Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 20:30
Static task
static1
Behavioral task
behavioral1
Sample
Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe
Resource
win7-20241010-en
General
-
Target
Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe
-
Size
6.8MB
-
MD5
ec19fa1027fee164803cc127aef64199
-
SHA1
8a1c7cd16c432a67eb9d71fe745d5ce5e4315dfd
-
SHA256
bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41
-
SHA512
3f11ccce6a0b870e8596e24d2b91d492c8a7d6b6e8d5a0d868a0db90d03a76f0d1c91907bfe98e95d2542deceb39c66a5ce69114d980d61e5bcff4ec1a5c4a78
-
SSDEEP
98304:47RIWaDhDFxHWAW8+xfbZV1IucY8j8NHM3lngV++ZKHWywyfQmZ:4FItx3WhxFVgY88HM3NgV++Z2WuI+
Malware Config
Extracted
lumma
https://hummskitnj.buzz/api
https://cashfuzysao.buzz/api
https://appliacnesot.buzz/api
https://screwamusresz.buzz/api
https://inherineau.buzz/api
https://scentniej.buzz/api
https://rebuildeso.buzz/api
https://prisonyfork.buzz/api
Signatures
-
Lumma family
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF Set-up.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe -
Executes dropped EXE 3 IoCs
pid Process 1784 PasoCattle.exe 2632 Set-up.exe 1152 Climb.com -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe -
Loads dropped DLL 8 IoCs
pid Process 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 1784 PasoCattle.exe 1852 cmd.exe 3000 WerFault.exe 3000 WerFault.exe 3000 WerFault.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2236 tasklist.exe 1104 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\UtilitySoccer PasoCattle.exe File opened for modification C:\Windows\MoveRefurbished PasoCattle.exe File opened for modification C:\Windows\ClarkWriter PasoCattle.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral1/files/0x000d000000016fc9-12.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3000 2632 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PasoCattle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Set-up.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Climb.com -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Climb.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc252000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a Climb.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc35300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a82000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a Climb.com -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 2632 Set-up.exe 2632 Set-up.exe 2632 Set-up.exe 2632 Set-up.exe 2632 Set-up.exe 1152 Climb.com 1152 Climb.com 1152 Climb.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 tasklist.exe Token: SeDebugPrivilege 1104 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1152 Climb.com 1152 Climb.com 1152 Climb.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1152 Climb.com 1152 Climb.com 1152 Climb.com -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2748 wrote to memory of 1784 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 30 PID 2748 wrote to memory of 1784 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 30 PID 2748 wrote to memory of 1784 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 30 PID 2748 wrote to memory of 1784 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 30 PID 2748 wrote to memory of 2632 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 31 PID 2748 wrote to memory of 2632 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 31 PID 2748 wrote to memory of 2632 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 31 PID 2748 wrote to memory of 2632 2748 Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe 31 PID 1784 wrote to memory of 1852 1784 PasoCattle.exe 32 PID 1784 wrote to memory of 1852 1784 PasoCattle.exe 32 PID 1784 wrote to memory of 1852 1784 PasoCattle.exe 32 PID 1784 wrote to memory of 1852 1784 PasoCattle.exe 32 PID 1852 wrote to memory of 2236 1852 cmd.exe 34 PID 1852 wrote to memory of 2236 1852 cmd.exe 34 PID 1852 wrote to memory of 2236 1852 cmd.exe 34 PID 1852 wrote to memory of 2236 1852 cmd.exe 34 PID 1852 wrote to memory of 1800 1852 cmd.exe 35 PID 1852 wrote to memory of 1800 1852 cmd.exe 35 PID 1852 wrote to memory of 1800 1852 cmd.exe 35 PID 1852 wrote to memory of 1800 1852 cmd.exe 35 PID 1852 wrote to memory of 1104 1852 cmd.exe 37 PID 1852 wrote to memory of 1104 1852 cmd.exe 37 PID 1852 wrote to memory of 1104 1852 cmd.exe 37 PID 1852 wrote to memory of 1104 1852 cmd.exe 37 PID 1852 wrote to memory of 2500 1852 cmd.exe 38 PID 1852 wrote to memory of 2500 1852 cmd.exe 38 PID 1852 wrote to memory of 2500 1852 cmd.exe 38 PID 1852 wrote to memory of 2500 1852 cmd.exe 38 PID 1852 wrote to memory of 2312 1852 cmd.exe 39 PID 1852 wrote to memory of 2312 1852 cmd.exe 39 PID 1852 wrote to memory of 2312 1852 cmd.exe 39 PID 1852 wrote to memory of 2312 1852 cmd.exe 39 PID 1852 wrote to memory of 2936 1852 cmd.exe 40 PID 1852 wrote to memory of 2936 1852 cmd.exe 40 PID 1852 wrote to memory of 2936 1852 cmd.exe 40 PID 1852 wrote to memory of 2936 1852 cmd.exe 40 PID 1852 wrote to memory of 2912 1852 cmd.exe 41 PID 1852 wrote to memory of 2912 1852 cmd.exe 41 PID 1852 wrote to memory of 2912 1852 cmd.exe 41 PID 1852 wrote to memory of 2912 1852 cmd.exe 41 PID 1852 wrote to memory of 760 1852 cmd.exe 42 PID 1852 wrote to memory of 760 1852 cmd.exe 42 PID 1852 wrote to memory of 760 1852 cmd.exe 42 PID 1852 wrote to memory of 760 1852 cmd.exe 42 PID 1852 wrote to memory of 1152 1852 cmd.exe 43 PID 1852 wrote to memory of 1152 1852 cmd.exe 43 PID 1852 wrote to memory of 1152 1852 cmd.exe 43 PID 1852 wrote to memory of 1152 1852 cmd.exe 43 PID 1852 wrote to memory of 1608 1852 cmd.exe 44 PID 1852 wrote to memory of 1608 1852 cmd.exe 44 PID 1852 wrote to memory of 1608 1852 cmd.exe 44 PID 1852 wrote to memory of 1608 1852 cmd.exe 44 PID 2632 wrote to memory of 3000 2632 Set-up.exe 46 PID 2632 wrote to memory of 3000 2632 Set-up.exe 46 PID 2632 wrote to memory of 3000 2632 Set-up.exe 46 PID 2632 wrote to memory of 3000 2632 Set-up.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\PasoCattle.exe"C:\Users\Admin\AppData\Local\Temp\PasoCattle.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:2500
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 7684004⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Reflect4⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "cocks" Articles4⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled V4⤵
- System Location Discovery: System Language Discovery
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\768400\Climb.comClimb.com V4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1152
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:1608
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Set-up.exe"C:\Users\Admin\AppData\Local\Temp\Set-up.exe"2⤵
- Enumerates VirtualBox registry keys
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 4643⤵
- Loads dropped DLL
- Program crash
PID:3000
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
449KB
MD5f9d71e9e58748beea3554073dcd205c8
SHA10f059e563f46355bca0866b3d7d0993da4991c18
SHA25645206c86b0ae3eb38240dd076201be60b4983bbd0209caa20516a9e6595c8bba
SHA512bbc015d43f281af0d1cc75c3e41e13e09e5d24e9f23db9ff5b6012e5d8978fd9c6c5c4a08b6262909660c606014bb375dce1c4c909ca4b2d2cca39722ebaf1a0
-
Filesize
102KB
MD5be1780e619fc600c90159e321a7bcbb9
SHA1c710d9b6e5843ad64355c032d4835707b245170e
SHA256dba6c4b6beb02f24a6b4f3c7892605a06a8d99d5f65366c021b1337f1d192852
SHA512f0bb5eb234dd25fbb7d7107839cbc9e72cbd1e269ca5f4445e245cbac4cd8e6dd8966bb4db08c0b0c88ab22e4a78e46cc3323e201e31e15e0e6e9d82c416d0ed
-
Filesize
268B
MD541b7cdb6e286ee0e44962c8987b91d3c
SHA1e57e0b12abc823cb91d3acfa32ad63230405057d
SHA25643f8e40249ec2fc185fdc323451fb72384ec9ff5910bd927c89ce8c41cacb58b
SHA512b4423fd2c9d40d3715f93c6e130af4b81caa0b3bb3d23af542d7043e6b91cab1ccdddbd2ece8656736e4a3c594bad99436432f4bd2ea2ea133ff381dcb8248ca
-
Filesize
138KB
MD52ed9ffba1fea63ad6d178aea296ed891
SHA1e0d1bb0af918f8ddee3fb3d593caf0fc52c77709
SHA25621b6e909f647cc2b1adb6945aceda0ee2cb3df2c91641d7609ffab2db6a40fa1
SHA51252524ad966a8d72bb53ecba0ac5ee5dc0db6be0569cc0e7e0c2d03b5266465c5162ad1048ad1b827e3bdcf985d0932e19336c2d5179bcd7e655e87babb421055
-
Filesize
61KB
MD550cb864f887f934b80cc62a6bb08d611
SHA1c23f38262d04019cf198d4499dd95945fe078ec4
SHA256b2f79588b9ec05a7520f42382ea47f596aeb82a83aa4bf3426db5aa64abf877a
SHA5129f68238a297f61c48380ce6867afb929a231ab88ca836e00400b182f3cf5eed99e69b38a60cbfa578ffbf50d5c3326a6e8ecefdf719fa8fbb99f1fc4c799e283
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
58KB
MD5a5ca22529355b052cbccb045ec8172a1
SHA112f5d5871b07a1eabb9b57753432fc59680830d2
SHA256e434c2a8351e6517f35ffa6d38542390ad0a905bc23fac64e7d61680ae7ceb67
SHA512af9d158f1590fb96c1fb7dd1635fe9d1d7528fc3349068363f169907411ee488e2bf6ac03ce851189dbf24fded3504a574fff51b5ce6d41e06d8ab9360fc099e
-
Filesize
82KB
MD5b0830e2ce03d5bc821d5136f5d8b4d5e
SHA199840a43c60501c4f1f0151ee11798c7fa395591
SHA256d5916524e70c85211005e2e7851e8250bf46add8c28fd501db4bcfbe9ee1adee
SHA51258f230b27771da357658231e2e7445e7d13239cdb0d10d4cd5fa81267df6ea4883c23139ce41f4892e64b6ee3cd67176c52375e9710823133b7ce20d0eb62934
-
Filesize
116KB
MD57d6337c50fa5eb0681d5b094e58e3541
SHA1bd1a7a54d4f4382aaca1ffaf4a690799ca6081f7
SHA256791c72aeb0caf7fc14f0420f053c0698d27d68265810762470307ea489568780
SHA512a24f3eadc814c87f2d592f64467cc0894347ade35924507e81719104c0b9f293a76a51d92b5329cb57574b6ee65c71ed1bbe30d61be041e1ae522adde617912f
-
Filesize
58KB
MD5bf1a63801fce643d91670984e50aa26c
SHA196cc6e514ed73b0f0816884e6019f3f3c31f6a80
SHA25696e885d5f09d9b01bbbb20c5da4005e84683f65ee061eb2d22f41da96a1a48a0
SHA512d741447e64e376442a4fbee480a94c494219292bb70df6a346c5244c12f647bdc074f13f53a0fc32202c1d8d6a37c7baa9cc0e750020492b99781d9ceee3f943
-
Filesize
1.0MB
MD5a3e9a86d6ede94c3c71d1f7eea537766
SHA1ddfbf23cba3adc0bcad33162d1bdbee8ccd12294
SHA256a7b3b6ca09e92530ef0bd156b0c2c0213e957129bfb83b8a99d2387932bb2ca5
SHA512af6391847ff626ff88ff0583adde9536eff25026acbc0d0165ce27286a8f145cbb0b5059a294d7a14cb497c60b96e9a5de88d41a3ee6a339fdb554de51790f0c
-
Filesize
130KB
MD5998b4b6feee76beb9ca721dcd2b8a4e0
SHA16556ca455b7f7b3b36f5a703746b17d2d662f82b
SHA256a3718216e2d86886d768fde1fe869b9f84fa96309adc8d83caf1f17b939f76bf
SHA512a8e92a0cf4ca465313bfe27d860f956f3777b3202a8b1fdfb03db4aaad567f3546c525f40d85414d04806d964b650637846fd1f7cca6736b8c8e327b342c3617
-
Filesize
72KB
MD5832042466014761981cdaf193f0e7041
SHA1301225cde7e7de3a10e98d7c9de191d85aac0099
SHA256ff5e35ac52ea87ec94d3847112d9f3083b3bf252fa74c76d453ee118ba1a2be8
SHA5122a49ecd5de8702a71267463b8cd130f1aa91d1e3f8d9eb866b8c58c8fc46374f98aecdcdcd071d207f734a61d082aaa56170152eeda3c0e445c0a5ccd6a50260
-
Filesize
98KB
MD5cd00c53f92fbed3c8947b7205a4247ed
SHA187d5486b7efd98dcc92b4393d20d39d12cb6487e
SHA256edd50131da69ea2747d0bca3ecd4293778beb5491fbf02bf6d4ada4b2e9f01c1
SHA512d1c7aad1e7f376c7622031d36a3c1f2452b693e5fa976b35cfc22045180388b55218fa8c2b0270c2f66c996b805112c6d82f312642809d9051f350ae1220a85e
-
Filesize
86KB
MD57a1d29a789b8f5ca0f4186aa1dbc3bc2
SHA1a9a3169ff90fa2bffb8d96f95ffdb3a70386b476
SHA256a513073a8c2e7f41cf78374498c2d980cd8da473246af5475c53c1d7fa7ba0de
SHA512ad90d9521f68affda3ad4cca4ecf1a72c3cfcb465f3d60fb8bcb02ffacd3abd9f1dbf03c022f13fc68da74080355ce36c0b13d4e511e0857af60c30b2032d3a0
-
Filesize
477KB
MD597942c5c8dff98863efc71fc15ce0257
SHA114d6ba8e5c3b7be1be540ca7ecaa075d5c505e3b
SHA256b4a2cbeaa8185681ed75bdf2c34020ccaa9405a42a47c4c3d17ec6e907fd9152
SHA5127d1fabb306d3cd38985ce6472df17973aee7f4d56902d48a1cf690bbaf8d5ba71d83dd79136fca635ab51813fc3978e9871decad0e07d46bee5a998e5cb77d6f
-
Filesize
149KB
MD5d49f624ea007e69afe1163955ddba1bb
SHA1ee35a9ceab1f6a40694b26094fdc7727658293d2
SHA2564052653cedfd2f560da3bee9825f88f60dbd053abb3c064f3d19d98863b2962c
SHA51263b1629e79c35e59923d4a1c12b93feb45241eb0d2b59a03b9eb14bf76daa82ba124710e8f4aa157d0c63badfdcffd916f049b85de4b52caa143f0dd32ad71e8
-
Filesize
24KB
MD523812a6e32e38911133b221f39f9a20b
SHA15b3b155889ab3a04abdd1f195753e817ed3fdb23
SHA256d4913eaf90d499344de0a1b21b97392dc09b3c3a7c503e544efdd12cd4c289cf
SHA51202f1bb5d6016076451b84c84cf8fd09fc62bd33edbae6a4eff0be94df56652b14e321c9d098b19a52cdd9703507ebfc2a54b4812a96cd1f90f810ebc3a3d3f58
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
145KB
MD5a1e25e38ad59f032b7717cc6e5e00609
SHA1f7e7d770656e25f73be807ac53f49776810099d5
SHA256a39c8cc684fc60938c2f6cf62640f4b67f8c29a1ee75d172735b8384f8d79e8a
SHA5124ddcf310a6fb0e21717a14ebd47c78043b792837f21bd13392b06d08c9d4cb974407218ecfac94d03e23deffe2b6b613fb408efb1a621913af4d97a2424d4aea
-
Filesize
78KB
MD56ecd89b15dfaee100b13f894c76f9cee
SHA1cff0d1262cad22201d25b331afd9eb882865767f
SHA25673d440f3c827b1b041209b7c9f2fd26d3bd6a5cda3713b86ba965bf45aa46325
SHA5126452a2a3de1ec01dda09adf53c92a63c6ac830b3dc61cf305c08baf5bd8feb14ee67bd1b2bf7b8b61a46e8d3e9b23fb4097cb4565092840f6811084c98cebc74
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
6.5MB
MD52a99036c44c996cedeb2042d389fe23c
SHA14f1e624bcc030e44722de26b72c8156bf57e14e8
SHA25673aa5ee19f0ea048dcff2f44d6fd5ac41c13e2d7e61371459e756836f72cad43
SHA5126907cd0e47293c8c96345ed00f2f3fa2241ce1671ee73a599837857bfb39f6c7e373aad843cc78fb550d2db10bdfe066a021cec4c8a49aecdf06a7e71edadedd