Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-09-2024 10:25
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe
-
Size
28.9MB
-
MD5
1b4994093c16ac227c82e93c656f4680
-
SHA1
bc30c0dddda8b6aaf9fe7ff1fd173e8cd640961d
-
SHA256
4ef038de745e267a0046b2e9ffd14ead8c2cff3e4a9f0493e8b240b3b05e6411
-
SHA512
3bceed380418b7b627b6d4d6430df204beebac542761b6289be8096c967f0372670f75625ac122ecae563b2470f2bb376b684bc81603f868d774b436807c31f9
-
SSDEEP
393216:xKLsNkLB1Eyzzhjc9GZ1nncBC2NqFOvoizJ2jacQu3d0J4rYRZKV1PEr0lR4fjvJ:IoNqEyG9Grfs3zxcQh0o7vYG
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1696 7zx64.exe 2588 QuickFixCloseWin11AutoUpdate.exe -
Loads dropped DLL 31 IoCs
pid Process 2028 cmd.exe 1696 7zx64.exe 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: QuickFixCloseWin11AutoUpdate.exe File opened (read-only) \??\F: QuickFixCloseWin11AutoUpdate.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QuickFixCloseWin11AutoUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl QuickFixCloseWin11AutoUpdate.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION QuickFixCloseWin11AutoUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\QuickFixCloseWin11AutoUpdate.exe = "11000" QuickFixCloseWin11AutoUpdate.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ QuickFixCloseWin11AutoUpdate.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main QuickFixCloseWin11AutoUpdate.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeRestorePrivilege 1696 7zx64.exe Token: 35 1696 7zx64.exe Token: SeSecurityPrivilege 1696 7zx64.exe Token: SeSecurityPrivilege 1696 7zx64.exe Token: SeIncreaseQuotaPrivilege 1440 WMIC.exe Token: SeSecurityPrivilege 1440 WMIC.exe Token: SeTakeOwnershipPrivilege 1440 WMIC.exe Token: SeLoadDriverPrivilege 1440 WMIC.exe Token: SeSystemProfilePrivilege 1440 WMIC.exe Token: SeSystemtimePrivilege 1440 WMIC.exe Token: SeProfSingleProcessPrivilege 1440 WMIC.exe Token: SeIncBasePriorityPrivilege 1440 WMIC.exe Token: SeCreatePagefilePrivilege 1440 WMIC.exe Token: SeBackupPrivilege 1440 WMIC.exe Token: SeRestorePrivilege 1440 WMIC.exe Token: SeShutdownPrivilege 1440 WMIC.exe Token: SeDebugPrivilege 1440 WMIC.exe Token: SeSystemEnvironmentPrivilege 1440 WMIC.exe Token: SeRemoteShutdownPrivilege 1440 WMIC.exe Token: SeUndockPrivilege 1440 WMIC.exe Token: SeManageVolumePrivilege 1440 WMIC.exe Token: 33 1440 WMIC.exe Token: 34 1440 WMIC.exe Token: 35 1440 WMIC.exe Token: SeIncreaseQuotaPrivilege 1440 WMIC.exe Token: SeSecurityPrivilege 1440 WMIC.exe Token: SeTakeOwnershipPrivilege 1440 WMIC.exe Token: SeLoadDriverPrivilege 1440 WMIC.exe Token: SeSystemProfilePrivilege 1440 WMIC.exe Token: SeSystemtimePrivilege 1440 WMIC.exe Token: SeProfSingleProcessPrivilege 1440 WMIC.exe Token: SeIncBasePriorityPrivilege 1440 WMIC.exe Token: SeCreatePagefilePrivilege 1440 WMIC.exe Token: SeBackupPrivilege 1440 WMIC.exe Token: SeRestorePrivilege 1440 WMIC.exe Token: SeShutdownPrivilege 1440 WMIC.exe Token: SeDebugPrivilege 1440 WMIC.exe Token: SeSystemEnvironmentPrivilege 1440 WMIC.exe Token: SeRemoteShutdownPrivilege 1440 WMIC.exe Token: SeUndockPrivilege 1440 WMIC.exe Token: SeManageVolumePrivilege 1440 WMIC.exe Token: 33 1440 WMIC.exe Token: 34 1440 WMIC.exe Token: 35 1440 WMIC.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 2588 QuickFixCloseWin11AutoUpdate.exe 2588 QuickFixCloseWin11AutoUpdate.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2300 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 28 PID 2224 wrote to memory of 2300 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 28 PID 2224 wrote to memory of 2300 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 28 PID 2224 wrote to memory of 2300 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 28 PID 2224 wrote to memory of 2028 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 30 PID 2224 wrote to memory of 2028 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 30 PID 2224 wrote to memory of 2028 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 30 PID 2224 wrote to memory of 2028 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 30 PID 2028 wrote to memory of 1696 2028 cmd.exe 32 PID 2028 wrote to memory of 1696 2028 cmd.exe 32 PID 2028 wrote to memory of 1696 2028 cmd.exe 32 PID 2028 wrote to memory of 1696 2028 cmd.exe 32 PID 2224 wrote to memory of 2588 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 35 PID 2224 wrote to memory of 2588 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 35 PID 2224 wrote to memory of 2588 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 35 PID 2224 wrote to memory of 2588 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 35 PID 2224 wrote to memory of 2588 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 35 PID 2224 wrote to memory of 2588 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 35 PID 2224 wrote to memory of 2588 2224 2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe 35 PID 2588 wrote to memory of 2840 2588 QuickFixCloseWin11AutoUpdate.exe 36 PID 2588 wrote to memory of 2840 2588 QuickFixCloseWin11AutoUpdate.exe 36 PID 2588 wrote to memory of 2840 2588 QuickFixCloseWin11AutoUpdate.exe 36 PID 2588 wrote to memory of 2840 2588 QuickFixCloseWin11AutoUpdate.exe 36 PID 2840 wrote to memory of 1440 2840 cmd.exe 38 PID 2840 wrote to memory of 1440 2840 cmd.exe 38 PID 2840 wrote to memory of 1440 2840 cmd.exe 38 PID 2588 wrote to memory of 2120 2588 QuickFixCloseWin11AutoUpdate.exe 40 PID 2588 wrote to memory of 2120 2588 QuickFixCloseWin11AutoUpdate.exe 40 PID 2588 wrote to memory of 2120 2588 QuickFixCloseWin11AutoUpdate.exe 40 PID 2588 wrote to memory of 2120 2588 QuickFixCloseWin11AutoUpdate.exe 40 PID 2120 wrote to memory of 1036 2120 cmd.exe 42 PID 2120 wrote to memory of 1036 2120 cmd.exe 42 PID 2120 wrote to memory of 1036 2120 cmd.exe 42 PID 2588 wrote to memory of 1072 2588 QuickFixCloseWin11AutoUpdate.exe 43 PID 2588 wrote to memory of 1072 2588 QuickFixCloseWin11AutoUpdate.exe 43 PID 2588 wrote to memory of 1072 2588 QuickFixCloseWin11AutoUpdate.exe 43 PID 2588 wrote to memory of 1072 2588 QuickFixCloseWin11AutoUpdate.exe 43 PID 1072 wrote to memory of 2344 1072 cmd.exe 45 PID 1072 wrote to memory of 2344 1072 cmd.exe 45 PID 1072 wrote to memory of 2344 1072 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-01_1b4994093c16ac227c82e93c656f4680_get-user-info_hijackloader_magniber_revil.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\system32\cmd.execmd /C rmdir C:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate /s /q2⤵PID:2300
-
-
C:\Windows\SysWOW64\cmd.execmd /C C:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate\7z\x64\7zx64.exe x C:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate\LibraryFiles.rar -oC:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate -aoa2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate\7z\x64\7zx64.exeC:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate\7z\x64\7zx64.exe x C:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate\LibraryFiles.rar -oC:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate -aoa3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
-
C:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate\QuickFixCloseWin11AutoUpdate.exe"C:\LenovoQuickFix\QuickFixCloseWin11AutoUpdate\QuickFixCloseWin11AutoUpdate.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\cmd.execmd /C wmic csproduct list full3⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct list full4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
-
C:\Windows\system32\cmd.execmd /C reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Edge /v RendererCodeIntegrityEnabled /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Edge /v RendererCodeIntegrityEnabled /t REG_DWORD /d 0 /f4⤵PID:1036
-
-
-
C:\Windows\system32\cmd.execmd /C reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Edge\WebView2 /v RendererCodeIntegrityEnabled /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Edge\WebView2 /v RendererCodeIntegrityEnabled /t REG_DWORD /d 0 /f4⤵PID:2344
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD53c0e5f27997c83592a01feb4c1fc0754
SHA13d7920deb74e340a1ccac024b3f8239eb436c11f
SHA2564d52d2213bb8417737c1824013d5253c8b82174ea69da3f4be5ccfb220bec243
SHA51283e5bc1e152b901497d17b02a26ca2b66ecc26b0029d2323da8665e90405390a67df56af04738d2f05b4d9c13307fa2bfa7ad0c74f2d342f014e8648ab35aedb
-
Filesize
560B
MD5ce2dcda8b2ef6efe13d16b79263fe2f4
SHA1ea0e074ccb0c49b38ba0333935e86948873b5099
SHA2566f07a15d5eafd0420d78aa079fd83376120363f0342ff83acf84c5180da1cca3
SHA512412e862786dcb508ee080f997f015bb0c10312962bfcfcda32ac2df7f1c5c7cfeec5c4f7f1c1ba4c20d338522de1f440e548b906fd8d495c814c07e24b583205
-
Filesize
808KB
MD5cb5146ad2187855a40b88e95c4fde499
SHA120d7322b7e0c582297d84f907c9622ebf01f5de4
SHA2563c92c733e07de561dfc506da9d7a9da1782d705a16207f2f7c4abbd31f2ef7c7
SHA512f1ad3027c584fda59c4dd7ca5fd8a36b522c1bd896d7f576eefb4663b68bd7191e90ec673f2137c06be61102fbe1936024a8e3afc48be9f45249f0a0eab4b1b7
-
Filesize
472KB
MD58fc504a26d59a4459604755ffcafeb4f
SHA1d503ae8d5ad76948858cfff34858c5de5a5b96d6
SHA256447fbf5ac436c7e2a4a90a1e7ce56f1970605e36b2c54daaa0f913701004ed78
SHA512d69fd03a95d27cdb8dba1fcb392a143b3547cdff125e62d5cf135af232041d651263f5105e35e98609669c3d8c65568ff76dfe092c6220c7b3625dd4d84c8817
-
Filesize
1.5MB
MD523bec7a71200c0b8daebf98b299054dd
SHA1c45ddc0698f1cd76da5c26784e34ebef7ec574e4
SHA25609373a042027dd9afefe35388c5a001f58e00e0c0dbe81e26080ed1cefb7da3e
SHA512910bccb8db75e617486843fa6075487fe0a3f2b062270854f5c628099b0fce864f5a75867d2a8c807e99f247267edad3bb5433172a493c33f580ce410d3e70b6
-
Filesize
66KB
MD5b0d321395895455f1dfc081cd815dc70
SHA148cbe82690b46ff60fee71cfc5e7110ba010d3c0
SHA2563701878a3a8d80b22f64459305c279cb3a1613b3cc67766a2765c3ac80e93042
SHA51279d100a286e6689e8d351a26fc317bf669203f665622517d6817d73ff6e274ae2b13372ccee63ea18891dcc42d64e3162f4f57b274e0150d5bf083c7244e523d
-
Filesize
2.3MB
MD5c152d9b25c2af8a6650c9e2c55ff355a
SHA1b0cce9632901abeb9fe5192f3c62d322571775b2
SHA256aaabc7be3e4ec1c39434656fd9812691344afc2757d8d424a825a4ed1fcaf196
SHA512b2704e89421a4e21b0605bdbca0deff8af2e56dbac8e701dc33121675ca6e2aff7933c53a987468b5d10229ed2d630dd1d2548337e626809da1674418771d799
-
Filesize
4.9MB
MD5cf4b769ab761764e89ea9863996b17ff
SHA19ec0e784ffc0a606554d97dce41640ed7c39ecbc
SHA256e17192af9403b9be41ab2c502b857fe7540e180b0ffba364f4b68ff6a33ba3aa
SHA512bf0d5a38d5067c7d932674a70a47b7a5325a44e9ab62436084e25b01b1604c6afa6dff6f20d46bf621ba4ba25b8f29126a0c2b8548a13ca34110de76fc5a7a70
-
Filesize
3.9MB
MD54174eececc1046b9313d5767fe74366d
SHA1cf0cd2aa55c04c43790cff5596d21b3471be03eb
SHA2568264c025371689f28e17d3f0bc8dc27eb7749d5a534d5c1092a7b77b9c47348b
SHA512f3feadb4ffd2e88b8ad0efb7e1e3b0a060c90084b2afe7109ff03f22d7201b732cfec466a03f711424f7b756fdd259fe01679299a499c00318ec672560ae3bf3
-
Filesize
104KB
MD529938d9e2f27e281dd8545ad364e6fa8
SHA125aa113097aa11e13442b7c8893631d7f5fe2f06
SHA25649c0650616eadfa63394558cd1d3ed9f64918d5ed38ab3ef32ad0249283df0ef
SHA5126dadd004471554a160528b509bc2b3382d535e9b06208de22ad4d1079cece9a3f9948ed005730195f1a40f973017ab0c3312bcb2de16dc7dcc199c741e082672
-
Filesize
18KB
MD5395d39f6ec3e09c5194899434150cdf7
SHA1abd262b486e1adc39b40dbfe012a551c732dfd69
SHA256ecc40b2c80300b94615b450d5a97ed15ce51aa929c73da22c906ab01856f8223
SHA5120f55725eb8609ae52c45ff7e255c3e23bff0b9e049f2f37cb4fc12841ad9f5ed8264307961cbd27031997c29ce04677b646f9c859fc629b25186ec52f735ba36
-
Filesize
18KB
MD5f2cd3227975bd33ae08e34221d223ca6
SHA126b19fd814ea86825244e7a7cf82e7eddc189895
SHA256f88209bb4993bfbcfc9727d101a4f1ecf84649ca5fd15b264faac11daf19ac7f
SHA512690408ba6d88ad97334a8f9012c5db5c4d46d70cd9519f1d8e9131d1044805dce992d89167ef12d0192f4e5ab079722b88700df9601c05674267fc4f8d5486e3
-
Filesize
21KB
MD5b178f49844a5168d29d5cce20a6303e3
SHA129dd5bd890addbba1d8a9aeacb68716f8208da73
SHA2569358400795afcc41f5e748e20b139cfbb1ac976b3e460597b0b21893d647276d
SHA512b65308d482342291069314e9f99964c3479ea41579db17d3cbe3888318bb7605ee67c11a40f14609665a419f44a61809513bddb8b3657b24a4bac16bb274664f
-
Filesize
19KB
MD5da1c671169dd183afca9ac76f46fd86e
SHA147a1bd0c45d5b87351870b8dd2122da30638ec83
SHA256e5c2478571ab260776b547579acd847bdecac9b4b9b4590d4ac7c80135c68930
SHA5125e6eb5525a77ac63bbae2288fecfd5712aff5c194e55d93239ae6171b8602de9d029ca725f15efb03890dff57a34c07435687e87a20839d614cc9c90fdf06f5d
-
Filesize
19KB
MD5500dc43299f083fbdccd7043d8665c6f
SHA1ad084aad23cc9e18fd4b436fb53aeff4484a7e14
SHA256829c05601bac069db875dc89c713ee2f54b350cd5a1a96ecd1ea8ea46ac59ad5
SHA5124b6490b9d4890b5c8d7fe2e2b31b88841f239daf6756034f14d3ded247eaece8290dc078d69e934de49ab623dcbf69c22b32a0fde72d31accef91f6c5cc496fd
-
Filesize
18KB
MD5c54a336fdc425291b1d972f6fbaca6c7
SHA1ea3872c198f3f41e41dcc42cf92aabbc6540579d
SHA2568d1f5410f8b4326876410b45fcdcabb96bea4941f71ea5b11cb6dae80e6bdd49
SHA512abe7694493ce2e367582be1155fb5100a7840e67eb1f646dbd5360a47b430ec03634a3f1a940a8a5f555d96da0fdab66a4a2de544b847234e38b588cf597e0e9
-
Filesize
22KB
MD56486f7508afd3ea4791ccd434c5ee39c
SHA1071ff44f4a625ff5b0ac601efc8210648d5309bc
SHA25682c4085866e4293759d9c9a5fed599f3fbff3abfa15f6c6ff0a8a82600592e37
SHA512fe9d16bb25942f5b08509cdfae37c2a2846e2798142c9749b4965d244bccd65b7d7e5e6c82d73489c2c858d7313ee3f2543d3bbc4148646385ffaeb14f9b159d
-
Filesize
19KB
MD5e1c852f7771c28cea12da3084345b9a5
SHA15413f005fce127893c547927a4c7324ad07f1ad4
SHA256f1634bfc7d08c588e85b6b6745084dd1b59bd5ece9fb2817243eb3b877601fdb
SHA51246b457b05168ca2ba4efbbe4fdf3dd094c955a6494e3275508a0f98153d6432263d8cff8a07c557c713ed3005db905279581f4302398f05687655c0639d75995
-
Filesize
20KB
MD5c4d92c5ccf85f577b213b8f93f7db782
SHA194958c96a31b716c2a1d3d4f08739d7e95e100fa
SHA25686fc8c1ed25712db755c21d3d61e597a115d5750261de443ee55a2f8d10ee640
SHA5123a16f9f9c9def96c090286181b9a6affc8670a1781db7f57c1bfd4ee97ea9e159bc406c561f9e05bea60de41699b5539a36abcdcdffd3a9fb5aef14c9e19b200
-
Filesize
19KB
MD5c3aa45f69ceeedae8799c3c71ce4d64b
SHA192b24bedb8782f7b4baa73679b7f43e39dcf3b09
SHA2564e756b8ab0e0047c838a29bc809e68945e9c10a4d054f33ee3ebd9b79546a23b
SHA5124249079f1c4fe4b25361b73442ddd60c12651dfe5190b928a8fd97c78ca09f017420c78f714b90d043e11e17b075667617a7f9a9cf0fa8f0342e5f11cb8c2dc2
-
Filesize
19KB
MD58f1bf32b70d388ec06393d04e16eec0a
SHA17b2dafe0e97d192e51d7c4bf0c7ab61319740d9e
SHA25633f5a6d56bee34de3866587fabc5be9040d30d69638b53d0301028f113ed2613
SHA512a03f9673861f6e42461e102f7ca6d11aac9c23648930fe5f7f6eaffc9bff19aee4ee005d20c272bf6a733ad1030ebf197bf3116ac3b055bba5621188f3f3f6ff
-
Filesize
29KB
MD5c723f17218f1c0ce46c69b76783bc15a
SHA1bc0f24d817a8641069a1f92a09ba47bd6618c46f
SHA2566c38011a0bcf7d46fb2262029466d8fd731cf9ed9d10062c55894df68adfaa22
SHA512135ee4afcf04793e4141c1a75f28b152a8819d3411d3221670ea160a6a9b6802128528e023cca01f6425dae1dffeccae335f7c4f0e49d04a4d7249995a0731d5
-
Filesize
26KB
MD5dd768ccc1b0297dfdac99029ba4ba7ab
SHA14086bc4920d49d99854d16b4e0c1387f75a30452
SHA25625338fbf5d4bd5b99499bb1885867fc026e0fa61f92f876a79e5972a023f4c12
SHA512766d03b2e8cd2f1f2f96abb779d49df77a0ca35009a86d9b9264bfb35c0a43f1edb27836084d5858bbeaecc9e4fa6b6272e688d2620f115c84401fc3ea49f7e1
-
Filesize
23KB
MD5da9cb6b2a96ca5f3d8ef55ef2f7165ba
SHA1eccc29dc737032ac602bdb6da1561064dc2aec49
SHA256057991c1da75cefbe544992d78db72ba476f6861819055aa011875abea3195cc
SHA512580ed6a8b779b4be7380f159f2cb22b729fe6f6c30e01cd824ef34873816ac9aa4b20c62d4c611aae9e229804407e181f89b146089cabae3e1e86dbf8480ea48
-
Filesize
24KB
MD55e7bdf944b1c9a987665156393680e01
SHA14bb997c4ecc09a76b38005431bbdf5a69b0e8aec
SHA256daf29d2df289a7794f7e52ad2cf3644f7fdff36efe54e9771cc1a5c7467c93ae
SHA51222af27df1d05f037e1363a4ae4dd3bd23dff82ff257d6f72acc6bd087f6f8085d2f68b35f68ea37143ec50a14fe15628ad25514a291e5c12b57dcba5a1667cac
-
Filesize
24KB
MD5e27ce56b6565c66171f7fa29b240cf98
SHA11c1ae84e7d9d68674f3ca156dbba675dc913b5cd
SHA25658e11bcc6ce7a7a2cad717340b7e3e31ab017e8c242b7c72cea19a2ba0c664ac
SHA512afb75f8e8ccc8d790aa32a9a5f821532d4128fb291721b5ac0bc09a542da954cd9e32a47099bc243cdb2471528337686f3f4888ea0f1d3d4605445271121734b
-
Filesize
21KB
MD5ad41d7793e8e931d6edb8fe72d70c190
SHA1750fdf2dcc52d40be1ac6764bbd96f5ddab6ba20
SHA256df4524b35b88023f7bc4c8741776e1b4f933fe5ebf241e1ed5230fd10205b133
SHA512f7e81989944f15cf2e590b54bc53b934683f31f0aceb672541c1138b7654d63cc3703369c39be3ccbc49232f7ffaaf9f51fdcbbe30d77f6238e671261fcf84b5
-
Filesize
19KB
MD5371dfcd9218a52fa7a4cf2b187926b47
SHA1a7e0726383e4caffaa8b7ae87248f5ae5a62ab7e
SHA2567043b82592d65977d920579a2bcf695d1321515e4733ee9881cdf65ee5dc7818
SHA512faa3e4cc6a4db7c976d1c14877f3557cafeb83547ba1a3965a292af75731307552ee0e4c3de81c59239e1d5b9ba705cc4faaf4b845232f6e33457de2d5128559
-
Filesize
2.6MB
MD53c6edd608d59b613545b02a9d64f8460
SHA1016ed09417f3c1c4f2af4369244b7119538d0034
SHA2563d4ef993ca23173e142df58c9640388dccc3a8fff06553afbc4f4d9f8ea3b9ed
SHA512a1ac6bb8d7d86456551f58992937a871f2217e52a15c192ca1e83d4559e9bb3be13f4fd992037bc25c5b77571e1b439dd2492f1de39e33d729c4c18af7018f3d
-
Filesize
4.8MB
MD5f8ebbb4c28ab643471b124701da5b71a
SHA14674a454e4e817cdbbdbbc2321a75ea43a5cc5c6
SHA256df8543e39c6c04440734a26b25a8adb34460d4ad08fd41e2468f067f1284e582
SHA512f528dcde7cce29ba20c264d0774d21ec63e2ff942052df481078b8a400a020869d828383a8dc36389e55f8b6046304bd1822186305f12777913b0694e19bda85
-
Filesize
439KB
MD55fd0772c30a923159055e87395f96d86
SHA14a20f687c84eb327e3cb7a4a60fe597666607cf3
SHA25602c7259456eac8cbadfb460377ba68e98282400c7a4a9d0bf49b3313ef6d554d
SHA512132a9b969104c0a214bde3f8c6e8f754d116cecdad55224bbea7a40cffd98f4e4de503d83d92cca0aaab9ed51c9efa00ad5caed69a9eda71013598a43b161c3a
-
Filesize
1.1MB
MD556c025c8d0c108bdf7000471adb20a92
SHA1516e45cb54b1ec2c39c3845a66cc132e587fb4b1
SHA256704d94de45f64f6213727e5c34ca61e702c2d1f28c58a6815e97da999265bb50
SHA5122268bb970c92629be957ced61b3144764f1dfe9df4663064c72b86527fd63bd34550323673125979710b8450bd3f8e36312d40684a989b74cee50e251ea5ea42
-
Filesize
81KB
MD5e51018e4985943c51ff91471f8906504
SHA15899aaccdb692dbdffdaa35436c47d17c130cfd0
SHA256ff9c1123cff493a8f5eacb91115611b6c1c808b30c82af9b6f388c0ef1f6b46d
SHA5122fe5ddad2100aeaea35398384a440ba0be169ef429f7e0b69687bc0f8865df41bc93fc80d3a8f0ddd9df54fc2f2d76b1056a1d1962d37432704c818128ffbd74