Analysis
-
max time kernel
126s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 21:23
Static task
static1
Behavioral task
behavioral1
Sample
METROCRAFT2036.exe
Resource
win10v2004-20240730-en
General
-
Target
METROCRAFT2036.exe
-
Size
1.3MB
-
MD5
9f5ae9b3a709b8df3ec6b9d18c930d2a
-
SHA1
711a0c3fb091d1a30f14afcfa0426ec6e530fe15
-
SHA256
ce27c3f2c36363b75bc88c8a52ee1ee2c79717647b292ca4cfb1ffe74d9dc0b6
-
SHA512
7410be530c89a998dfb697fdfaa65e5c4a489746e40265e9212e4ab3813fea83bc8b89409b3b1a6c4416aae9b510370d4b81bc62112dae22dff06dda57eee4d9
-
SSDEEP
12288:i+oefbSFWxONMC9jrb9jxHE2lc4ltiFN9kUiC9yumXTNT6ebBPvQL32ikCaUS4cG:/ogeOf+c067iCnmXZT713y3k94cunZe
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation METROCRAFT2036.exe -
Executes dropped EXE 2 IoCs
pid Process 5100 loader.exe 4060 javaw.exe -
Loads dropped DLL 10 IoCs
pid Process 4060 javaw.exe 4060 javaw.exe 4060 javaw.exe 4060 javaw.exe 4060 javaw.exe 4060 javaw.exe 4060 javaw.exe 4060 javaw.exe 4060 javaw.exe 876 javaw.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: javaw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "2" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "6" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "4" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 19002f463a5c000000000000000000000000000000000000000000 javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "3" javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg javaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 javaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 5a0031000000000001590fab10006c61756e636865720000420009000400efbe01590fab01590fab2e000000d83502000000070000000000000000000000000000001d4add006c00610075006e006300680065007200000018000000 javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg javaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "4294967295" javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c00434653461600310000000000fe58b575120041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbefe58b5750159f4aa2e0000008ae101000000010000000000000000000000000000007e054f004100700070004400610074006100000042000000 javaw.exe Key created \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\NodeSlot = "1" javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = ffffffff javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" javaw.exe Set value (int) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 680031000000000001590fab10004d4554524f437e310000500009000400efbe0159f4aa01590fab2e00000065340200000009000000000000000000000000000000616206012e006d006500740072006f00630072006100660074003200300033003600000018000000 javaw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff javaw.exe Set value (data) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 javaw.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 876 javaw.exe 876 javaw.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 876 javaw.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5100 loader.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 876 javaw.exe 876 javaw.exe 876 javaw.exe 876 javaw.exe 876 javaw.exe 876 javaw.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4356 wrote to memory of 5100 4356 METROCRAFT2036.exe 84 PID 4356 wrote to memory of 5100 4356 METROCRAFT2036.exe 84 PID 5100 wrote to memory of 4060 5100 loader.exe 92 PID 5100 wrote to memory of 4060 5100 loader.exe 92 PID 4060 wrote to memory of 876 4060 javaw.exe 93 PID 4060 wrote to memory of 876 4060 javaw.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\METROCRAFT2036.exe"C:\Users\Admin\AppData\Local\Temp\METROCRAFT2036.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\AppData\Roaming\.metrocraft2036\loader.exe"C:\Users\Admin\AppData\Roaming\.metrocraft2036\loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Roaming\.metrocraft2036\java\bin\javaw.exe"C:\Users\Admin\AppData\Roaming\.metrocraft2036\java\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\\.metrocraft2036\\launcher.jar"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Program Files\Java\jdk-1.8\bin\javaw.exe"C:\Program Files\Java\jdk-1.8\bin\javaw.exe" -Djdk.attach.allowAttachSelf -XX:+DisableAttachMechanism -Dlauncher.stacktrace=false -Dlauncher.dev=false -Dlauncher.debug=false -Xmx256M -cp C:\Users\Admin\AppData\Roaming\.metrocraft2036\launcher.jar pro.gravit.launcher.mETRocRAftCuY24⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD5b808ba56eab563be238bec1f8b563c02
SHA118d6602997bf6a4f53bc7dfab0072af664d26ae6
SHA25636de62cf8b651e3a05d2e93352992fcb684b02ee72109fd7e2a3c134d57af4f2
SHA512fc276ee254197bf6840377cf99aaba46cacb73a1ce3d7c948a7d565b3c119f57393aaf7d0e5747b4cd3a26381533b15ea9216e202670491f2633118288597b46
-
Filesize
51KB
MD51c59c05425947b48bc99fe1b85aba3fc
SHA1100187611b9371cd0561b5ad8db6a9f14eb4ab75
SHA256b394fe0c3a3aa85784e9928b3a0288c578b438a0db7aa14fbcc686da64143444
SHA5127e74ae21cfcfae94377669f97b8be2321f1c76a43254f2525360f566ac202d6308d10397ec87aafc366354fc3ff4c416fb1e6de95e81823a0e090175b6e83df6
-
Filesize
48KB
MD523552690753fe3f817066a31aff046f5
SHA139f74a8110ff452c6b9085b5b6f78b05ed81da45
SHA256f7d9af1ae0a6be473c2fd51aa7df36acbd29a0af6390ccf7fb60e7fc56154aaa
SHA512f2bd12ea42ac5956fedfa054d493988ec9c6b09f95af9551b3e5013438d1b5d4d604e48c39155909734c083b31b64137c273601d326f1ac3268694a49ab1d5a2
-
Filesize
48KB
MD5d998cee4ab5d8f316932ffd1a0dfe496
SHA1643cbf68028056e485f69f1c43cdb9bdc6186823
SHA256d29492254bcf82886fc9a1e9b47215ab82ee8579cc7765a480633fb4a99c5507
SHA512fae5896408c4d7273fba3a7fca0c47f9cb93f4e747d9dd0b4162f152594fdf8a473c9fc74747d8b8439390c7bb3154905fd6e2314bd7c38c1b875efefd610dae
-
Filesize
248KB
MD534d12b1e2af72d9bb267bbc8c0d53e4a
SHA1d9ed8776645f6b4f52df16132450863c47ea92d7
SHA25613b2cac3f50368ab97fa2e3b0d0d2cb612f68449d5bbd6de187fc85ee4469d03
SHA512c0a063477cf63a8b647ea721842968b506d70ea22c586a412707d7293b46c218b6a510f34b7dbedd3ed29a9d4b5dc5c6a1995403d65884b17348a9545e580a10
-
Filesize
461KB
MD5a999d7f3807564cc816c16f862a60bbe
SHA11ee724daaf70c6b0083bf589674b6f6d8427544f
SHA2568e9c0362e9bfb3c49af59e1b4d376d3e85b13aed0fbc3f5c0e1ebc99c07345f3
SHA5126f1f73314d86ae324cc7f55d8e6352e90d4a47f0200671f7069daa98592daaceea34cf89b47defbecdda7d3b3e4682de70e80a5275567b82aa81b002958e4414
-
Filesize
155KB
MD5ec3c2217ab955e02c55ebf853e15db4f
SHA156f813a580a34c2da73ceb0a926e7b55c38e54aa
SHA256c58b775b921ddbbc9caab42a3ac8d4a4e94fad2017b4c8cf045c0818d7f0641e
SHA5126477deda1ff6627b171910fce53a01c5638f7edd34ae70df783433cc98321fed884936491fe428fd20a9bb8ae57b24048eaaafa4b6fe67bb795de2ea312f1f43
-
Filesize
203KB
MD51da248eeb6653344444312e5927754ce
SHA1478d5bd8994608126905b240685224fec2e8fab6
SHA2565b7551f08dc7db1abd352121bf98ff716f0e6ff577f44970967354b9079f798a
SHA51235eb07e63316bd98d951843c81a20455ddac5d2df16f0d78cdb5bf4d63009400b9e14a995315c9793ac79c3c0fb0dc525b289ccf3d4a39fb7f8cdc769eb87b54
-
Filesize
36KB
MD53af335b65bb56c0db40bb9b3030c55f2
SHA1edf9829ece23b1d1ec9bc07dc1ba84f7e1638bb2
SHA256e74fe6e4dc07cff91147fcab53eebb9a9bbe8c0003e0416b921152a1e74c94b4
SHA512d527681a5e21ba349695a6040f8c59e82ffd4500926e89e23110a290dc1c650c2d6d7a538702ffab867ef461357a6910a356e5b8abaab6d2b2cae05dd8027258
-
Filesize
96KB
MD53a53b68cf42122eb2b7fce4f7febf6b0
SHA17c3d545826c76c59b04d47665c4b7abfaea947f7
SHA256cf1b39ad15d8fb9c659e6d3c25db305a8f6fe6169bafc8de2b93d24605a16d3d
SHA51259004edf39ce35a9415c38f8dc502b520c8fa58699be748c8f472546589feaf504e97bdd7174a0bac55d09464de3bf2bd091fdf8801d854f8405ca4d559c5fd8
-
Filesize
60KB
MD5178e22db4f8c36135d2bb66bc0c65539
SHA1e8a794445e637d644c046d1e5511d6467ed5ced9
SHA256ed40fee234dabf83a930ba0d57fac898e8de212dfec93e613530a995d11e4191
SHA5123008a8f966878977e53d51a004e110cafa454bd966497a44e9c88562f016da21fe1a1faae431fa5aa75578d0eaf718d960abe0987502a33cfc238c1b5d41e9a2
-
Filesize
809KB
MD5df3ca8d16bded6a54977b30e66864d33
SHA1b7b9349b33230c5b80886f5c1f0a42848661c883
SHA2561d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36
SHA512951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0
-
Filesize
8.4MB
MD591a3e79d8cd0b7d32e1c0f8287990c7a
SHA1075b957740003147306579863da61de73bf90d81
SHA256721540c459d2dcbe9f2f775ffe3c73f42db3f71be37abb647e594d637ba42ce3
SHA5125587885b448540186ae2fc7a46bc5066c920727f3c65c0c8a0a157ebaa34f4627dbeb21d80cb2123c38524502b034461d08aa2fab1878495e2592cff5965521c
-
Filesize
133KB
MD59ff5059940af56c83352bfec471f763a
SHA1d5cb7f909bac29fdc4b3d615033af958bb49d6c1
SHA256a1b73a16ea9fa99f0e34a442a798dd3d339e2b71e0366f07d3f90ac71e41fa20
SHA5124e32480e5d60d242460c54d0db8ac2a67f8f934821ce6aee861ebb34e7f581379ce558441131f1c4c7b1df37d2f574d315486e764c9c54c6d42173f301320ab2
-
Filesize
48KB
MD5ce51aae82e70edc9284cd3bba2636d16
SHA14cca2befc26d020ed234d4ec74e12c565c809c76
SHA25665864eb4ea76d1678fc111549469471b9298ce6a125c4cc33c073fe54081b85c
SHA512520149d0745538a21d1e4b402a57b8b7de94aa7291e92fad8160730fa071fefa1f8b74474080c45195a4a3450c80bb7c1cc49c84705321244e120e2d50e4cb9b
-
Filesize
77KB
MD5fe8cc569b1564e0a8d4dd4ab4e756c78
SHA1719f60180daf2084dc17fe67dbb797360aeaad3e
SHA256aded945e231a5f23405bd45fa71767d2d1ec85f221bbcafd2cd764a345a995f9
SHA5120985a7274a5ac96819234108f3b23583a02bd000fbb35cf9249373d3504dd5e2353f51a19fb06f093d2718c8d64d7581f547b6521232a459abbd75214bb2e49b
-
Filesize
634B
MD5499f2a4e0a25a41c1ff80df2d073e4fd
SHA1e2469cbe07e92d817637be4e889ebb74c3c46253
SHA25680847ed146dbc5a9f604b07ec887737fc266699abba266177b553149487ce9eb
SHA5127828f7b06d0f4309b9edd3aa71ae0bb7ee92d2f8df5642c13437bba2a3888e457dc9b24c16aa9e0f19231530cb44b8ccd955cbbdf5956ce8622cc208796b357d
-
Filesize
3KB
MD5880baacb176553deab39edbe4b74380d
SHA137a57aad121c14c25e149206179728fa62203bf0
SHA256ff4a3a92bc92cb08d2c32c435810440fd264edd63e56efa39430e0240c835620
SHA5123039315bb283198af9090bd3d31cfae68ee73bc2b118bbae0b32812d4e3fd0f11ce962068d4a17b065dab9a66ef651b9cb8404c0a2defce74bb6b2d1d93646d5
-
Filesize
17.4MB
MD555a05159cb6cfcb03e0b8097366b46c3
SHA1b55ae9a098e46c75de2fcc25a7879999d6e91fcf
SHA256a965d88450f8d2f88c5d8d67ad7ca5669ef7f6c76c20f072e37fdc04bdc982b3
SHA512f470071150154d6ec2494e1a7b6ab536e15909649b6021e08ca50091f2824087e72db347fe91b215899075a443155409c7d32f74f9581fe6ba82b1682c97fe09
-
Filesize
1KB
MD5005faac2118450bfcd46ae414da5f0e5
SHA19f5c887e0505e1bb06bd1fc7975a3219709d061d
SHA256f0bce718f8d2b38247ce0ac814a1470c826602f4251d86369c2359ff60676bd8
SHA5128b618c74b359ab3c9d3c8a4864f8e48fe4054514a396352a829a84c9b843a2028c6c31eb53e857e03c803294e05f69c5bf586e261312264e7607b2efd14f78a9
-
Filesize
40KB
MD5fb191d1b00134c235f263c18188dd948
SHA1bf1c817820341a246f7130fe046e8310b03d04f6
SHA2566f51b006ffcfdd1a29a3daa0a53a2b485cbbe111866f9ca4ad93dc3e9f57b5b6
SHA5122854d93e2d663e050dafb683077687d864d4ea63e5f776f38ebaade4b27e9740aa28305e47b8ef54f413e3247dd89e72172561556ed676ee38b0c2608e03725b
-
Filesize
153B
MD51e9d8f133a442da6b0c74d49bc84a341
SHA1259edc45b4569427e8319895a444f4295d54348f
SHA2561a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b
SHA51263d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37
-
Filesize
112KB
MD58e442747088544e5ffd7505479fe059c
SHA15460adee09cc5fc8829c0acfc46c34670a7d70a0
SHA256da325b8683c9b3b2b68dfd395b2797815cd7d915040a96c459380151f7e4351f
SHA5127c76da68583fd63c89d50ec8504009f105db0b4bf9a6f2a9f23e903e0f89bf42b9a8b980b1abdab109a0a359d8950a915a8265776ace84975ada0b25203b8eef
-
Filesize
659KB
MD5949c68766d7573aa5c9766557c1a114d
SHA1009c21124cdb8538d2f37a5467747e15eb2ccaec
SHA2567e29bfc2f53a7d98e9e6d4c9b1ea7ad66d732460486451e15ba9600ba86a3942
SHA512f3d6dd52f011721f2ff71790ab4a810dee858373d8c5d7182fe79fd649715e7dc6a21cab0dcdb5987baaa2fb240766afde19e3bf7f1ccdd7603be6306d165c51
-
Filesize
2KB
MD591aa6ea7320140f30379f758d626e59d
SHA13be2febe28723b1033ccdaa110eaf59bbd6d1f96
SHA2564af21954cdf398d1eae795b6886ca2581dac9f2f1d41c98c6ed9b5dbc3e3c1d4
SHA51203428803f1d644d89eb4c0dcbdea93acaac366d35fc1356ccabf83473f4fef7924edb771e44c721103cec22d94a179f092d1bfd1c0a62130f076eb82a826d7cb
-
Filesize
41KB
MD518097feae2cd579f4059fe5ca2824b35
SHA1816f052be4e5195e60ea546cc65ecb3a0d4b8d1f
SHA2568a885e072e98bd539fa8417080d5067054ea93848e0a67eb6fc01505ae5d6260
SHA512b28d6695821a058809117d4c0ed6f310f97d5ed92e52bac123254441e91338808d4e19e16fdc54fc804ec29a6864e54f95419c0b32a5a8e17f26e40340f60e79
-
Filesize
103KB
MD52542aac2e89ecd83622b251ec92ef41a
SHA1b59c07e3619271a3b9861e999f4b138e971baf69
SHA2560daf08b73bccedfff142dcff54e8c9558bfa7a666c395406ca4fe1eaec9b00be
SHA512351c83765af97ebd371f05f91bb7c61407b72c6c2f73925d64c3a4b8e2bb666838364c2a7a67ca05318ee535e96bd0c85d0f6639b5e4be02af677ab0841e0fad
-
Filesize
9KB
MD562bc9fa21191d34f1db3ed7ad5106efa
SHA1750cc36b35487d6054e039469039aece3a0cc9e9
SHA25683755efbcb24476f61b7b57bcf54707161678431347e5de2d7b894d022a0089a
SHA512af0ddb1bc2e9838b8f37dc196d26024126ac989f5b632cb2a8efdc29fbce289b4d0bac587fe23f17dfb6905ceada8d07b18508db78f226b15b15900738f581a3
-
Filesize
9.1MB
MD5bff528c0995bb13256a27dd6c9c18629
SHA1a59e3c3e61fb6b2f7c5659cc1d0914fa3cada9bd
SHA2560f248d88c5db32b407652bcae5bca5e079554713fbb4e4a4bd47c14f4c0c59ba
SHA5126c75663a7bedd180b9b8fd5319b7d370314300cc7d4305d3cece0b0f1d8b3ab46ef7682ddb91de4a6ebfe3b06093d0cbb70ca38f5c3d7707127a4742380a12cc
-
Filesize
1.3MB
MD59f5ae9b3a709b8df3ec6b9d18c930d2a
SHA1711a0c3fb091d1a30f14afcfa0426ec6e530fe15
SHA256ce27c3f2c36363b75bc88c8a52ee1ee2c79717647b292ca4cfb1ffe74d9dc0b6
SHA5127410be530c89a998dfb697fdfaa65e5c4a489746e40265e9212e4ab3813fea83bc8b89409b3b1a6c4416aae9b510370d4b81bc62112dae22dff06dda57eee4d9