Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-11-2024 10:26
Static task
static1
Behavioral task
behavioral1
Sample
SAM X222C#.exe
Resource
win10v2004-20241007-en
General
-
Target
SAM X222C#.exe
-
Size
3.3MB
-
MD5
631c497597c5c12304d528b24ccc31df
-
SHA1
9da881cd6797e4e8646de4df60eea73ae45c3133
-
SHA256
239584ed2b45abd89565c75968a8ca7d0624b2df851463f80a485e1efc04d9e4
-
SHA512
35a6bb13ff373aebb2a6fc080ea0f69e968fbef3441ce7f69604e5f97645ae9e6feb95bad1058fa58f8e652dcc2befd6464d9f62d707d8115c743c57a912957e
-
SSDEEP
98304:gm7q1K/hJp6SjJjtPzGhHzKIfx+ceJpTYZ:x7q1Irp9jltPahVfx+ceJtYZ
Malware Config
Extracted
xworm
5.0
testarosa.duckdns.org:7119
Ljk1RFh4f0rbZvhE
-
Install_directory
%Temp%
-
install_file
Realtec.exe
Extracted
xworm
147.185.221.23:25808
-
Install_directory
%LocalAppData%
-
install_file
Realtek HD Audio Universal Service.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/files/0x001a00000002aac9-18.dat family_xworm behavioral2/memory/2840-21-0x0000000000CD0000-0x0000000000CE0000-memory.dmp family_xworm behavioral2/files/0x001d00000002aac7-29.dat family_xworm behavioral2/memory/536-38-0x00000000001C0000-0x00000000001DA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3544 powershell.exe 3560 powershell.exe 4228 powershell.exe 1704 powershell.exe 4612 powershell.exe 4300 powershell.exe 2328 powershell.exe 1236 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtec.lnk Realtek.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtec.lnk Realtek.exe -
Executes dropped EXE 6 IoCs
pid Process 2220 SAM X222C#.exe 2840 Realtek.exe 536 Realtek HD Audio Universal Service.exe 3096 SAM X222C#.exe 1468 Realtec.exe 4596 Realtec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtec = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Realtec.exe" Realtek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Local\\Realtek HD Audio Universal Service.exe" Realtek HD Audio Universal Service.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SAM X222C#.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x001c00000002aa71-6.dat nsis_installer_1 behavioral2/files/0x001c00000002aa71-6.dat nsis_installer_2 -
Delays execution with timeout.exe 1 IoCs
pid Process 1540 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer SAM X222C#.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion SAM X222C#.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SAM X222C#.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1704 powershell.exe 1704 powershell.exe 4612 powershell.exe 4612 powershell.exe 4300 powershell.exe 4300 powershell.exe 2328 powershell.exe 1236 powershell.exe 1236 powershell.exe 2328 powershell.exe 3544 powershell.exe 3544 powershell.exe 3560 powershell.exe 3560 powershell.exe 4228 powershell.exe 2840 Realtek.exe 4228 powershell.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 536 Realtek HD Audio Universal Service.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe 2840 Realtek.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2840 Realtek.exe Token: SeDebugPrivilege 536 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3096 SAM X222C#.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 4300 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeDebugPrivilege 3560 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeDebugPrivilege 1468 Realtec.exe Token: SeDebugPrivilege 4596 Realtec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2840 Realtek.exe 536 Realtek HD Audio Universal Service.exe 4804 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3324 wrote to memory of 2220 3324 SAM X222C#.exe 79 PID 3324 wrote to memory of 2220 3324 SAM X222C#.exe 79 PID 3324 wrote to memory of 2220 3324 SAM X222C#.exe 79 PID 3324 wrote to memory of 2840 3324 SAM X222C#.exe 80 PID 3324 wrote to memory of 2840 3324 SAM X222C#.exe 80 PID 2220 wrote to memory of 536 2220 SAM X222C#.exe 82 PID 2220 wrote to memory of 536 2220 SAM X222C#.exe 82 PID 2220 wrote to memory of 3096 2220 SAM X222C#.exe 83 PID 2220 wrote to memory of 3096 2220 SAM X222C#.exe 83 PID 2840 wrote to memory of 1704 2840 Realtek.exe 85 PID 2840 wrote to memory of 1704 2840 Realtek.exe 85 PID 2840 wrote to memory of 4612 2840 Realtek.exe 87 PID 2840 wrote to memory of 4612 2840 Realtek.exe 87 PID 2840 wrote to memory of 4300 2840 Realtek.exe 90 PID 2840 wrote to memory of 4300 2840 Realtek.exe 90 PID 536 wrote to memory of 2328 536 Realtek HD Audio Universal Service.exe 92 PID 536 wrote to memory of 2328 536 Realtek HD Audio Universal Service.exe 92 PID 2840 wrote to memory of 1236 2840 Realtek.exe 93 PID 2840 wrote to memory of 1236 2840 Realtek.exe 93 PID 536 wrote to memory of 3544 536 Realtek HD Audio Universal Service.exe 96 PID 536 wrote to memory of 3544 536 Realtek HD Audio Universal Service.exe 96 PID 536 wrote to memory of 3560 536 Realtek HD Audio Universal Service.exe 98 PID 536 wrote to memory of 3560 536 Realtek HD Audio Universal Service.exe 98 PID 2840 wrote to memory of 5088 2840 Realtek.exe 100 PID 2840 wrote to memory of 5088 2840 Realtek.exe 100 PID 536 wrote to memory of 4228 536 Realtek HD Audio Universal Service.exe 102 PID 536 wrote to memory of 4228 536 Realtek HD Audio Universal Service.exe 102 PID 3096 wrote to memory of 3936 3096 SAM X222C#.exe 106 PID 3096 wrote to memory of 3936 3096 SAM X222C#.exe 106 PID 3936 wrote to memory of 2744 3936 cmd.exe 108 PID 3936 wrote to memory of 2744 3936 cmd.exe 108 PID 2744 wrote to memory of 1540 2744 cmd.exe 110 PID 2744 wrote to memory of 1540 2744 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe"C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Roaming\SAM X222C#.exe"C:\Users\Admin\AppData\Roaming\SAM X222C#.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Realtek HD Audio Universal Service.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
-
C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe"C:\Users\Admin\AppData\Local\Temp\SAM X222C#.exe"3⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c start cmd /C "color b && title Error && echo You must run the function KeyAuthApp.init(); first && timeout /t 5"4⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\system32\cmd.execmd /C "color b && title Error && echo You must run the function KeyAuthApp.init(); first && timeout /t 5"5⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\timeout.exetimeout /t 56⤵
- Delays execution with timeout.exe
PID:1540
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Realtek.exe"C:\Users\Admin\AppData\Roaming\Realtek.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Realtek.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtec.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtec.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Realtec" /tr "C:\Users\Admin\AppData\Local\Temp\Realtec.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5088
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4804
-
C:\Users\Admin\AppData\Local\Temp\Realtec.exeC:\Users\Admin\AppData\Local\Temp\Realtec.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
C:\Users\Admin\AppData\Local\Temp\Realtec.exeC:\Users\Admin\AppData\Local\Temp\Realtec.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4596
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD580707036df540b6657f9d443b449e3c3
SHA1b3e7d5d97274942164bf93c8c4b8a9b68713f46f
SHA2566651e5f976619cef991deef61776cf43d4c4b3d7c551dd2192b647df71586ab0
SHA51265e41e9e730fed4f7a7d3f6f35875a16948b897f87c8c70b371fd0ac7f0951814f6a75e7698665194bbc65a3665a684e7be229e7e24193b50483ae7e55eebf4f
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
944B
MD54ae54c3a00d1d664f74bfd4f70c85332
SHA167f3ed7aaea35153326c1f907c0334feef08484c
SHA2561e56a98f74d4a604bef716b47ef730d88f93aec57a98c89aa4423394cbc95b5c
SHA512b3bbdefeaadbdaac00f23ce3389bbd3b565bd7e0079aeebf3e4afba892382e1cd3896c00bb2e5a98146ac593f9bdc5568d0bd08c5b0139f0814b1a38911c3889
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5cef328ddb1ee8916e7a658919323edd8
SHA1a676234d426917535e174f85eabe4ef8b88256a5
SHA256a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90
SHA512747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb
-
Filesize
944B
MD54e3512e1b43e91826e817f62e8830abb
SHA19ab3fada32b994b39ea205b83331d5b78f622128
SHA25653e1f031082bd3478bb72bf1ebadf49c2dec6ab3daf7d85bb763ea78a1258676
SHA51290147eb2f71d1378a0f73ed696a6b24682d0079d1d532aad64f415262c14c57178f629401a2a6da735e297d5bdb2e2f5f2324de3858956d421c6d21f575085fc
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD571a6b59e08e25451e52675c842fae23c
SHA1565a97673954a9209c7a05fba20b89d10b88025f
SHA2565b96212d3d1347b76c8c1c64b2f7ef981242bedd3b84b766b543d56dbbf8dbd6
SHA5125cc98eb2aa02e2e69165170451d89dd880893e6b07440bb84fbab6cf92cb558bd58c2235d8d64ff43d380c5e9869827800d310ee67950bb21b498d89fbb5aab3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5ef4d9165f280b4d556f349f896b81ce9
SHA1ddfe1709a292d9900687d4fe0b4c8b2429d848a3
SHA2568add12630f4210146f1c0f543e34f61810eadbb6759b6eb3a6303337155c9cb2
SHA512e8b2c08605f8c3c9eaf0a8f905e65829ea2ff4e0d45c79f171ff685e80fc74e4f7858b4975fac8ebfd4dc3b21a14fe571e446889d4022400e84d8193053152ac
-
Filesize
52B
MD56a9defe13dc10f8cf43909b65dc0eb3e
SHA19b64049864d960c75880a5b7494ff682e9f9a80d
SHA25613291db04896602beb392b7c6c19e8eee139a2385f15f2ffc1041cbdcdf54a73
SHA512091b7a0b98c5e2f4e0a345a126c7074d9ad484c5ada271ca41de7fa1c1517fab07624d29d3eb64d85c7bf783bf9d3a34a0462e5334fe6df35428ba3ac1ecaa45
-
Filesize
53B
MD505fc0c175d219c0a4e1410b0803e2a78
SHA1b758b6a9f34f869c0f6697961ea63161fa2f750d
SHA2565b9c36baa3feac2dc9ec24e9762acad341fdbed8f1b7b92aed1ee461222bdef1
SHA5123c64abab2f54d62fcbe8adba1899bb449a069c8f69efc2826f1d03b5d3809a8c768a3503b06b14eb5556b5cfb120de12cf863deb89d004a70fb8e8a94b984e97
-
Filesize
56B
MD564cee3662d1a34a07cfd5bf04f4884b4
SHA15c077130409f1a3db6b0bd56792fa02407c819ec
SHA2569f259fe4b7b9b7e02ce327da7c59ddfb37d5e2f8d77e4df5f9e88ee6bdd81ac2
SHA512ac017a3e95386b2d1a0201c0f34e007d581c3bdb28c1fe71d3300be3d06030b9b95fd30e737efec6b64f2abfc4de0cff87a1c3de53fbc73f7553b86a1a7d6e9f
-
Filesize
58B
MD59848fbca0d11545b37e923a739f8fa16
SHA16f95ed945b141d1ae405fe4cec7a838108534321
SHA2569a3394a70ffbe1b950341554d5874eb9d4c0fe41877dc833cd9fc7d2ddd4fbdc
SHA512c2e2227a53c7104939d225b4cb8ca7b26645784f39db8099e62915c12c583fdf374db848f8862cf571ef460b69c6413752df3d1f92333d4654549deb817941d3
-
Filesize
60B
MD54052abb179108d76c0c6ce06f0d149bb
SHA1a8ce6422307c2358f5d74aa58012eedb5efd0b8b
SHA2561c993e50246fee7f9a39c0a77d75be3a43408ff2a2dcb0c956da0fb583e150c7
SHA512db10bf4eac9d577729043cebea69ff2236599668a9809df991a68a3ad988b66849cea1afd21b485e78b5ad2aba0929c04887b4d963b895318dcc6fb4a98ce9aa
-
Filesize
98B
MD586ab249542233a247cb00a2d92afa29b
SHA167269fd8505afa3c5ccb0802dd6a118f4ef983ee
SHA256d98b021943d9bc1474769bc8b88a790bbb577ee935d6dbc331687768c69cd22d
SHA5121d9cc7539d70ca3a46eef0028515b80d79301485aedeaa33cadc4fd925e5cefebb2e14e4e4b155cc88d3076d257ecffd4dcb43235e84c81ba3ac18006f804471
-
Filesize
79KB
MD5066d90fb1d671648842a3b46622eb7ce
SHA16d0949bd4f494c9f8d80b705a79cfa9038c80e51
SHA2568d2cf02c3005fb4bb7058df1f3a2e24b98077a8c5a8aab5c8184f4aa9ed951d8
SHA512b22c8910e501de5fcb8e6197552396285366c9b43c4c6df4387b95a28830bf13a6ce634aadbf79e71b83879d19132c63414da5c5059edaa33be6bb71cee32745
-
Filesize
3.7MB
MD5ad991add5af431b8d808cf9035a5cd46
SHA1d7ac382fa834529219db1b76e4d928ff24f1245b
SHA256a1dfdf32f2a82156bb3007896a9672fa05aba8ce4c668c3f4dce449a1a811a19
SHA512b876e8380ab97dade3f875a7e0cee2dc598ba55143921bdd1f1d9d2d5be55c25d62b12aaef424227e1450f6ddf67a4e04e3f4fc846182abb842c4c821997cbbd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
39KB
MD527794afa5d5c5cf091e80de14bdb218a
SHA1ec07edcd5c705ae72a7d477f0ffeb867ea7eb5db
SHA256502c51b32b810e755b91cfd9a11230f6e0bf3baceda87f527f4ccc555aac9946
SHA512667de7a923e39214db1f40175984832098b4a75869c145888536e21ec1fa6a36777e5c0b6d89669611377b19b04b8c818fdb05a2db1c94ab135bc796167a2491
-
Filesize
3.3MB
MD5918951c4657e9cdf39ac1b275bfd2e95
SHA17323e59b2c4d60b6639bfcba11f4c02bcb94e347
SHA256b50d25c24ba5f1f096e883b3a9970d2c080afb37dfe2f55a25a1c7ed3ca36505
SHA512438c7554d8b72db63d598085b2c6fae9bfa1895154ebbaf96a5d2a498459b9a3516611613515f04dbc198edb8b2d7ce2ce63975064f28af63f3efa1e50e3e0d7