Analysis
-
max time kernel
121s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 05:01
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe
Resource
win7-20240508-en
General
-
Target
2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe
-
Size
13.3MB
-
MD5
c5c527f0e5f2baaebb999b31489051a7
-
SHA1
53989dbf2072adbbae71b7371a5b4d65e18d9ffb
-
SHA256
f9d52c36751ed9ee4033ca01f396a2f7d5a50ddd5bf8e327a6c0350a5db96866
-
SHA512
9a2cba7480cef422da70effb5e98e9a35cd611211fb258ce03ff6d3de8d7b0b7da45d8505f799eb7de6bb80684610f6f6dfc7347fa96b25362af2e041bdd3924
-
SSDEEP
196608:gj8Z+xSz5s+izu/9oZxKbBIqUIAtmZWS6Ri4SGTtVap0tFHDsMRtiX49sdNVayqI:Tizu/MxK+y697TtoCtFjsYioWdN8HcN
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\O: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\W: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\H: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\U: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\X: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\G: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\Q: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\Y: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\M: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\V: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\T: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\Z: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\I: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\L: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\K: 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIB771.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB8CD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB8FD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB90F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB722.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB85E.tmp msiexec.exe File opened for modification C:\Windows\Installer\f766c2c.ipi msiexec.exe File created C:\Windows\Installer\f766c2b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB647.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB83E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB88E.tmp msiexec.exe File opened for modification C:\Windows\Installer\f766c2b.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB81E.tmp msiexec.exe File created C:\Windows\Installer\f766c2c.ipi msiexec.exe -
Executes dropped EXE 3 IoCs
pid Process 2768 lite_installer.exe 1624 seederexe.exe 1596 sender.exe -
Loads dropped DLL 12 IoCs
pid Process 308 MsiExec.exe 308 MsiExec.exe 308 MsiExec.exe 308 MsiExec.exe 308 MsiExec.exe 308 MsiExec.exe 308 MsiExec.exe 308 MsiExec.exe 308 MsiExec.exe 1688 MsiExec.exe 1688 MsiExec.exe 1624 seederexe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes seederexe.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main seederexe.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe 2136 msiexec.exe 2136 msiexec.exe 2768 lite_installer.exe 2768 lite_installer.exe 2768 lite_installer.exe 2768 lite_installer.exe 1624 seederexe.exe 1596 sender.exe 1596 sender.exe 1596 sender.exe 1596 sender.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
description pid Process Token: SeShutdownPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeIncreaseQuotaPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeSecurityPrivilege 2136 msiexec.exe Token: SeCreateTokenPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeAssignPrimaryTokenPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeLockMemoryPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeIncreaseQuotaPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeMachineAccountPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeTcbPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeSecurityPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeTakeOwnershipPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeLoadDriverPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeSystemProfilePrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeSystemtimePrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeProfSingleProcessPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeIncBasePriorityPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeCreatePagefilePrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeCreatePermanentPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeBackupPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeRestorePrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeShutdownPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeDebugPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeAuditPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeSystemEnvironmentPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeChangeNotifyPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeRemoteShutdownPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeUndockPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeSyncAgentPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeEnableDelegationPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeManageVolumePrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeImpersonatePrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeCreateGlobalPrivilege 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe Token: SeRestorePrivilege 2136 msiexec.exe Token: SeTakeOwnershipPrivilege 2136 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe 3068 2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2136 wrote to memory of 308 2136 msiexec.exe 29 PID 2136 wrote to memory of 308 2136 msiexec.exe 29 PID 2136 wrote to memory of 308 2136 msiexec.exe 29 PID 2136 wrote to memory of 308 2136 msiexec.exe 29 PID 2136 wrote to memory of 308 2136 msiexec.exe 29 PID 2136 wrote to memory of 308 2136 msiexec.exe 29 PID 2136 wrote to memory of 308 2136 msiexec.exe 29 PID 308 wrote to memory of 2768 308 MsiExec.exe 30 PID 308 wrote to memory of 2768 308 MsiExec.exe 30 PID 308 wrote to memory of 2768 308 MsiExec.exe 30 PID 308 wrote to memory of 2768 308 MsiExec.exe 30 PID 308 wrote to memory of 2768 308 MsiExec.exe 30 PID 308 wrote to memory of 2768 308 MsiExec.exe 30 PID 308 wrote to memory of 2768 308 MsiExec.exe 30 PID 2136 wrote to memory of 1688 2136 msiexec.exe 31 PID 2136 wrote to memory of 1688 2136 msiexec.exe 31 PID 2136 wrote to memory of 1688 2136 msiexec.exe 31 PID 2136 wrote to memory of 1688 2136 msiexec.exe 31 PID 2136 wrote to memory of 1688 2136 msiexec.exe 31 PID 2136 wrote to memory of 1688 2136 msiexec.exe 31 PID 2136 wrote to memory of 1688 2136 msiexec.exe 31 PID 1688 wrote to memory of 1624 1688 MsiExec.exe 32 PID 1688 wrote to memory of 1624 1688 MsiExec.exe 32 PID 1688 wrote to memory of 1624 1688 MsiExec.exe 32 PID 1688 wrote to memory of 1624 1688 MsiExec.exe 32 PID 1624 wrote to memory of 1596 1624 seederexe.exe 35 PID 1624 wrote to memory of 1596 1624 seederexe.exe 35 PID 1624 wrote to memory of 1596 1624 seederexe.exe 35 PID 1624 wrote to memory of 1596 1624 seederexe.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-20_c5c527f0e5f2baaebb999b31489051a7_magniber.exe"1⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3068
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F8B29131894EBA71C915D49FE915B2762⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Local\Temp\CBDA2DA8-886A-410F-841D-38BA92BC351F\lite_installer.exe"C:\Users\Admin\AppData\Local\Temp\CBDA2DA8-886A-410F-841D-38BA92BC351F\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2768
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 86FC12FC5FB1CFDFDB422E8E18577D24 M Global\MSI00002⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\FBA4F2EB-322B-4FE1-A855-CAC47A9977E1\seederexe.exe"C:\Users\Admin\AppData\Local\Temp\FBA4F2EB-322B-4FE1-A855-CAC47A9977E1\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\1FCF7F0E-6343-483D-B838-0CDE4755B5FB\sender.exe" "--is_elevated=yes" "--ui_level=5"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\1FCF7F0E-6343-483D-B838-0CDE4755B5FB\sender.exeC:\Users\Admin\AppData\Local\Temp\1FCF7F0E-6343-483D-B838-0CDE4755B5FB\sender.exe --send "/status.xml?clid=2278730&uuid=%7BA958DBE3-8745-460B-A307-7C2579AC14ED%7D&vnt=Windows 7x64&file-no=6%0A25%0A37%0A38%0A45%0A57%0A59%0A106%0A108%0A111%0A129%0A"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591B
MD572dd5c21db41a7af7f6e69a2ed3242a5
SHA1d45519f534358a9de2bb29b9462513ad9efb2031
SHA256f6188c5c9816b931d51eb19db6c156ab8a6f77431d5200812044bc4f2b1b7939
SHA5128df53f038e7133a42ff3158485bbe4baf318ad2136edf5d989e35c3abd1abc9c69ce6cc4e605482e6b23ca9c6e340e9720bdcf058ccfadef17bfe47948a1f2df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58f7db06d798f567fc58cdedb7a0f40cf
SHA1834f36c66c5d373318f2498ef451f5ceb6d04bb6
SHA2563ab4213b7d21cf9ef343d069fa87f0d685801575e1b694e1374a5f2057ddf8f5
SHA51292ed9dbef6cc542bd130c0d61c251514032e08adc3a3f032adb999d6f2559f8eafa5469a04449758e183c6df4913eaf85d51670cb1f589051dcd9ded197fa69d
-
Filesize
249KB
MD5b4e54c83c9ea7887a500bb212910fa60
SHA1b18b8f384c3025234987a074f30f8792fbec1122
SHA256fe3150caf8934ac028ee28f0d09bb60f638295d3c2805fa1259ddc0eb191fade
SHA51247cbb9ace6a6a4adf07b80e7eb1863a8313eb0b2935999645c5769d53f93fb61b329cb1ec6df2252e5e075cd5b30dfff24697b28b5a712d4e2a1039bc04dc9d8
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
34KB
MD523526c90f0558b3aba71ff058d96bcfe
SHA1ce62f5625229b07d8986901de7abea76719604c8
SHA25611cf2f9eddc36589aec6e6b4ccc047efb3d691f0f0005e49227b51f5371e96a7
SHA51289065c5894315b4e074c96392007a4abddbf60ddbea8b07d4c5046ec133d25ec9d48e0ab64fcc4173da5c7cc2e7c466ee4bd613ec67c2dcf5fb5a58581842023
-
Filesize
531B
MD54730fceaec942294da9a9ac37149323e
SHA1b5f6a60678747a707e24b13012e6807423e8e933
SHA2561975b1efa131ccb7ac8c44035e8043886da975f597392be2b5fcaf36e27dd2b0
SHA51234898822dab4cfd998e1166e6ae65987a487ff00ddd8c68e09a222aa5ed70105c432614c9375cc8dc4f188ea3c2dcfae20cc0ba8ff65781f80572d9963249e12
-
Filesize
510B
MD527bdb0864e3f7a9f6c61810adeaa9f53
SHA13c911d197a054a51a1ad444e3bcc4b634063597a
SHA2565981cca348493c670d47550ec9b201662046f5bb7c298af860c28814ff2f112f
SHA5120a4d78904c5efc0a2529b8d6f3e8e7001dd59807de8e9bd195e2f8a561b2e15de827dd65a74f7010f534f24df5fa2adb3e56074848878119955890feacde24ea
-
Filesize
12.9MB
MD5fc4c3b9a4fa7649ca957cdc9deb7edb0
SHA1f65725edd3f334cd2a4975baa0f82937d672f28b
SHA256e2f96100603ffee197bade7e21a5f207bf6ae5fc9a31bd703bdd4b7c14207779
SHA512aedcba3d144cbca118018ab6124d93711ac3cecb036814235b5638229f86a66c9830ef58fb3ba5c2fd17f5e4bde024c77f3c3b9cb9cfb8672f160fffb1963fae
-
Filesize
68KB
MD5d57cd95de07d3b15eb5cf8baa80471af
SHA1322c0e13f2022ab255a8d2a50c5835779b6ccc3e
SHA256651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696
SHA5122e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e
-
Filesize
1KB
MD53adec702d4472e3252ca8b58af62247c
SHA135d1d2f90b80dca80ad398f411c93fe8aef07435
SHA2562b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335
SHA5127562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0
-
Filesize
313B
MD5af006f1bcc57b11c3478be8babc036a8
SHA1c3bb4fa8c905565ca6a1f218e39fe7494910891e
SHA256ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c
SHA5123d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af
-
Filesize
38B
MD56fa8b5c74dcc721216d6f823520f4e73
SHA1f9309b6a7ab0124e41496ace8de825b22dffeecb
SHA256edf7b840d6a8dbb3983838c230c0c7ad0dd68750eef48926fb939e886354f6ce
SHA51279ec6f2025d7a02e7cb8f4c68f513b202b703d11620f62531b49924dd0c9ec84b88f5231dbf662d7e6ad31eb4b0a2cef0d2f3d8cf4266d6754386c47736479f4
-
Filesize
189KB
MD5b6cecadf6fc63d78c21e33ae48e84bf3
SHA12ef9e6a91403d654fa5a4502f7cf1fbec9a9fa5a
SHA25620f0324d2b5c42895c27d4ed64756d3521994c69e8537f14e6a5c51c870bc659
SHA51206b1f88a1952c7cd05af7ea272587ac3b191d49a9386c64978af485256bb675086d13e72efa7247d808efed44b3c57107703ec14c9ca72f929f19fc3a5d426dc
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
390KB
MD5b3d8e7db7f90785a9050adba3a0f60aa
SHA14311153a465e7e759365004299486f1f61b7263c
SHA256ff6ee10cc2a9eb87bc4ff95934c25c337b83bc1bee9dc2749214dfd5b71ba963
SHA512d28cc5cd9f14dd31bdffd70e791fff0dbd169bbf645ffd1c4546585ee4649d685b53c6a50d0a22441d845c158e4cdbd85cd7bb7bee0c717e9203c122e23cba99
-
Filesize
11.3MB
MD57da57e0c1b3cef6f521bfe659a7b6ede
SHA1e12eb4c3a8f500abe131d6afe3c73b8720d79cd7
SHA256f423c5cda6feabbc4f5dbb124de8d91db20026d2d60bfc9a9b3c9b28566ee412
SHA5121b05639192e82dc5f7fd397765dc427a6c8e4a9e5c1ca39d951b1ada77f418713423611104a08f635eb43b8abcefac879542b6cc47ec05b0872c4be9d5bfd946
-
Filesize
172KB
MD555d336aa2dcb71fbab59e70c77336b0b
SHA10166fb57f7551a31824aa8ec1b149603f52acc84
SHA256335a289968e8bab2fddb8d313fd507244d63b99d3f23413e28436949497e155e
SHA512ab938766bc959ea2f9e8ea6a92a63a2b64b1f7ba98c0aa31157f0916224535e893acf68b8f66debeb4413736aed7f23250a256c9928095b10c6e2235e466c37a