Resubmissions
23-09-2024 16:46
240923-t983fatbnp 823-09-2024 16:39
240923-t587mswgrf 723-09-2024 08:53
240923-ktpjeswhnc 10Analysis
-
max time kernel
444s -
max time network
489s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-09-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
topaz video enhance ai crack windows/topaz video enhance ai crack windows.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
topaz video enhance ai crack windows/topaz video enhance ai crack windows.exe
Resource
win11-20240802-en
General
-
Target
topaz video enhance ai crack windows/topaz video enhance ai crack windows.exe
-
Size
816.4MB
-
MD5
0ed473ad80f4539c46f043e7d14d4e85
-
SHA1
112d4a25c16a12190e8bc8d5c35346d0eb47acb8
-
SHA256
a903f61b3327529f59ef005efa7b41bdd91ce259b8f4422e1c9c13e5267b2117
-
SHA512
47ef94feb19a7d8de63ae45949369c37624e801afcaed80f31556f700389f8ec02d0546de3a5eda7ae83d2724e8860d7b5b8882ccbdb7e0be766cd280ea8c320
-
SSDEEP
393216:TAVchpPmaXtrAPxE3DjM16vbuo6EigC/Reiaqakjaz8BTwZeJkjoboj:ucFtkPxlqKo6T3Rtg8hv0
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2912 Maryland.pif 4756 Maryland.pif -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api64.ipify.org 3 api64.ipify.org 4 ipinfo.io 5 ipinfo.io -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3032 tasklist.exe 3096 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2912 set thread context of 4756 2912 Maryland.pif 92 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\PbConcert topaz video enhance ai crack windows.exe File opened for modification C:\Windows\DeclarationHepatitis topaz video enhance ai crack windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Maryland.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language topaz video enhance ai crack windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Maryland.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3032 tasklist.exe Token: SeDebugPrivilege 3096 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2912 Maryland.pif 2912 Maryland.pif 2912 Maryland.pif -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2508 wrote to memory of 4720 2508 topaz video enhance ai crack windows.exe 80 PID 2508 wrote to memory of 4720 2508 topaz video enhance ai crack windows.exe 80 PID 2508 wrote to memory of 4720 2508 topaz video enhance ai crack windows.exe 80 PID 4720 wrote to memory of 3032 4720 cmd.exe 82 PID 4720 wrote to memory of 3032 4720 cmd.exe 82 PID 4720 wrote to memory of 3032 4720 cmd.exe 82 PID 4720 wrote to memory of 1812 4720 cmd.exe 83 PID 4720 wrote to memory of 1812 4720 cmd.exe 83 PID 4720 wrote to memory of 1812 4720 cmd.exe 83 PID 4720 wrote to memory of 3096 4720 cmd.exe 85 PID 4720 wrote to memory of 3096 4720 cmd.exe 85 PID 4720 wrote to memory of 3096 4720 cmd.exe 85 PID 4720 wrote to memory of 2116 4720 cmd.exe 86 PID 4720 wrote to memory of 2116 4720 cmd.exe 86 PID 4720 wrote to memory of 2116 4720 cmd.exe 86 PID 4720 wrote to memory of 1752 4720 cmd.exe 87 PID 4720 wrote to memory of 1752 4720 cmd.exe 87 PID 4720 wrote to memory of 1752 4720 cmd.exe 87 PID 4720 wrote to memory of 4088 4720 cmd.exe 88 PID 4720 wrote to memory of 4088 4720 cmd.exe 88 PID 4720 wrote to memory of 4088 4720 cmd.exe 88 PID 4720 wrote to memory of 4212 4720 cmd.exe 89 PID 4720 wrote to memory of 4212 4720 cmd.exe 89 PID 4720 wrote to memory of 4212 4720 cmd.exe 89 PID 4720 wrote to memory of 2912 4720 cmd.exe 90 PID 4720 wrote to memory of 2912 4720 cmd.exe 90 PID 4720 wrote to memory of 2912 4720 cmd.exe 90 PID 4720 wrote to memory of 3748 4720 cmd.exe 91 PID 4720 wrote to memory of 3748 4720 cmd.exe 91 PID 4720 wrote to memory of 3748 4720 cmd.exe 91 PID 2912 wrote to memory of 4756 2912 Maryland.pif 92 PID 2912 wrote to memory of 4756 2912 Maryland.pif 92 PID 2912 wrote to memory of 4756 2912 Maryland.pif 92 PID 2912 wrote to memory of 4756 2912 Maryland.pif 92 PID 2912 wrote to memory of 4756 2912 Maryland.pif 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\topaz video enhance ai crack windows\topaz video enhance ai crack windows.exe"C:\Users\Admin\AppData\Local\Temp\topaz video enhance ai crack windows\topaz video enhance ai crack windows.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Lo Lo.bat & Lo.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:1812
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5827173⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "AppleNeCordConvergence" Talent3⤵
- System Location Discovery: System Language Discovery
PID:4088
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Girl + ..\Lions + ..\Meetings + ..\With + ..\Ab + ..\Genes + ..\Panama + ..\Niger + ..\Genome + ..\Anger + ..\Sandwich + ..\Therapist + ..\Unto + ..\Are + ..\Flashing + ..\Disks + ..\Dist + ..\Preserve + ..\Becomes + ..\Mission + ..\Andorra + ..\Victory + ..\Limitation + ..\Deviation + ..\Met + ..\Prevent + ..\Massive + ..\Worlds b3⤵
- System Location Discovery: System Language Discovery
PID:4212
-
-
C:\Users\Admin\AppData\Local\Temp\582717\Maryland.pifMaryland.pif b3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\582717\Maryland.pifC:\Users\Admin\AppData\Local\Temp\582717\Maryland.pif4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4756
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:3748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
1.9MB
MD56d174513fbee6ddbfad3910bd033459a
SHA18d28ad16148814034a78595dba063bcce596fcbe
SHA256cecc7c943a43c742266a434053acfe9d6665023425613eb454024f7380c4e833
SHA512384757b880f6686e28e247583e23f7bcb0103e724603e2b552a06773a6d853e4cc65577806a689190e2d0d8b0efdbee4737688ce6f789c19919724653c9bc60f
-
Filesize
87KB
MD5c3d7681658631a2550d329e8858cd4d0
SHA1cffd5d84597c39e801b3f27a3406d4d4cfbb8213
SHA2564da93fbd06b1f8fcdfd083738e2a7ac3a93debf374b5e7c80ff68c959947308d
SHA512ef963da5ff8618e05dd330d760ab1f4f3640bb0de240aa7321c9a4f38b2d63797b961224ea7e3f40a421c3d6897812f3cfab3d05652daf80b662612b83c8254f
-
Filesize
60KB
MD5a33ca1f3026fd3ff8e9030c81314a3a4
SHA10f60dc58b4d5a88810ce18d577693bee388a04d5
SHA256de6d85d289b7d6dc4c9274a8a3367e31adf4325e1a85d4af1ab376675881b928
SHA512b0138d3cd57a17301863996e2f32ddee9ab57e9964290241cc88c7e456a83f2c82a03929d8613eb3aa6f5170adea86f99e16f5b468b5b98693f2d71195679909
-
Filesize
74KB
MD5fff6d9433273992327280118b97029b4
SHA1a2c855f9be6f988b8c8a0ec328608224e89dddaf
SHA256eef3c6317e9f86b49493c37b20fb28d42adb297feff0e3f19c2aa6aa116491ae
SHA5129500f6e1ceeb819455852e012d48635ef3c4cccae7988c91dcf7e15a15f5b1dcedc24cbc71142a4d8855c4c13d8f8fd37e5300329f761bdde7d44fc0972116a6
-
Filesize
64KB
MD50936eb21aa46a93d7bef524bb232d5d2
SHA1d06a9d2c45bc2815d92551c0e0b38de82100cb25
SHA256e9f4f20d5cf325db423a8884060a1b52aaa2b7d129ba732d94533df228611474
SHA512554c7a60bed7d8610776122d0f99e53d88631fa9e9ba5b13322fa86e920d985a28246bfa22f5cddbae8e84d629e15ab485840462acbf4a717bd7b88af2b33479
-
Filesize
81KB
MD5a9df2b0b02a74e8ed85560bc59aa6381
SHA1fc7f0df073df454ae3b9989a9f8e8647c05c8b5a
SHA2562e490ef6a85275fb5db7d0762ca6d7ac8bac95437646ca9bc029983fcd4b7928
SHA512055b2b8bf6ec865be9488ee993b5366981989ed23ee98c4b243bf2cc3e8bf776bdcd4a0e9f386440019a23663f2032cf797a9612a26bf4094195892c8e55faeb
-
Filesize
77KB
MD52af511a959e248836bd1cb8d71a115b2
SHA1eda54900227dc1146ba8e5821e500c8a942c7e9f
SHA256777bd339d1de721bd28c4d167fe88c1016cea82a2288bf748d9473b6a1871813
SHA512055b6b6f4f8953d44ee3a9da744845565f047ea5fe4066a54013914a1f68ec41cd1646bf31440d4f2166f952f025aa5464b2653b1f0de9f512dc05abbbe4bd9d
-
Filesize
72KB
MD5d54aec4d487099604271466c2ad292f9
SHA1ced16eace86ab62a1e0af8c3f8ce1d7e7f8f2c2e
SHA2566f1736c3ad969a224abf3100b31dd73d4389fe9d7a22de3eb35e5b77caa7a05f
SHA512633542cbd489d2c531dfbe9af7f17f2728877b327c6bf43fad08b10c1e48ae27737bd1422ece8554505134a5b99f8c7f3e4de6f33e8a42159fd8df5e35bceca1
-
Filesize
52KB
MD53db84bdce37176e8ded0c0d6a95efde7
SHA12f11a1c7b19f4c91d4c6794ed066fbf0a1c2a22d
SHA256efd1a6dd0cde66d67594291ab6a3fba5ffd597c5321d808d992f0cf6336f037d
SHA5128dc0e874aace0c529ad2b50033b8673e0c308dd2ff1a26c24b9cac61b41a0aec02867d59f7684a2d9f7c7afe06f4eb53bb8b7f276a2febad34b7c6a9bcaebc31
-
Filesize
63KB
MD524755334ef1c47f4ca103e769d88cdf9
SHA1cb719671fe06516fa520913cf8d986427cdf8460
SHA256b141464642bd173808821467aa5a1d0abe21a7b7692ed88c3405d3c8c79e43cb
SHA5125104c93256294a6d9f00e3d4a1a6773cf75007167538315b13d3a3c379a1ffbaafc0ed6735a5df163fb988c6ce33a63af2bee16d9b269a93b954a59f614e3dea
-
Filesize
81KB
MD5643ef5e0c59ae81ed477ceb7969d02d6
SHA1576f6226c83f0342e5e3e9463f4df025b107c63f
SHA2562d7a719c1d2fef1f7a29d5ca96510fcbcd64ac4221017bb2620cf8c344a5fd77
SHA512e80227c65a975a4c6e8d7486b1448de3232b25febaaa14ebc94d1a31d7b3177e715cf40855bd0fece689f7803d84976c8defaa8ad027369c529ca87b196cf3da
-
Filesize
50KB
MD5ed287bde22e278bc26ddbbb86e3b91fa
SHA1f8b53295a7a9e0899dc5643e920165447514b6b7
SHA256625c7a85b64ec467b39b5eacd5d22cdebe061c4071733e9468a5b25a34b74bbd
SHA512248d0a95dc6de9df50c35c263a7b82270d8c1ad22e974890a878f6a90151528a33b5ed67ff6c119a0705f06af1fe7aadd31a9eebd04ace33bda97faa567c9c11
-
Filesize
54KB
MD5721754267f69e93dd4d5c8e182614b62
SHA171842854960c32d9c958fe6729703b5c0d834a80
SHA256fd7c8d87ec3969f6b038ccac564880a403679f05fde9f7056b6aaebcb5628ef7
SHA512b62bcdf4ace7e84058b14f1376abcc8356371979f99c80d4f32262b01e5e58daffe3c44286f269e4a39bee6b773ed039969fa4c97af3be0eab8c4a6d7b6e192c
-
Filesize
866KB
MD57260f9e276e7bafa4e7a86322be79063
SHA18fda4776421b93b49141315015feab0e1a06b1b7
SHA25680b681291a1adcb5d815a8bf4e4e614fbd02291dd138bbc9180052be5d047952
SHA512287d8a5c0b98470cf0563185bafc8c956a3fb0493e17c09377a20ce0577b83b45942b421dcd24bb195a1b0676f7b021f035f8601e1e08499a71f11db6f732ed7
-
Filesize
80KB
MD50732937d35617fc70025d70b3101ad38
SHA11f822534503e8b7c433f1133c6325a8bb9c4656a
SHA256d0345655474b9da78e7374784e0e7629787307f55033c5243e3681181eac8682
SHA51262b872630d820dcdd7b545ec7fc74f1acf304c3ca4cc361a677cdf834f31fca2ce2cb67e2f69c267efc493f3bfd7ce2c33529fbf5fcb405a2b9da89029db874e
-
Filesize
76KB
MD51e24a6ce4a4c6454aee239d81b489e12
SHA1522f510442507c74868ee422917d82fdf5b920f2
SHA256e096b81d83ca822b5048ea25876fd0f21b3281f48ee27b915a2d599c40dc1c06
SHA51216e19dc487ef9be63083cbeca59182d4be5b868f77b7f443e1e549a08fae0aaeca09817347196bb6b343db604b493b8298935af94da8899e8c9c1078666e02c2
-
Filesize
10KB
MD547e9c8413366f4d9abf4ea0e939d64ec
SHA18f706abc89c4557b21318ac0aea04a5f771409b1
SHA2567d3cd3055dca4b7cdd6f3e3f539433a7e798d3682b369fcabf8b53df91899041
SHA512d178e0cf94c668c32a87a5e0d45cb0f440514a8718592640d39156d4e6915dc6fadb0993f8b3a9a2b56e32adee4f493ffb55614ec1b79ab09c20768f19f595d5
-
Filesize
65KB
MD57768f7cd4a2b20b422b8a55cefceb59e
SHA1c823ef7e83f5092d7ce0d7b0bf122b0f89ff3a24
SHA2565690b771c5da8666b37344cc5e4aec70ef1d4419f71acefa8dc9f286f6a29461
SHA5126b2c36a43b0fb9c31a3564b0b2273ddde3511172fb75e6f1129242bf94bf107cd47d1837bc5a0d94f58ea5702f25d8de63932ecc981fdc69e6b3e0995d4454fe
-
Filesize
88KB
MD5941282ba0f71a37f14fbffbe843cbe35
SHA1fec73e735d22cce2217058fc8a0c99c11531e5a8
SHA2562bd30ea74d45ccccdff9564642b8ed4626a9ca6498a568fe82e524d92affa1d1
SHA51269cd070511c752b8c2a7c33ff5efc5c30324817e57dc0a7f83c525a6af36ddfdd27ede5a84f209ef08fbc18abb21ab6750eea0273accb8dc1de885ecdefcf112
-
Filesize
62KB
MD59a728b96437d0ed586802eaf8da2739c
SHA11a5d0d6082f3e937b62145097d3149c9aed521ed
SHA256c8a6bb646c0e77bbb74360fae2ad4a2140bb308d43e164c4c0cc9909243882c0
SHA5128c57128d1adb1963399d5ab0990767e175db347db7c8b754d3171c9a37995cdedf536d994e3b288d0c8f4176f80bf8db5e2ef085e935c105b60a8bbc93677bcf
-
Filesize
55KB
MD5282b6137108f3ab85b992f371407fa2e
SHA172990ada04a24cae336dcabfe6a184332dbd4ed7
SHA256fb3e910820d529fbfc7695502b80013784aeca3b26a3e1d8e7c85ac5f2318812
SHA512a2a9cc7f3d17873e7d9e706fc0a56a17a0424bc917cc6f724be0a6ae3a8c1a96ac41fb1d3498a1b680bc02cb2cf529239019b2c8f4d77cdcc7eb5bd395c75b4b
-
Filesize
66KB
MD57319ccbc06c0f43059961df55449fd74
SHA13526024279d8fbdae070639b22f8f2789eb4f54a
SHA256bf641c5acbc0db6bc3ac8500457f7c8da5e38d3c5f37b0eb0c0d238bbbcf48e2
SHA512e8e35c63c39edd6d16d0469f40917feee9f0c6f87b7cdf43424c218d430b59b8805da540c890c15258bc51a3fc0bdb8a3f8712694773564ca070f60116bf473b
-
Filesize
60KB
MD59267679da65c13c62b6c9ed0d701df06
SHA11926f6894f926b5583dbbd1b068b0054aa65670e
SHA2566a8816143be9e48a49cadee908a8684fc1ad53e254aed611fd84dc6c0461e913
SHA51219c1fd6361d7d403e75c1bd503eb22d90de3c3d538433695caff080b65eff1a45f3f4bbd22c76c699e072ffadb5cca2eb262babfd8987c4774a12b6da0c9d457
-
Filesize
85KB
MD554cb682c32d61911cf60e3d6e052bf19
SHA19e9da7249f0443ca09a1ccce25b0a5e7b213f55c
SHA25600f576edb92b94b054c31b303f7dd4d7ca0ac36e2362f57353033a50864d81ed
SHA512b87ff6eec70bf0b4ccbdc1f20d8c7486392dd7d8aad8b8e24518a5bd8651d2d61feebd10771af63d96c31a3c8f2ea4586f81a6e81669fd8b6f45221fc0c95a24
-
Filesize
68KB
MD546885de7fd3ff3ab68002f3cccec4b77
SHA1f6f17fef216a7521f8c81202ef0d157091f105e7
SHA25609885ee28e3d7f797ef1d0db27878420f02f5570d5968a6388b2e65b702c6420
SHA5120e2ebb615ca2fe18845f91f41e847c74c58a628e9da01928ed37d5e891d029b7c45964c7f5253c6562fd75bc4728a0f0686689d1a3a0f338d5c305b4682fae07
-
Filesize
94KB
MD5a2f625653582868237c2c02135f58148
SHA11947698285f6858525a0e663537e15df7405875f
SHA256d740f2a29c34d1def3b0090e4f425f7b4629ce338700bef4cddf68855e5ecc07
SHA5124547a0d0b1cb422963048f37cc380d63025fa6ceded1e723f426d0af5c5f51cf229362bf0def9707830a49b788bae64c11c5d982dd0d3c0bdbd871751ac7bb32
-
Filesize
6KB
MD5c3617efce1e2f86ae068294bb5bd5f07
SHA1ee6f9e7a98fd8a0c7d1fd5b00b1c7b2cfa23dfb8
SHA256e6f210612a96d3059865ab8ac42ecd63c1df225a8893420163b7d59ad3fa00a2
SHA5123429e81d322f9ce275baff399fd21fa9254a7e2445752cc4c0c5706c631606d0bfd07ce488008277233f36ada84205a113bb8358676a19ca438fc0bb1fa185de
-
Filesize
59KB
MD5288856f5328a297ca650dbfdb08016dc
SHA1c7fdcd3da6f97ea398bccdfc09c19b0e4b7bf9f3
SHA25699b9ea5533c22f4c032f8c436074f4100439945c8fdef3d18aa15d3d5b66ac18
SHA512113c5342b3a6177daeaf7373120e17811d6d2faa0c090e4dee28911c3c85d3ac54bc798e6061cfe5e30cb2cd25222d22050626dd7bde5022a4ceabe9dc1e24ee
-
Filesize
82KB
MD539695106af0d352588ec217fb30bba41
SHA19748ca8c66ba7e3973c869a21c116a1869e87f14
SHA25699a97e4d5fe43111fddc745f7b2b801ac9220c5457c0b335d62ac99e64190d02
SHA512e0d8680142c01085f1af8437408fd98224f62347b3e0f263ebd68f489b57c188a2ee3d1f391d621ad4e54eeccca1cb6b51dd1327a648c87bcd39e071e006e23f
-
Filesize
52KB
MD5881d19bf173c88643cf15e0e3368d9fa
SHA16a6620849affb2d6710847620492190e2432080e
SHA256d2fa013df807555b102d65a755d08c588e58e2f1e24ca196606f5aa4bfe5246c
SHA512ef3dc5fcb6ef0ee8e62b1af902662580da2e4bbdb493f0f5e165c44a7124a5786967b6f78e713891df0ebef96d374458c7163554bd11768db54b822d286fd729
-
Filesize
59KB
MD5c0f7adf931dce385829b67e1f4e20c82
SHA171d32a50c33e5bb666ca89c8f1c876c3d2dda2e6
SHA25629f8c5595e89ed845c6f1c6bd9db87879d7290f81160f3590a6e37ce1ec09926
SHA5123b70b98616fd1f9bda7ba80feea25a8325be459ceab71213fbddff80b69ceaeb748a5ed77ede607d9f30f1d227ba0ca318aaeb5e29ae6893ef19230efb71591d
-
Filesize
33KB
MD538b47459aefdbbfc34543bd4f6cfc102
SHA12a590edad9714735f48aa76420f428958b7e8958
SHA2564ce0d5b780ef8eccf55cb15a01352e2e92ff94a085d01c1077e43c2ea3982428
SHA512e6f130f54d25143980c77947c4091a16a26973bc866143afa8fa5efc304a2e3fc3cb80b85ab1c5c91152e30b37e93b76aa19de682d9de08f82f64768cd619e66