd7e8b13b4d22bc9d00fa96d11a0aca5295552dd18b2491c42e55b82e7af2e4aa959152ec35a6
-
C:\$Recycle.Bin\@[email protected]
Filesize1KB
MD5152170871cbf12af869284ff96364e35
SHA1c6802497c882a0a82bff42b32fef36eda73a0f8a
SHA256297d48eb3ef9a1788e5c4a20fcae3322f2b29e0482b01c65fc9f9a1f7aa7d64d
SHA5125facf1a6627b95af35cc99fe008c204651c75faabd6a6596d59d3aeb9315861ff1102698cd24d19afcc142530768794ead63d5d2094bb70fae81716017a49817
-
C:\$Recycle.Bin\@[email protected]
Filesize1KB
MD5511b1eb32b18b6096acbc6263bef780b
SHA1430e147c166c7f8f3c28d690d058ba99291ae7a4
SHA256f3fe1e45cf033f6bf931e3857d601dd7ffca117cd9de20585788cfff6b9596cd
SHA5121433b77e89dd48d87582b51011bb0c53577960b50ecb6ad5d6b3333a2e2b27a26c49d30d4ef8b2b02527bce75cbbb0a01f9cc0185c721b24be06283f4fa35ea7
-
C:\$Recycle.Bin\@[email protected]
Filesize1KB
MD580ea0e39830de099fd4ed7dac4e91532
SHA18994a1ccf431686889274a8398af7d9c31212529
SHA256da1da8669751ce5aba9c92721e5496047c17c15d0e565e1fa6838084ad7e2f8e
SHA512546ececa61ba13ed2362c350ed581b8acf2608a31d70df666a63afcf295123d7f1b7ada1b7ff3ac2fd5f34a513a0aea3b00a8574f8000e9cd60be29678963673
-
C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\@[email protected]
Filesize1KB
MD5159b5501cfd75fd3bb17357bea0b245c
SHA120f480d62921b6a6ee6688dda333491a6916b991
SHA2569b4518ec9175c2f5e409d07ccb44b9d3e674f627e0cc234e4e4f6ccf78ab7e01
SHA512b5d1ca2a7f37a8e74f2b093620a2a543a1cd4694cce08ce090b5ee95d1b3eda637bfa258af1c57de2e33c8c9d989b9f51f2019b4c5ad3b80e0978c9675559595
-
C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\@[email protected]
Filesize1KB
MD544049aac5003156a5a83f0b53dd0a8b5
SHA1d5eba4c2d2e476a1cd89ffa69db568a38e0e86ad
SHA256452acaf6cc82f598f5e373c00e5a874d8c18de961af18058662467bb1bf0512d
SHA512849d09125dfb0c58fba0ba4a162f43d4e859cdad0ee5a46916c4ba49170d51e98bdae40d47c5a785095aae10299beb25d001154870f0f16c039e9ac2e567e7c8
-
C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\@[email protected]
Filesize1KB
MD54e7d09831779cb047b9ef5d8ba843e2b
SHA113a3725372cd160bac276818dcec3d118442802e
SHA2569f3877ca9a5e04d8c2d8d39dc72c89eb71f1dd133d61b5b297b116ad6d153c3a
SHA512128dc61307daa83bdbc1b212499105344f35e6f388ca738d099490b50286bf4e0f995da1103322f40cb288e3c1aef61b46d6ec8fa35a496dc9fd0631bdb20cf2
-
Filesize
1KB
MD5d9b1ce8839b2e3cd5987536c0e2bf200
SHA12128940c1853a8eee2ceea0afec50d5563e6b588
SHA25641fef5828a2dd3b822b54be7a8de5bf1eaa28173134114cd890235a3fa982ccd
SHA512b7a36282be36bd86ad87134733ed295320647294584a11d94b5e84849363fd6e93eed62a83d9972e0cb1433c08fa54c3d39926ca2cea89e4917eea2114bc16ab
-
Filesize
1KB
MD59d714dae201d3407f516d61e4294aed6
SHA1fe6e506c35ef1ce615d2b71541370c17f4e6e4da
SHA256321853e34270201140f1190ef77382c23193bcea4ca4ced584fe97b9cbc9dce1
SHA5129205fbe4985652cf05e5d6e03ee65f281054fbd2cbcfa0f5db39d5d9037543d26004d33bd1462f9c8a2ec2762c626c23173a0ee10d51f712a28242b4ffcf2f30
-
C:\MSOCache\@[email protected]
Filesize949B
MD50f4411d7d015c94fd0c4a6b8799f1171
SHA1931aff01815b8cbd3944b81c54d402ac5d1a48c0
SHA256cb81ca921e68684840a33804084fb842562832c48c903d77e661d1e602f2f49c
SHA5123a21d87005505b2741d933937f048d2e99df82e1b9ff196e7b2112e1a9693ce364034160995c66e056767a0750e01c4403888cdbae08925a9e696c3f3577a744
-
C:\MSOCache\@[email protected]
Filesize1KB
MD5760597479ffa49d88bda8d6d7fd295c0
SHA1598e3bbacac8da3f30be35b47f75b392b579224b
SHA2566d224a0a49f5bea70eea8f90c207fda86734ea91947d927fa9a45fa1ff4cb097
SHA512d5c72b67fc2365d1e214d34c0ab16d43238bd1b32114a7f15d688c30f86690a6246bd38467603f6a999eed14f7998f6e4a8e783f95cec9241fa3f2dec4a155d7
-
C:\MSOCache\@[email protected]
Filesize1KB
MD5fa97de9d1c018ade8c8debd64b6c2067
SHA1db04729a5752adc757ff8cac875d539ce32f68e4
SHA25635fd69fbfdd52c638cc264204feb95af0659dc2c40422487661598b10ade80ae
SHA5120accb99eafd8118848b498bcffa1a01486ce762bf2e5aab25b55b84ae3981015514c458b8606267cad68c86802892ed747f3ba71692f16f954f94c6ad6a3052e
-
C:\PerfLogs\@[email protected]
Filesize1KB
MD5d42be867b22baa9b74ad891add843f91
SHA108c201cb0df685da556b3f07c7096899ba415f60
SHA2562f6b3b9a88f17a257c266ca136e88c49a85f83e24c4c8aeef9f388eeae01585f
SHA512e704595fc5af13d44f29047c54ced864f22c2c08842a6ba4c84fe06a1e94eaada2f31986276650d8335ff8893959ae1c580755a4cc1175345017950f2e15effd
-
C:\PerfLogs\@[email protected]
Filesize1KB
MD5b58271156017fa1b3455dc41e9bfa50c
SHA1510086d2f59b9c33f319a723be02ebdd752e675a
SHA256879859d3e854f7e7ff370039384cf080e4535603964c631fdbdad220d79810f2
SHA512f86259c07074aae98cbd505086269e74973e91a8fe2389db2fb113e9f681689fee64e5da9b2e8e08869c1419932ed6231315924cb9ecc1865b2bacc0f2e33807
-
C:\PerfLogs\@[email protected]
Filesize1KB
MD50bda4616547a3c733dbd00d422f294de
SHA195339ad1fdf5ae0a03e3e3abf827041a26920ef1
SHA256ab4167ef7ebe6e2886d60539833918eadaec2626bb8d68463d497130f68d7e1e
SHA512f8b1f913703a21d55a16068c4017ef0d71618f79ca4f7d1e1937eb8a2d676913332dd35e70d9cbe64e0c897f2973eaf2747336c926ff637453f0f833ad4c6ccf
-
C:\PerfLogs\Admin\@[email protected]
Filesize1KB
MD5a84f56602d27202a175c40ac1c786aa7
SHA1eccff78b1a65025b51a41cb2ddfb110a071e401c
SHA2568a9f879eb1d304eb78728a5869d9e95ef44a9ad28a67c81f9744386688430c97
SHA51250782158b25c9a53009e85f41ce6a6f5451a3e7e2392ba412f035f165c6f4a6317258ebf327082ed37cac3e187043cab67eaab9a12c67cf6c942b58ea00d3e87
-
C:\PerfLogs\Admin\@[email protected]
Filesize1KB
MD5054bd0ed64e85d20085ea03168adafc9
SHA1f8340825b33daaff5fb26e7e34e0925b0ebf2221
SHA2569feb22227525dc494a3a98a6ba96432ffd8c3acd0abd0a1a6bf80c8faf85e307
SHA512397aa9d5246e69a7ccd68a0816ffae5be533c7cca9a861c5ff2ab74e1bbe1911d65d6eaed1e77af516941ada0d24912174a07b4c1823adbe26fe039abf20c799
-
C:\PerfLogs\Admin\@[email protected]
Filesize1KB
MD56eca653380efa646640d8bb7788f5e13
SHA14b10bebff6a106e370e91772ab1668f39566f108
SHA256d56ce6e169d32231a89c3acd29b699771408ea8c22bd3fad495e9484702ef45e
SHA512e84877d561cc50eae66b133cb0ffba78e50853b3ef32114aa765d521e0706ee999e09ddaca937e29705236ef56b4ace94575a4dbbe7ee1f0839b036fe44ef59a
-
Filesize
8KB
MD5b90e0893dc58e9a23f264a8049d29569
SHA10c5bab4fd61b59fc12354c41d3d9025684c9676e
SHA256f6ea00201bf11d06b9a5148101ebc31650370ef42717ec2584891b330310fa70
SHA5123ac5896bca26e4878e47445035f4bc59a32eaac32a42e3e9bb5396a77da45506eca8f1de646e72525dd7af116aab7bc7bd4f7d9eaa4968d5d92922b21d2ff21c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif
Filesize341B
MD58beed3248b92f38c021bcee00b808c3e
SHA140cb1ded4242e468b1093bc95aca9dfc0d293a77
SHA256493c76c7aa54ee4367ece20cb1f9147a78cf6b9ff1400a073b9bf5c9eb565d61
SHA5122732055a236c814267b0aa38d8ee0348efae76d8020901a9cded3411ba09b16ef6195adcbcd2788d9fad168031da86465338e78a86bbe29cd7814daf4b64d5b4
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif
Filesize222B
MD5b7c35db27bf569d2164cfd60228826d8
SHA19d18793d5c7cc7e95a93644813c7440aa0cab199
SHA2563777e46ff64cc3dce891580cac13d2aed5015ae365673306221f4c79f858aa0d
SHA512bfce661b472306836b25fb4727c506762d28310cdf5c56d8a1f54d6a80260f48393c1ef0a0c4893fa70701b11f7a82c149608c76d42198ee41c5f63c2c68f7c0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif
Filesize5KB
MD55d033063efcba11a09e2d4bb276b0bdd
SHA1341552e437bb91e6c3ca3379b2c5e6162d478e61
SHA256794f3f831fa4ebdafdcdc1f630f297517dbbda4b0fb32885764324351e0432e9
SHA5125d7e74dcaf0055c4b03ea2bf97247ccb67a1dabc97ae38b04df161b8d54001a6946d9f3645126802d6d95ec36235adf358ca5e90c0e551e13693eeb9f1d0b63a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif
Filesize31KB
MD5dc356e7a57db47eaa95389db1d071c8a
SHA1f79c860a302ec8dcad92a6f634d55c77f3b2c66f
SHA256f817ee2986d68f10e7e5ea56229d051b8c5711a6ea9c4642ce4df0008a329c91
SHA51265fcd62a418964f8105c81f3d13d219e2541242cc70f761d4bbf3a32017858fa8a7c162bd52266e21aa640070c0f3f4e7657dfb652f3a7fdfb3f466f6d5a0250
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif
Filesize4KB
MD524926963cc344075df7d8342178da76e
SHA1166d28bd3aa013844f92b23c195a33e4cf3255d6
SHA2563fb3c499dad9de75db0dd183a5849bdcc4de6794d25d97eaa5c139fe507a9b70
SHA5121ab43376d2fa19583e14c631622c26c6f253901f4021e43c892c75490ca3b9c53ca82bfba1c5065e27fa6edf614eaa9f8c8f72d9c1bf13cde8c0e282a158fd45
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif
Filesize21KB
MD5ae4e86d19032ee5776775ea1f514a2ce
SHA14746572c184bc7939e13a6a2bc3aab54734f9f7a
SHA2563131d412acecdb7513e01a5e0af82bb3531a40a6cad3b8319af44fca496b17c8
SHA5120068540ba64731ba73c1bc70234dcaa94a25b5c65e2ea6997d90ef4bb1d3b4e6f07c9d95e7d9bbb1c56a317aef11de7906b3310103a7f01e25678e2f5c55e539
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif
Filesize106B
MD50fedd1bf044f4c2e27883e3d210148aa
SHA1302fc167d0605bd0e5a2e752d2b3bf3996e61b18
SHA256952082fd437bceb9c7a2e252c351f771b3867b8ca7dbab009d50a7133f1a7a7d
SHA512575feac3398b26d39a2801200a85ede0c778252bacf13008809a1315cf26bf1a2df37856ecf3fc4d19a110f5652b71a6464aa0cf8a6c80977eb227b225d5ca97
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif
Filesize8KB
MD5735156349522f06fa5fe5b53f15cb19a
SHA1847c62e26b9ab62f441d348058e606bed856ecb8
SHA256738d73a4152e70f99f54543bb904348db9f52eef3f13563e003e5521bd668070
SHA5126053574115026a25415dd6e1205fb02a5092ce4a8c41dbd7a56311da37bf2ca2a499ec460c6b08b3502c50d8a114f48cfee73f1d77f6ed36fdc3de8053a6ae4e
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif
Filesize15KB
MD537b7a9371a89b944a4c9f1cd3226a3e6
SHA18dca9ae5ee7f8132f72faee08cc74c2e0a66ba4f
SHA2569978c176fc64a0c71fd2b25b105e798c71a4249c53cc9ff721b2648ed4bacf88
SHA5125fb661d77bb040004e876cbe818d73cbfc64b7326375de13eca491127d3e9ddc2c0d2ca647dc44d59a0397c5f406c607b488ec646d2657b8017ca6812f764ef5
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif
Filesize6KB
MD5da60d16fed6723005b9e6221c8e47807
SHA194b00c5fa2a5be3f675c8e9a4022a707b5981f82
SHA25692277be25c5a8790f60ddf3bfe17ed89a58832860b0fa6ab1b326b5a910f4e27
SHA512067af15cf9a9d230aaf69b26cb7149171150d0fd50422f0bb6c47580a581a948a60f73c8f72c269f1b87234fe55a2d2c71bb1b3446c4192fbe33e6437a7eb35a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif
Filesize20KB
MD500d39b4b36fa6538cfb7bba010992766
SHA1bec856e3c74d39e7ca68773b7ea1e0535841bda7
SHA256a0db8f5aea6a4a4307d74cf7ab6ac3104843fdc741c3986a4baf6481d878c639
SHA5124c96e5cc092cd107dabe03f54f78ccfcc14f93aea7010db77562296fe59f1aa3726d973f46e7cafd17fcc122e3395791591cdf0e72d5c5630286d7c75fd1239e
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif
Filesize6KB
MD550077db2e81f0882ee1da14ff33faabe
SHA1dc2fcb30ba68fb5c456df57dc55c1357ad2875e2
SHA256c9eeaabdf6769fdd5703b8784bee6afa7d1db72e3a9e8057406c37c794068887
SHA5120606cb5dc71964de37a7fa6f3903ae0de5019b89f02da923963f9d2b6db5860a5453b35a4d91173ffa03fa7866511d1880458d6a063a4d7d603f6b63f185f200
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif
Filesize15KB
MD595f194d4f5beef839a09c618d4f4ac1a
SHA19c72c5a0b8d6de9488d5f30a132923cbc01459cd
SHA256eb50b89a170e55bbf30ae5cb485c44276bc57a8343fe5a6f14b617a30b6bad74
SHA512a5601bc8fdd85d50b4d36a94d2c5cd09192063901b7a4efaf4e5429e590e93d253984bc88b05656e838d481460fa676fb9456d8032f75738838b77d5e9f07f5e
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg
Filesize2KB
MD5a6e65f9f5005ef5f72de4f37bd4794e3
SHA14beab76cb04394a43165863ab9e71c1880c3bafa
SHA256e547d376e483d3ab40ca4bc515d7a2001361fb93c77d76a476f11be5ee88cc08
SHA512ef3d7af66721ed006c22ada74383125d93ad0609a13978c4e2239a83311d3252810a6d7756672bc675ed96363bee860931340e0ad8bb7f2fb7d1ac1c0fe38be5
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp
Filesize2KB
MD56a55577639b856390ad424a1db47037b
SHA139bdc1239d2ec29f8cf5adae92926075eb18422a
SHA256a3ed9925b8f8d3e1f4a457e1a50fe6b4e4dc1c83478589faecb33a71bf68542e
SHA5128f84aa220f9e273f668eccfc6aef49753f6350f4b1a8785f836c5e728293fa26e43e2493512eee5f3447f994589d9aa06cac10b93e5a539bc343d92d26a19315
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg
Filesize6KB
MD573943e97e5ac42d302dbfb348a468004
SHA13959538c132f3ed774da027b50a6bc464f762449
SHA2568e8345274e5cf7c6a81664ba9df7bae850ec88fa50a9a4e0a13dcfc5dc9f5f19
SHA512f67a15c1d85b4d252369650dd1e44748a4c0b92e5e15586f173cb6726f60dad380912f5f62e7d67323f09167f4121d884a5c7d7f6413cc8f7e771fe59f308675
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif
Filesize323B
MD594fea52b7429110143cc43993a19e85e
SHA1f555a805685494e8c909108a2300015e03e9e085
SHA256b37b60568ca1859cb538a4b51b0b4dddb0afe3dbe25574b74be75e35dbc00dcd
SHA5122f842d3b47a1b7cc53f706521fbc3ee945f6a79ac3a4ae256bc5d813b02fab9900e39b325a00723c5bf27bbdd7ea6acc06854a1ac981181d5690985c49b5ae6f
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif
Filesize233B
MD51534b2116c8fcd46d9cfeefc517417c8
SHA1d78c23c904f196a7eaa2fb44e392fd5a2dad8a2f
SHA2566639296bc0c0c9b56b7c20dd7d0734cadf5bd80bc9db36246b9804ebde4d50da
SHA512e1f480f45a89c1cc43830d02e4da90928ddad41106cf5138892ea17a8b5053fa0ae6bccf0f08ec01671fdb0ab81cf66534ddcdd20fae7c9482e308a6d8fffc43
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif
Filesize6KB
MD5babcf48f2a3448f9c006d037b5aadfe5
SHA1b452900fe5847eab6b20ba3c61d8f5748a246b02
SHA2567067cd1a80c8964b9c3066662fd2f914327a8c4cd7b469aae03794b62539f759
SHA512c50b9629cd5c40c6c385aacfedde74663a39eb6aa3bac7fddec6fef5edc0b19417db3cd639b04d3ec06807afdb926bb92d1ad170fbd5b0bfd8bbbbf6138db6db
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif
Filesize815B
MD564b31939ab98e1fecb8da73284d7753f
SHA158761cdd1cc2998a8fb2ea71578d0763d4986972
SHA256fd9e86707cb2735a19fae69f09119f00d37bad1ef6787216409f70ba6e17de19
SHA51200e1165b1bd304027eddc7243f974b7c7281fe797cf49a7469e3e9c4e2e08b764da37029b0bbc60982b8696d7bd862517b4e02543dafb1edaa4dbcddf5482400
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg
Filesize3KB
MD54690cbc48d3b8cc6a2e8384ed4652686
SHA12ebd90ebdd689ca811c1d5783d9581f2a00e739f
SHA256ae4c888a97cf0e8d1b79000127719c84a548da42e9b15f28de5081a98aa2f22c
SHA51260f1d0e143b20a190b8467a9a7d5dce3ce476f136575afd5e2d5aeb5c3afe066ac8c0b89690da880ccbfbf65cb5fbba46076a92ff4a1448f3c1a6e24ba76072a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif
Filesize2KB
MD5448957fc5773984b71edf75713d6cb16
SHA1844b5a85473f82b5b55de767e7d965711f35b5cd
SHA2562e62b069fbc2e9f61a902fb03ee0472139ca95b25863c2f391bbeda373b8b84f
SHA512d11a46bfb0fe815172acd48dbe83f34b620d5a37691fd4d1919037c74c030ef0541e0660aee7926dd5f1311335c946dbd98216a21f042b05d5fe9042eba8f86e
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif
Filesize19KB
MD5a561f310ae61f99c559204bacebd6465
SHA17f84edea355d0dc135be37b6118be9200750f05b
SHA256020a450b54c334741e4c60e8ce3d835a88cde1d236f90fecdb97dfc922c8b680
SHA51272be114184df79d1ab80d0a65ae7f9852d8fcc5b21daeca58b341bda139c0697a264273f543f275d99ac741bad0b172a73df4b582c304ad5e5fa6b273633e84f
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif
Filesize890B
MD51c3fdcdd21bc3ef6b1adaf97d773dc06
SHA16bfd17514ca77ae40825cc3e668a1a79af20b09b
SHA2568da69a0ee92f0369c419b601752536f1d2fd400b063180f872e3d41111312628
SHA5121475507daa6c459bcc8dfd16a1de15098c8c731b493d4ded7d66fb70cc1116701408d2ade9a54b0354e8baf0d758747f8eacfde3944b8b209a3024de643cc625
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif
Filesize852B
MD5c45cb8e388bd1f391b7ef7edd6513ea3
SHA1528256ec444178e0e0f64202dddd88ec45919884
SHA256f6a3f508e9940276e123414bd6a8e0ba2d7922f3e227ac20f15acf51fd5850eb
SHA512ac2cbad6230430e0159d4d43f9dd60d7f57f3555a8ff5f89d704f43077809317ba73de2b91d8dcb739cc17102b63d01172fe388ff74181dfb0877d6518052db9
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif
Filesize860B
MD537091f73600606dd3f5e2d327ffc9a29
SHA112a3dfda7f92f34caac39700160368a43170c550
SHA2561248b0aad51038f32d6728389f76f7523581cdbb7edd9f27955b6dc8c58f687c
SHA5126c52eaf7bc44883e5b764c3afb5cc040f464c07619154a18b022511261ac2ee1019c11b6becbf5a46e8e0dbf5f1388ad96cdb8a794f24adc672f83ea48e14224
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg
Filesize5KB
MD5f8cc345bf8ef70ca13ae9db3cd6e0a40
SHA1c39ec95a63e6ef8130464a7b555cd82a8b6617a2
SHA256e919586f58401f7c2cb20622a4fde0b3ecdd72838b7ee3a5d30f3e50d3cbd20f
SHA51269e06c905a8291e9a84b022858ef13e48e1ec5e374dbcc45ccb440d01a000c6eb413843b4c835ac75a6a2d29f13f66ae91d037d7c141d4cc171f94b6534e93d1
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp
Filesize1KB
MD515da754ae0a64b2c2a6beca5579d0106
SHA196e4650758ddddf8e88ec1d0ab6c5c809d41b620
SHA256a744bb6e702b8f78cfc31db703e5838ef70b2b8cdf2bdfe363bece9e9f2025a9
SHA512fd0607a0003662879b5eb85af8a6249ee99db7a0d686a696b8afb9fd43c595346ecf31eca2a116618bbf6411470cdc2d71925efddad2e6af8064ac855d041050
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif
Filesize848B
MD597f5e8f6d7b3f9cddcac1fa3400aedfa
SHA14844740318a7a137b5b51e60fadb7a3e57eeeca0
SHA256ab2c086d3b9a2d8ef9a264231dae35f57f9ec03f025d45c3f511046856ee011f
SHA51219228d9eab9fc8a684cbba32af44192f0509af5e1c0bf32199e5582cc0eadd76f3dde967846d73538426c27197498794e066c52845cd82baff182d1fe80e78b8
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif
Filesize847B
MD51e4c9e83ff774aa4c3fdd8329d063adf
SHA1c1044597499694802644deb2b02fc6525ca78eee
SHA256d956d026b80202b01f110d4adb8e05e4adab035f28e805023e16f348d4001295
SHA512de428a2147479b2c26c4a18efb1259d214c4cd2c53b01497faeff1cd741f2608729ca397df77131722d75d18a11fa2f7cbe500d114e1e18bb1e037447ffac704
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif
Filesize869B
MD5572d4d1ecaa45b996c8691c25b989a68
SHA16f10c879caf677b5020f089d5fa225747d0bb7c1
SHA256ab542c6c2912fa7ce58bc795fb9d08a58cf1580562211b6746efb539051c0536
SHA5123b20cfcce811057187a308becb38619f34520fec219f3c2ef880494149817c61b1f87c82bcef96bc4b2c4c51b3c3e9db2e93672b1a47068722b4f4bbbbb2edc8
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif
Filesize847B
MD5c0df3ec193063f9244be7ed78adfd18d
SHA1b6199673e69f4631d7cc70f9c5303538d635071c
SHA256c53117edf73ab00a6994517bd26adc3ad0570d90b57a9fda7b06b04ea711501d
SHA5123d2c3605710481e2d4a4913cda5e7ca65db200b6edef8eaa46b1a6c5004dff8e461ed45e1e63e44a51e9028e67fcd8545a84f8fbc4c1e989f9dd526f168691eb
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif
Filesize863B
MD5b91b51278df056b7fc3e12ee05756da9
SHA194a2cbe633fe56a6853816054f38dc40126765d6
SHA25666be66a01abd82d730d6e6595236953262815c79d1eb6420be68225165e3189e
SHA5125acd55ebf3de5aea1325f38c6bca0a69bf1a3e9430179e457ae401030d3ffd523e1063ad744b85b7f907b0a549151ae9e2eb88420df164261d0c387d6161e3cc
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif
Filesize861B
MD5e14e85bec4a47dcfeab8663ac335dd32
SHA15b34a7fc461cb2d768f34a813b4842eac73cc81e
SHA256f890d9cf86389d0a20a7fed2102811687a81086afa46a1d0186cb0ea7a4b67c6
SHA512179e588460a712617aea080311fcbee2cc0a98d42dd51ee51e6be2fe3debaaa209ec98627eb6a4dca921a3ea8d1093de70ed618693f556f8e2f7cb43cc7a8162
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif
Filesize850B
MD59a0a5868e1e9ed9df3c7f6f5c9ae3ded
SHA1d78cc8bc3c569e495bebb87b7cb59331d600aadf
SHA256f92036c44fcfa44a7f427f8e1b85e6bb8f269680287354c3addd9e5c15c7f6c5
SHA51219116fb1282cb3c1aee9451d33af15b0a6bfc70a4a1920499c1d9c513e3dca4c726cd48c11139b1a74dcf9856e25e757d33b6c7a3215341a29194f4635e7f4d2
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif
Filesize883B
MD5543dd71b4d45c07064b8662725fd0d59
SHA1d5eef0ee9ff4e0730efad3a3d5b33796548eb449
SHA256a3cfc22d94b482d7ee1a6a21bbdb44f8ed54b4b581b64e85c933b8aea760f545
SHA512796f98fa4809518984fee05a5eaf33b92b09ffbdf89a36b945c414106de77eea358ace49269438beb94b20e016205a6f0d8251993d42951d4a12e749510f28d2
-
Filesize
8KB
MD5444ed92da173e24f95bef281a1b6d5bf
SHA103a809178ef4405a30bd501d29fe208f6cb2bee4
SHA2567a4e17a078f4fffb01ad78335cb82cd1a46b24da07b642b7b9830eb3eff2116c
SHA512c26e0a563451c17b467da106ed949a8a5270a317f83f8762f99b0548ebfd042bda4e2cd063362a9ee12998c07a758b2acce0361654da12beb010aca3e4e495cc
-
Filesize
8KB
MD58de51558442eb85f099a5dfa828dc19d
SHA13e687fe5c1e8a382795ef2adfa4c3e73ca112daf
SHA2562f03371500a9eea9c99d5e68dac8398d65393cf651672b30a6808b72c442a65a
SHA512cbb0b76c5f33efc64a27aab290479d103a5be64c2bf762581109b09454d6a7568c1746b455a7b728bb26e8344dbbe654131ab3027877e99a2f7b7dcabf21d0f3
-
Filesize
8KB
MD5b54b9c8bca3085f164edd01c59e0a6ea
SHA17d2f28e496247977f2d5ddcd9e229410fd0e1982
SHA256c24a6011d0757c1951a41f9a9ec35b42702eb978d732e2dcaa3b3da833a4b84f
SHA51229443f7edb7f7ca0d79aa999f3ee59f68ae86568038666f8c6b0793136798c5847df427346185e374114b56e7438896a7539f58c8f3aeafcfeb8242eb374b5aa
-
Filesize
8KB
MD5b3e8c03c84af6998ec699a19549e26a3
SHA1d72a80ada1891689964f5c83839cf1db2b730239
SHA2560cbd89fc7966d454229b1d5a2263e21498bd427734cd5350ab98722b6fc0fcef
SHA5123258e6d7266e309ee350ff5a460e4348783bad05e0584b04ed74bab2dd93a91139032cca34b2d99fdf7da1478cdfabc80d67068e393b261c4ac1dbcfd050690b
-
C:\Program Files\@[email protected]
Filesize1KB
MD58696b55fd7fbd39ae107d9106ee7d258
SHA136fc34ff41353b36fa2683987d95845be3f378ea
SHA256b33cb300fbe749c878cf6e6dcbee34a5df0492ab4edd53c0542825fe58fcc890
SHA51293fdb72115724e0a3a19223eec26c2cd38f1be9a62688f400ed8ed8bb24789bd3e48ffdbb79120cd62f67aa2af6a37000e782e56f8b2cb4b2813caa8cba4c560
-
C:\Program Files\@[email protected]
Filesize1KB
MD5c9ac470ad5a74a4a47976dffeb508e01
SHA126e8fdbe1b4c218f5793579119bd74c48154397b
SHA256d932d38150ba16f61394e43ccd656299e7470a51918843dafea60b67b598e569
SHA51268acc3b7a393e5f7375cc4c48147da41e581ca7dbd589fecc3dd3f1fc1162b1aa6d977d8b623bfcdade6a5ab9202eac97b8e3f819b578df6eeaa9410931ded85
-
C:\Program Files\@[email protected]
Filesize1KB
MD5c68c64e731128bc81f29001c7250ff1e
SHA17c1b9c7b6f83cb127e7c19d4ac143e27c953d41e
SHA2563fa5bab6ff9b701cd6061711245db7c467f4b62115d858ad878bf29545fa666b
SHA512bcd123efdbf82400f16f64100d7ec77e0034cc866deee1d96e6f2d6d7cd8cad60ba223b5f2af8ca0547a10667b1be2f08bb737f2c699246465dba7a1bdba6d59
-
Filesize
930KB
MD516ade7e1347234caf1320d2e8d547844
SHA1f0dda036c984affe6656687b93f35031a39ad345
SHA25626eb1211c7fd2fd7f5be38087c455d3d57984f8be1aa617314036040a4c6fb3e
SHA51246769807db05310e20e6ca738b9a9a594e705da6b70f0f54a98bef3421d8f190a0a8ca853f1320497aada0617d9ccfe20a55753d3d183f1a210c0068b82452e2
-
Filesize
649KB
MD52a13cc952499f4ac5b0dc1e13bb49f06
SHA1aa35a9b22835dbb9eb054183a9e0bb12eb8d818d
SHA256602f5096b5ba0afca927ffa21315b2fc6c65ed9cf2b5b208d87fa363caeddb3b
SHA512cd5529dc2e0045c6b76b8655c2b7e6c1a5e1eddacebb3083952437be418c7ebe22fce282fdc2e8fd4e65895e8dec3c0cc07a49bf25c9ef6aae145d2075c41bc0
-
Filesize
153B
MD571497ef2345ab45f45e68a59ba9c317f
SHA178a55af429a159910a24c74109eeb615b66af456
SHA256af00682f8b533c9b61c7dd9dc41682475d4e07367fa6e73e58a62fc2f3dacf4d
SHA5123b04a0b37e0fc76b906a3cbf826100434a5a20513b2c00dac1c788984e92a87f4501dd93c43f83fae3509b050c698b1e7c17e425598707a6c51b15520fbbcbdb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5e3b2af8500730a1251239b48ea46598c
SHA17032a0692b74e60ef02afabf4b7c39387389f637
SHA25678e9c56babdf7765d3286e4d0ce65d00a5a298d02a0d85ffe24864905a6a1617
SHA5127f696eca623e47e99944803a995ad5e8a4ae807e83b26dbda877d1f703fbefb71f98445a4eb164aa1a083455a3ddb85a235d669e885eb384545411d23a48697c
-
Filesize
109KB
MD5cd7bcdcf375e83cd2532f80a48f0af06
SHA19daf56414fbcaa56fb7eb8ea1fce67d8c055877d
SHA256c002ea4579eb24b3ab29b20a9c9f2be7675725801d2de5167fb307bf21407732
SHA51268a1fa329927795d5b4a7030c7bd6c8901bcb79962b0c620f408b4db5f8a431bad26ea791fc6270456d891a50b8704f92c8951b895de316ee1c14e73d2b8b980
-
Filesize
172KB
MD50dc7496d402909bf1c4a450df8051509
SHA1b20ea41758c1f73b2a11d072c49a16f5054e99ba
SHA2561e688e7a203b853e50dc4861169ded51fddb2a1766a0a9e0e70a7a996a0296cd
SHA5123ccefd02cce0d63342a23378540d953579c97c027cea55f40cf80bd42f85360faada7e271912ada834e122e8a5226da4fda671cd310fa624256e62c855aece4e
-
C:\Users\@[email protected]
Filesize1KB
MD552644bdbbc6a87a13c2617c8eebb7e12
SHA10a332708965e01f2a91c8af2e7108e430834a283
SHA256a8d47661867950428d27234cb24408fd5046c789b28bcdaf01f66786388c9a76
SHA51259894e53fb7f34689c335264cb3228d461a7327a595b7f5771cfd01ffb8cad31e56856ef58ef9da5b2718670b49e8b1a769a1f77c7b7a29976eec3bb2396ab2e
-
C:\Users\@[email protected]
Filesize1KB
MD5faea92a850159a2dfcf5150461dc0fc7
SHA1743a73a786124a40e7d77fb9fdeb73904e6737a0
SHA25623becfc50d917d6b29bd2a688b27bf267b7bbcc4661d61fb07eb19ae25e7bfb1
SHA512e2994c52f27914504ad3f1c4bca3eebf74c4f8139eff77eca2e83a7ae25981fbe96e75afda94f76785d91fc68f726d3363d412eaa3526f48ca41727b9c1fd3cf
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5214b697bdc8b404cf2349679525f6817
SHA1effe477f92d6468770132a3a09dc8c45bbe21194
SHA25649f481aa8c4089d8c589a47cf66a13182f04f5c5596b942074af2814a6d0c94c
SHA5126fe016445e097fc5492429be26b6a54cc5fc4d97a7465ba4eb5dfd00033027964acb37d8fbe4232f2769b70d2024be3d2c95e7556479a78069b2712e4b05b570
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD52bd3f82c8fb1a9450b5fc2811bfc0f39
SHA15f9067b1602fda71bdce0e2ea47953f595f726a2
SHA256e3ccaa14ad1526995e423441623c97c77d2280bba9b6ef541806723df87651da
SHA512546d98ae4ef32423512a9921066af0f8b43103c1a4a113161f3a1715236c02f86feae594de76c49b643957b3647f01bd40767318a7542b2f7d0a007dd2ff653b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\Desktop\00358\HEUR-Trojan-Ransom.MSIL.Blocker.gen-7fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03.exe
Filesize520KB
MD5696e8b35157dcc402f78c4169a314c84
SHA13eb12473c4a03ffa03b62d1c8f81fe417942abab
SHA2567fa19bce6fb64826ecc19fe01f113774deccd54a45461f3f9f7275e078338f03
SHA512b6c2323c16cc2723245398d0fde0cf2735fa825b590e2d6f209d262cff81605df922daf9e7f1428655095afb2e453e1e9f5d8a91a28bbdccfd4f84c2a50b581b
-
C:\Users\Admin\Desktop\00358\HEUR-Trojan-Ransom.Win32.Blocker.gen-59fb7ae267e6119c3aed4518cb2d7ed6f325b28f5aa7d3d32731a1059c3e19a9.exe
Filesize166KB
MD5504db2747506cb335af12e5c35b348bc
SHA1897785a77595b97eccda0cc676a05bca7ff18760
SHA25659fb7ae267e6119c3aed4518cb2d7ed6f325b28f5aa7d3d32731a1059c3e19a9
SHA5127a97994389b292ce91e5d63056ae61f887867b3e53f6d20800d1a0cfae05e090089cf0f3d3786067cc7b7f241542e937d6cf7298663f8fbb35789de1a907dc40
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Agent.jbo-e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7.exe
Filesize254KB
MD554b5234ec4b3682648cf528039bec59f
SHA1cffac91f6bdae7d84588a31f16c58c8dedfcbb3e
SHA256e20ff6bf829684deb18af1b105e3c4dab6870fead0d229647dc8ada99bb63fa7
SHA512afe8766854c7a2c5713d2faec32f82f2bab7b83955e55b10cbf3d8f3368a5d9e5b898736c0d76f4c05e32e9ea54a82ad365d25c1c6e4fa4eba4354c6a02b4151
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Blocker.lddt-58da5bc60110f626307267beb149338e6b2db1c7304c8cb9497abf91403a92ba.exe
Filesize214KB
MD520da54f13732b059b4fb67177b7de14c
SHA1a99d048caa84f4c3d07410cb73b2fe363a9f13a8
SHA25658da5bc60110f626307267beb149338e6b2db1c7304c8cb9497abf91403a92ba
SHA512504cdc9a45c357309bfcdd45ae582f996ace66b885e3479fc2f067232bccbef50becf39551e865ca409c4fc13f4e689674b7533588a5f526c4a4cd8a6414682d
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Blocker.lmqb-437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc.exe
Filesize97KB
MD5e07597bf319d63a23c64ad526a3869fc
SHA1d06d4b20000252b6e515ca144b0f4a97d455b549
SHA256437d4b617712ae3d6da043b481c4da60602f6f67dd4f3a2921ae2c823ad7b8fc
SHA5123493652f1b73faf4b79edcbf1ed3255cc62ce0596b414eefe5005ed940c8a8d328428471e38c1b40c74bd6e2a8b3100d61730e18fc60c029f1999fcbec50f08d
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Crypmod.aakg-f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f.exe
Filesize532KB
MD56d497a11457912bff6d4b92b5e383037
SHA1d8e41fdc4acc037ac3f4155321b62e9e14fd9220
SHA256f6e4a44a1c6bd6a79041746337fbba4e725abb70afb48d676a60dd3ba0c5c65f
SHA5121f72e2b6182debbb0a46ee08d944cf67b6cc19f89be6e614b27b4bd7156865f32db56c6eac1f619a84072afb126e30537759382e7a299d04ac347efffa8af78a
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.SageCrypt.dze-d589167512ac09d2e308ced30e1ad3ec1675f5dd37108405aa9959784e25490c.exe
Filesize780KB
MD54a18caf55682f8f042bc6360d6e11ba0
SHA1189928a57aeeb38482f9b5bf255607aba1ef4b63
SHA256d589167512ac09d2e308ced30e1ad3ec1675f5dd37108405aa9959784e25490c
SHA512363a795e36caee3efb60c927be614356c5fce7425a5fb310c18160d8172cfb8841f85bf0b838a77cbc7d1ba953eb64df92749740a0c1622a3c72aa132d3a0fd1
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Shade.pod-7572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2.exe
Filesize1.5MB
MD5ab0699c7946c62a04b4d15fce4a3c80e
SHA167f132efca38c318c443693a6e99bdc4deba07af
SHA2567572ff5f472656c6e8340b0756ccfaf318cdd656bb4b2ef2948bac54738563f2
SHA512f66ebdc7ba3e6fde24a3dea27611b07814a1846306f471bb30524aa596e6c3285cb7f2f7d420bb25bfdcb77496c3dae403b065f0392090c391873f0e73e309a4
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Shade.ppx-b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650.exe
Filesize1.2MB
MD5a5144b1f31aad413075ffbd9d91d4eb9
SHA11370c751286cedb935b8c1934c232728fc0f1a92
SHA256b5b5819045a5a0a18208e3f5fac3b7b7e0733fb958001c1dfb3413e2a9b86650
SHA512c1ebd03093f5f0216e51d2b3913ca06c128efc44d9ace0c26821a855449b01a4815f4275ead323092a19230d554f6351ca061bc04d252f69a2d2e3a27525fb24
-
C:\Users\Admin\Desktop\00358\Trojan-Ransom.Win32.Shade.prb-3d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f.exe
Filesize1.2MB
MD5e11eb5a60c97298fe924a08293094c70
SHA1e0b5918d99fabc1dcd5937a18cacfa3a2dc70de0
SHA2563d578d483d68c3c4a83c49a5cdc071a2dc2766eb4696581b0f9aaa54b343b13f
SHA5129650e09505657e1599d5b151a87f718b06088e87f4fbdea973011a247e70c99da2a2bdee5f7941b9e611b6c09c5204f0209697d02f666c4c578df698f9054661
-
Filesize
49B
MD5b0a200222d64d9edcb6e0d93dc620b57
SHA1bc1dac1aaec1f6d7549ceefa168d98c02ed14702
SHA25606929366e1376c22f1b03939388eeb4f81c38b64aefca69b53cf9c4120868388
SHA512a19af8e815afec5158166c752aa94fd7db6f1433ef1c48fe94acc9fd97ccd002368e70c397da046f392811875175c102578bdb1e73b04015724aafa4f93914e2
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_leftCorner.gif
Filesize65B
MD5b9fc5cf0de1e19b202630d9030564286
SHA13f69d2b313449a95e59f059dcd45e6462a23db77
SHA256d317182f9c495c79eb27b56afa28e042723c751762cdf87a98f9fe02e0b9776c
SHA51289e86d743bfcc98b8e25bd05471d9d9645cbdee9438ec8c91b362091fed4c6e53c396b9d41fadbf30d0d1e35c6d7440a60bfbaea458045ffa3d171ab0afcd47f
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_rightCorner.gif
Filesize65B
MD54896be934992d0894cb6b21399515d59
SHA1de0ed80842a8eeb23db197ba672f1803378cf091
SHA256271e034158da301ece3330c1b6cd9d4e3a75b6a91957a7655182a929565fdbdb
SHA512bd5fb31bf9a8757cd5bc79ef6427c082637d6a80d491af81d9ee6ffe918aa3109bb9df51d2b20dfd50525bebf2e7b28f925de253217f4d904a7159b08594e29b
-
Filesize
24KB
MD5558668a56c4d5834aa26767f4164df9e
SHA1e96754f190eb59930f8d652eab58a1689108251e
SHA256054ffeab35913fbdf6182a02d10f1aeb704b255af951871692a8f25494c9533a
SHA512e2459dc6b2a819e997dd69e054a383d9b576dc4c8a23acfaac97b4b55f76040ba857af1f9486fcbaff5f13d180d61cdf7afc6362a6c23db606406eb369c74472
-
Filesize
54KB
MD5a33deed669097e1990b0201b0b82d09c
SHA14640f7a78a29a9fc177a3d495f988ef7ace2bf28
SHA256e9d10840d543ec0531d720a8d228a3a3db6dc64fa70569a0e942ef3a92e85049
SHA51265b10ff7dd3f28ed2dd0457de2cc90defc9dda6a657fcc8b469ba3f36981665ca6044abda6328e95477f6fb464193d020e5714ebd0d739b625ffcbe13825234f
-
Filesize
51KB
MD59e29c0b49e8fd34e23516ba69812a7bb
SHA1113da7aa1d8a52c49996383d834aefd5eb7d1428
SHA256ea8206aefba211de4127001adee5f43ed69b6ed880a609f68ff97fb699b8fbf2
SHA512b85d3667212f760c4a68f33b6f1e3766fbfbca127c1afc2be5015cd73c1054e15445379db3073dc205fb839932cc57c2335d946b3e16c34f49d40956e60c3e4d
-
Filesize
34KB
MD5b771687856dbc08e0c3a0f55a696f364
SHA1e8d7813245e54db705e0439d7773740afd9e6afc
SHA25604d004e9f6e2df284afc0cc5f06b09cbc3f51d04cbba628cc82ede6803af05d7
SHA512c1f91f6125473befd25d3f3999faa4f63a375f04be88840454a21370a9798665cc48daaa155034f0a59a931373bb78a12b03222f38587a54b68b2060b47bd382
-
Filesize
33KB
MD598e5338cfcde4da72878dfd931864ded
SHA17b90a67b12167b811f793038362636ba2e71e6ec
SHA2569cdaa9fbd46c0461a9b8979a1c736b64d9bc06d2c40ee43b6102aace0fd6de36
SHA5122ede1f7340e2b9fdf86c80fe028e462ad3293a58ddaeef64c7ce9959e64b0f6e04196dceaafdf3e0797e16156d25af6d53814efaa2a1dc1985073175815b22f5
-
Filesize
50KB
MD54e0ed1cfc7ba7da05763a091989756d1
SHA19a5419c53e97cb2e53f3e9bf3c5b7bc7a445c90f
SHA2569f2632b4a7a905b20d15aa12090a0095215c50befe5c529054d101ba68ae2065
SHA5122d4fc0d106d1a005244a02790e7e312d9cd228cad1be5ba526ec8a9958034d888e3f49e50e8cd9437d99cfc70536773f5ecee709d4531b037b35351abf466958
-
Filesize
52KB
MD541e0733f7e5d3ccd2cf9c3ae58f5972b
SHA109c873bdb2c5af667fe108a965fad688fd84985a
SHA256c74bf054a54e55282c75c2c876002b0be5813c5b6e8da182e353a5172a79bc22
SHA512c9ea431ab6069a0ab87f602fed50bf08fe0e8d5662c2ce7caee1180a68ae7f07724c402fcc161d80250f6d1ada71ba6fd7406cba86e0b9d1c1434414955f57ba
-
Filesize
6KB
MD578c762b6f4ba276da13ddb893ef5048f
SHA1b742a49df72126eaf72d0a469a395f3a58042ac3
SHA2561272988956e7b50bff5917989c09af6210ff0f1352efeed352b40c2d2a4a4697
SHA512a0aed99b90c998920bf2066661c6dc710275436c1344e5a203222409a4ef403ede8cba3d5dfbbcac3a30ee02e234299f75d76754ec95c38bee0e5111b8bb4ec4
-
Filesize
3KB
MD5da9079b1c090bffee37ffd29c3026a18
SHA181449098e10721a660b01b1f79a8d7708dbb6ed7
SHA256e0f4e58b866fae106984651481fbbd9ce2321272ccd1d820738c4779d5635b72
SHA51250009c3c501c77123d2b97f9d9e0129087b75480a59806969b1b8cff7e7d9a5b641f41baaa52eadb94fb3238b8413ff6a3765e434fe48fcc405020bf78ec1bb2
-
Filesize
6KB
MD59410c96b9d801583fc4b8cb60fa11b6a
SHA15f34bc8b0e57bba139e5b1b4cff5f940f777b175
SHA256aac6c5be473c2ed2ea7af3d20f1dcdab87f094604c14d0464f7a6617db1ae036
SHA512d026ce6f01f336105b6455ff66cd7f6269302d5c8677a29def713e87adee5e610d1b18c65f881fa51549e415e70bce3d60a76a376776b00436557ece0a5d8084
-
Filesize
9KB
MD55e3d5d6fcb56b27ca3a4d09cbd482022
SHA13bd9829a7b36aa9c99bb7f10de4b959249046a53
SHA25673392aede0e85c891c3449a34cc10965015515aa4d50651f5bf876c08e14c80c
SHA5128391aaae079b64592459ff2d66fff1ebc55887938fde3b4694aee0202e6a24bfb2fb85fa053b155be3beec670454af1d93420426f7364f9278d6921fa7bec4a3
-
Filesize
7KB
MD56121b2b2b8b08fc22085081a1808422b
SHA166efca4dafd777666b2132bb33c34dcbc8956446
SHA256ef4d991f4bb7a0c85752bcf44be4402532645024d935f74f78e8966229076be3
SHA512184ffa52aa7001f542303df3cf4b8d7315a6e914b130672d40bc7def85a414bbd1c4aed8d3d4ac25f41c5454b717289e7602eab17151d1ca8f7d27fc2b522cef
-
Filesize
5KB
MD59c742223e11114b33adc15f975c5733f
SHA14c218d5d031a46a9163bfe781c394872b90a133f
SHA2560f455401f107664b25c33b453081a91a922ff0a86923511200d8c6cd07cdb1ca
SHA512a62eaab1a26d5fc42ad6a4832822b8c11ec4850dc2f87beb7f99d4e713f9d2430e9cc36ead400214423da3b05f82a1befc404150bab55c924b9e95f29732c98d
-
Filesize
9KB
MD5baa4230badfe1e30074fd7f894745745
SHA1538bc58d9bc6bac48e791e698deabd68e173bb38
SHA256a0daa1cf605325bb25ee4646515db7bfe9e86b38f0a1b662ffa69d12fc1583e5
SHA512c7278ea2e6e5fa2d67f026c1012c7df0ae613a6e1feea3a7189203e94fed9fb6895e097563c34f4c09e9c8599a9dee05e8b56b79c174f8f5dcd798bc9afaa6ec
-
Filesize
11KB
MD51a468f9aa2d8e1bbb27d2d4a77e21f20
SHA1f2a505143c4b48e8a54ddeaede63f594a19cbbb0
SHA256824e52fa5ae51d6c1797102ce3fe48e8bf0c8cc13d2fa125002d0e68473b7656
SHA512b9347951c2f5b7ece38d73a12f9d793519e36517c7439680f71a5d2021fdf1d0c803c44fe42bf24224824fdf09d0da63c2b0c71e1a4b4ebf908f74f8b9c4bdbd
-
Filesize
2KB
MD5a254318ffd289a527eae5a83220d6170
SHA12aa5c1b1ee3f094b7589ec88791f67ea9955e399
SHA256559ab2d1308e86e8a5ff5c78850cc6ba180710add6f4a6312eb217774a3cdaf4
SHA51289f11e55ffe1caec3cf9d2bb406b0e69a9dcd03910a981dcba99adc62a902e613fec77870d5e23860e244a05dcb981447375da7ca435b2b874f2544d238fbb8b
-
Filesize
21KB
MD544a4d83fb32b4958d6e97ac82183b2ea
SHA1694c59493cc9184b0e37dbff565ca56b1a8a1430
SHA256253e215ac6064db008953b99f599c8f0d3881bb132a763be163bc653b0c10e06
SHA51267d193d72daf8f90912754da521225902ffb3e8cda0870beb4c0569394b8baa9739e15276cf90f8e20110934c5f625bbec79a7b5a8feca3bf4eb020606b7076f
-
Filesize
1KB
MD5a0f8917dbc6b2ec38e140276f8f899cd
SHA168198c5bf53e174d20b259186e3641027bfa559b
SHA2568654b95a14844ccedbe6fb73c16b424ebbb5c8a77d6eae6f0fbcedb711b5cadb
SHA512b17d2fe4a9f0dbf678d523f2d02d5466e4cc8ccf0fd9002101504c20193a7c2c0452f39a997fd215f3fa8037389943f1dac4f9c2c7328c0cc18b7c3604cb16a5
-
Filesize
952B
MD55457d9fa08e67a0ca5732bb5bc064238
SHA15aac6229f36a317ebe80c0c26c0f8c1f28858dd9
SHA25622a8c3a2e3d9e28ead0f05342aac0b366b33f11b5f3f98d51438f54e1dc398fd
SHA5126759ded22b0d29c5e9950b1dc62e24c11ccfb0a191b4b86ba89fb62c7e198378990fa58af25fa399f4348ccd4838ab7343b63a583f25c913275f1f91020a4a2a
-
Filesize
121B
MD57e8a7e5da8c675f6fad12d2a3116a4c1
SHA1be9e9c158403d6def8c9c1944d3e5f74db785aa5
SHA25682e93214904f69cc6d5929758cb3b02911870cc21f923be057f67d642df5338c
SHA512fc47ababdb7a94e2497249a389e518ae2a7902da560bc1d93aa2b3e73fada849096febefe52340e295da5f00c9f673b27b27abbea0203f99cf0a7ff54a427794
-
Filesize
1KB
MD5fbf583051af4b21cacfe207b8bd20fa8
SHA1f6e83fe37a84d96ca7d541348cdab8e569a85c86
SHA256ffc1e8aeeb93002dbbada70d2e6be85985ff88d42c0f1599d972e29b92a0777e
SHA512eec2499461e54ea5640d6c4180c55533a8daf7ca4baccb1f48ac60e075f9946e41f4142b3e66ba4ed0ab9e7281bdf1c05e1bc8b1d67f463cf37dd0e2849d2e6c
-
Filesize
8KB
MD58309f30b52ff53582651764213a08605
SHA1b140d6efe10bc5768261131b86e70daa80c844fa
SHA25698f5f5922a05279089825b873db0bf974287bf05fd914354bab85847c3e21821
SHA512587cd795ef5c9140cbbb26e9c014f4ad853a5e28c47869fad5dae0e4ad96b42615ec5403c6488bf741ed4fede8f446038fe424ee085be4a9b7d4072af57a5e13
-
Filesize
61B
MD5606c6ab1aea0549c1cf67ccc7a185ff2
SHA1a958e301330d78c8fa761887029a23bfac91ce0b
SHA25646df94b1d50dc642aae4059cab11c4030c612e4558e85f19ea21931c89c66ff0
SHA51201fe880e1ce2ea352fa987d1691a26a80c095200c632c2f3ec9f3efcd5eab1bfc339bab002dfdee9e76b767d8ec859dff03a0832c2c0f16f7c755523e490589d
-
Filesize
914B
MD58d4f23bdf3412b69beaa320b34daf3ee
SHA148abc56a1045a026a5abfe0f1d9470edeafd73f6
SHA25627d12d3909a86c6b6f27e7f1382791503248575fbf22d1316766111e63b5158c
SHA5128435a58c759a663f118397c93a9f4893eeb1303fd696883fb50d02fdd31ed7cb36186a0960b55282e9320befe354df27a44aa7a17840c1af4195681dab90793e
-
Filesize
90B
MD586b3a3ecec156499674e5bafa759ab04
SHA1096ad83d9cd3a6aa76bde91954fd2a5fbda8ed0d
SHA256975b85ed7a82fc146f92ddeb2d8f2bc57edb3834ba0363ba3bbf03742f26ec12
SHA512b62d4acb2652711ab6ee6e6c874125f4a2b6c2c5c9ccba2f6cd4e53d452a2d22baddf0b15326911c71fe535e4a8dd2b04b1183eeb213a448dc9e850e5034b563
-
Filesize
90B
MD5c24e21f13ac04eb1826b9031654939b4
SHA1a8437c0a710ab49146dffbf88b24029fa5ae494e
SHA2569b138e832456a915c1fcd543601f7c5430d7c64ca226a79ec1b77827e0c3f304
SHA512ef117232496d41454c5abad9f1b66ece5ee11ad78dea7d407e6d632280eb3d445732529abbb2a5437ff3840a6070cc503c82f4ce9910641a16d3c26cb25b5991
-
Filesize
328B
MD59cea6ec7d91647bc7cc6f3cc8c6aa73a
SHA1fa8e3ea22ceccd89a2a20d9945beecfe0412c7cd
SHA25635d6110bd849bbeed703eff00437e61c42576855cfd2a3be0473e6dccc77075d
SHA5129fcd0b95df0dbadcd603c1aa7fc6483199dfb1a3437d3f2764b85b6476e9ddd4acd6ced831084f33889451f4d04ff1170b8708d1b5feff82a657602883479f4a
-
Filesize
1KB
MD5e4f880c770f15c20fa92c0a0cfb5c112
SHA156c8598ed39348586cddacbc8f54222ced9f641a
SHA2569a71103cfd18c3e530f885c8ffa95a92f65b65718332cf3ffc65fbeec1ca180e
SHA512bf2f13dca01b4f0d5cbca28f767f3e458f1d53d06d4d18acf65ceaefc5b88868bc063c3b0fb8cb02f8d60fd01d0c35723ed63a22ee547889df7af6935c521fac
-
Filesize
162B
MD5281f51501faa0e1997f507b7b300ceaa
SHA139497799236517637a2afd336f528e7728bb06e8
SHA2565729a757df24ffbaf6a49c28b413f3b60da2ee0e332349d43171db7a73d79c3d
SHA5129deedb2a7a1cac1f829a5a4ae3c869115179e79ecb0be1484c962fa4ba9d2a0c9316494e01325471fed2af03395117c5cfd65b9770eb41976c263f193e97e010
-
Filesize
586B
MD58299b1a5f460f16bed3a6a8c8ba15346
SHA1a8947c6b961afcd14565a0fb24f447ec44df3a87
SHA25658b62cff08669dfe6f94de62e5354b2a8b020243b1c2d5ddb6d885644bdccd2c
SHA5124bf0147ccdc562f5a0e8780fadea8d10652a5f22e5e7f29089e747abad0bf783f696495ea3c360fc82dbe6ed48f082c2808a9eaef27fb5784e3174f77a84b4c9
-
Filesize
124B
MD578278bcc1f2eaa5148a213e9ea953fb4
SHA1e3170ecb68bd461b4542a4e9c2afafb36422c52c
SHA2566bc2444e10b49b92c2bb06fe22be240304ce71a1ad8f1b0b8e000daadd46af32
SHA5129ecb3c941402a58a3b56604c92578deef7491671a8844ce3f05b7730c73dc0027770bb89e0711f56e81cb3ed02ffd7c2ebac041e9e07b7342691a783fce9835b
-
Filesize
8KB
MD511c9967b2893bff7778f109f0623f276
SHA1126db90780ac6f35a1dacdfe04a5f3c100925127
SHA256784a0987217909cca33c446a9e11f1dd4102fcea8184d746e101307b8a2a3b87
SHA51266b9b17f474896ae83b787aac4310817050bde05fd221c2834f0f6f28963f5e18609e58d81c68c34cc8e81179e8d68d03a555f47d49235047fc286e540c8c6c2
-
Filesize
880B
MD5be89cff2c3e8b2999b221c222c9e969b
SHA11d1999e6061e0d3a07078f6a52acd6506f7558a7
SHA256ec1bb711f1dbead4a4189004951ea8b27423d111c89aac176a0136cc9b974636
SHA512297cea3c44b099009db3f61230df5bb8ed62f0df9426d64532baf860f27a7c26fe6b0164bc0aa662644e158854f28ea4cc215d705d18f8f2cb074649e63c59a5
-
Filesize
23KB
MD5d733a6d7d9c7eb5dc95ef6b20386cd5d
SHA183efe273b1f9e82c3ec57c3b8e8847d7b3da6dcd
SHA2560bcae8ef977145e09a6b24d437c909a98c92878a1cec65987dc43a56066dd6ea
SHA512ca8723f4fe8c52cfd7148381e6164215572634bc844f560d7a816c53e2b89af0fb65ad2c948743906c798330d4072d36326340079a265d39f18888595b100415
-
Filesize
4KB
MD5ebb6fffbbbae8f2ae61353681463fe74
SHA1aede7e855c768a241a838124fe413ca972ce90a6
SHA256db66860869e1310ca90e33de983fc240abd667f4ce2addb57d29440272a2212f
SHA512311e6593b58277c87cf9dd90999664c7a79261f67753df9ef3003cfb35355e96d8825d64f0be712e483ae1706b9528dad815bef74ebafd95113fdf1c8608af9a
-
Filesize
372KB
MD55e7e3a7d2f427d8870132ee5e6b43043
SHA12fcab6dbc0f0f6f58af190f30c70c4edd119359e
SHA256b16406486671d5f54d9a39b008068878e505c52da32fe1950e519b005a646aa4
SHA512aa3977f3edfd0db3ecbc0b1dc554c7af62eca6b566ab3d93f310e1337db6409fbda534b8f493ad3a7c2b73252541f0afeb7c4e5833693e6271c969854f712c44
-
Filesize
49KB
MD5d87296c5aab832a5fab0e854f3098180
SHA14e938453ef758258a752c9b9751a2c5b0e2d1feb
SHA2561eb172625fee82ec79bcd31c0ab8a22284fa6d63d451f8c07af88e7dced950af
SHA512a4c8208d401df83012831fb7c8f54e40354e1e72866f77edefa034bb5c4fcdba107d7f7e054caaa4315657da919fbe29ec1f341d6bba61e48a1d5fda3ddb7c38
-
Filesize
444B
MD58db2583d992b63f9f27595d9a0a149e0
SHA1bc67dc6828f7c6025fd8ce4a6720f19c1edc0b11
SHA2563c0b13456bae03fddba419e81eb526e933c61a5c40a178bb9eb8f59f4e17a4a8
SHA5125ebffd70b1e43e5c6f3800a3a5f4b63e5b820af1a4e3f92522ce53c41eb8c93c6e1a1603fb29e6fa79f775a093fd88beebf618561bb297c1078de88a7fdda869
-
Filesize
1KB
MD5d732c3ec7960623c108be798d5fc2b04
SHA1199b17ba38cf070393a5c2ae8dd9aa9514fa75d2
SHA2565dd3c3a95f3a4a9e18328933fdfb89bff5b5541cedcf0e0b9d07f05a8327de87
SHA5124bffc9942a13d3b33be340abc86d77d97006d8d37c391b36fe93b1c99fedb55c91a7e7a9f0c8b909fc91ed83cb83c37f31525c0406faffa4df34109f7d4d92ed
-
Filesize
318B
MD5f7d9782ac5f4b15e286260c1b1feeda0
SHA1405b458cfc7f8e28bfed7f4c90c3fd2c1532d762
SHA25668ccc69b315b38d318094ce84d2b8328e3142858b65c31a7f651e0162f96b599
SHA512739ef20b33620e40494fd9b7aaf7944027ea7174f75404600da27b012b5a781c6188fed5b4f80592605c68fff2a0bc3332e0573873e3cbfc7088b1f0f4f48c4f
-
Filesize
381B
MD5e72a53b9c11cf0c39722163a3dd5c0cb
SHA1f13e0b20bbf2b94c6e6d113d94f02538e41d5df4
SHA2569a09cfad558b0ab39dbd8d2a3e0fc3efce43f853aba722330f58eda865e14e1d
SHA51261c66e3fee0e11d44dfe1f5609acd37cef64e7c40193ebed1b149067b4e74c7399e92ab37606dd58dd2d101645bb837959714b3b95993e770a14ba7266c0f90f
-
Filesize
2KB
MD545046b279ecefddde1130af0280b6c99
SHA1aecab16a89c7187e65d6fa8e08e61ec955e268f1
SHA256513f4f2a35637e0b6a0be1f14a4cdf871023280e143fa18d1e52e564a553489e
SHA5121c6ce5a0742dcdbda4572b1162f8d6a6080b744dc997da06bd384a6789f7119e63016b237c7e7ab59f46190fa8352bc31d48a3a12f8f3137c10ed6832dc4618d
-
Filesize
13KB
MD5f48728c6318809e6f70f11b3819dd8dd
SHA11de6fb31d68978b93866a4a92fec4f34372c9bc4
SHA256e3e1328ffedd319c006838c131a8b1ae73bf9a62e55b0da6f9ac4460247deeec
SHA5128372f49d8cd1dce821f6d4a93f3945ad2394fc136c8dbfc0aa072c5773712b882c8289623dfb7c0bdd4f4e5f0fba2ed8595db3a022e056ebe0f01d2cd448f3c1
-
Filesize
844B
MD5fcabae533d94084889c4c55185167046
SHA1a4c21736052948b2bd31ea0c9c826b9ef01b2f8a
SHA2566b2bd058a2ad2c0c62d19db1264dd8ce0bfab075ec0bf4549e2fd6232d1f533a
SHA512aa8749c84ae8b1bbc07f2d759f987543c86c6e2d8825b636ee4ebf68b8404e2f15784bb78d8ca526d0246192abc15bf1bfd34c9ec6b96396db8dae53df87a1aa
-
Filesize
702B
MD5aaae671e475f0dd06290bbff6de65fd0
SHA12e8eb09cfcae67ac9cf62796923cce9952ab645b
SHA256f48aa4ff94309706f66b56d0a1c5a77b35784491acc24b1ea596d36d44e70965
SHA51200b0ce9c8713de4dcd6509c6969f9da5029e8a09efd79e0cfe0a8afc6b8f6e7f84a834aed8396650b55ccfafa6372b946bd2d774b37e9a0779365e2977f69f34
-
Filesize
705B
MD541d38d396c1cf448c34669b7a496b785
SHA14dc9472e574f692ecdd46df52ee9fb30ffc4d108
SHA256878f5d6fdcf7da15ba0097c45b0f3391ed1d60b4739a8f6ffde558a06e1e91b2
SHA512c682dda679b83a6c8ebefa2b185169d6f364fd2dde1388fcff3e153e4bc49c4d6872c2c1921896ddb3861b65544927d71dbdd3c50e295d6c5bf803b5abdead76
-
Filesize
7KB
MD526e551419b4c7d1020c94da1f6b5e9da
SHA1bcff2df8cf01eb179beb3633a2e0408e4e810b8c
SHA2569f9e059ca8cc8040fb331a23c624132dc9cd9cf163a8cc26ef7677ac4a81b6e5
SHA512027e6bde889562315455944600f49f01b2cd27d3bc6b706785b676662cd15db833480ff831f1b1afa984d1f0a3524c7e89f75cf16da97aa26b10380ba3a59b40
-
Filesize
8KB
MD5e1a3182b1b1b150985d0940665615db3
SHA15eb577c474d1572eb9b83db0e5e1a299645ca61e
SHA256519fe96ff9c3b4489cea1b27248df9f7bbedf9e74f0e5b5beca77fd948daa353
SHA5124d05e1a3967991fa6215d17897a853c3032610c323bc04ba68a4f1db1b642dfb4d4436b9e688bc0490c2b1df77d8c37cfcba03ed4024b6ce308eb93f150d0753