Overview
overview
10Static
static
10XWorm v5.1-5.2.rar
windows11-21h2-x64
7XWorm v5.1...db.dll
windows11-21h2-x64
1XWorm v5.1...db.dll
windows11-21h2-x64
1XWorm v5.1...ks.dll
windows11-21h2-x64
1XWorm v5.1...il.dll
windows11-21h2-x64
1XWorm v5.1...ts.dll
windows11-21h2-x64
1XWorm v5.1...re.dll
windows11-21h2-x64
1XWorm v5.1...rs.dll
windows11-21h2-x64
1XWorm v5.1...ed.dll
windows11-21h2-x64
1XWorm v5.1...ls.dll
windows11-21h2-x64
1XWorm v5.1...io.dll
windows11-21h2-x64
1XWorm v5.1...on.dll
windows11-21h2-x64
1XWorm v5.1...ws.dll
windows11-21h2-x64
1XWorm v5.1...ne.dll
windows11-21h2-x64
1XWorm v5.1...at.dll
windows11-21h2-x64
1XWorm v5.1...rd.dll
windows11-21h2-x64
1XWorm v5.1...ss.dll
windows11-21h2-x64
1XWorm v5.1...er.dll
windows11-21h2-x64
1XWorm v5.1...er.dll
windows11-21h2-x64
1XWorm v5.1...DP.dll
windows11-21h2-x64
1XWorm v5.1...me.txt
windows11-21h2-x64
3XWorm v5.1...at.wav
windows11-21h2-x64
6XWorm v5.1...ro.wav
windows11-21h2-x64
6XWorm v5.1...xe.xml
windows11-21h2-x64
1XWorm v5.1...config
windows11-21h2-x64
3XWorm v5.1...config
windows11-21h2-x64
3XWorm v5.1...me.txt
windows11-21h2-x64
3XWorm v5.1...at.wav
windows11-21h2-x64
6XWorm v5.1...ro.wav
windows11-21h2-x64
6XWorm v5.1...xe.xml
windows11-21h2-x64
1XWorm v5.1...config
windows11-21h2-x64
3XWorm v5.1...config
windows11-21h2-x64
3Analysis
-
max time kernel
900s -
max time network
715s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-12-2024 10:10
Behavioral task
behavioral1
Sample
XWorm v5.1-5.2.rar
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Mono.Cecil.Mdb.dll
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Mono.Cecil.Pdb.dll
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Mono.Cecil.Rocks.dll
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Mono.Cecil.dll
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/MonoMod.Backports.dll
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/MonoMod.Core.dll
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/MonoMod.ILHelpers.dll
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/MonoMod.Iced.dll
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/MonoMod.Utils.dll
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/NAudio.dll
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Newtonsoft.Json.dll
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Plugins/ActiveWindows.dll
Resource
win11-20241023-en
Behavioral task
behavioral14
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Plugins/All-In-One.dll
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Plugins/Chat.dll
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Plugins/Clipboard.dll
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Plugins/Cmstp-Bypass.dll
Resource
win11-20241023-en
Behavioral task
behavioral18
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Plugins/FileManager.dll
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Plugins/FileSeacher.dll
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Plugins/HRDP.dll
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Readme.txt
Resource
win11-20241007-en
Behavioral task
behavioral22
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Sounds/Chat.wav
Resource
win11-20241007-en
Behavioral task
behavioral23
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/Sounds/Intro.wav
Resource
win11-20241007-en
Behavioral task
behavioral24
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/XWorm V5.1.exe.xml
Resource
win11-20241007-en
Behavioral task
behavioral25
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/XWormLoader 5.1 x32.exe.config
Resource
win11-20241007-en
Behavioral task
behavioral26
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.1/XWormLoader 5.1 x64.exe.config
Resource
win11-20241007-en
Behavioral task
behavioral27
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.2/Readme.txt
Resource
win11-20241007-en
Behavioral task
behavioral28
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.2/Sounds/Chat.wav
Resource
win11-20241007-en
Behavioral task
behavioral29
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.2/Sounds/Intro.wav
Resource
win11-20241007-en
Behavioral task
behavioral30
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.2/XWorm V5.2.exe.xml
Resource
win11-20241007-en
Behavioral task
behavioral31
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.2/XWormLoader 5.2 x32.exe.config
Resource
win11-20241007-en
Behavioral task
behavioral32
Sample
XWorm v5.1-5.2/XWorm/XWorm V5.2/XWormLoader 5.2 x64.exe.config
Resource
win11-20241023-en
General
-
Target
XWorm v5.1-5.2.rar
-
Size
59.1MB
-
MD5
e3f7a5a1e268975a4cc2723f6840e668
-
SHA1
b4e0d6706ad573a55218120900103701ba040cf5
-
SHA256
b52bc0e94ae7c823753777aab3223ec9eda314584744c7bd7a2c624e68ad5028
-
SHA512
e88dfab1323b5836e80c494350cc2f2d51f60bd69d538c56e1d58bd7a87be84c44005e457c38bd4ec8157c3c5ddb713cd9e4bf9dda79ae7a75d57ea559e0ac40
-
SSDEEP
1572864:qhRM3ZiixNAjYqHIho/qUhOb2WtjXv3TFljOuQc:Q+LDc1Iy/qUhOb2q3TFlj9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1400 XWormLoader 5.2 x32.exe -
Loads dropped DLL 17 IoCs
pid Process 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x001900000002adf2-1153.dat agile_net behavioral1/memory/1400-1156-0x00000000062D0000-0x0000000006F08000-memory.dmp agile_net -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XWormLoader 5.2 x32.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XWormLoader 5.2 x32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz XWormLoader 5.2 x32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion XWormLoader 5.2 x32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XWormLoader 5.2 x32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XWormLoader 5.2 x32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe 1400 XWormLoader 5.2 x32.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3496 7zFM.exe 1400 XWormLoader 5.2 x32.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeRestorePrivilege 3496 7zFM.exe Token: 35 3496 7zFM.exe Token: SeSecurityPrivilege 3496 7zFM.exe Token: SeSecurityPrivilege 3496 7zFM.exe Token: SeDebugPrivilege 1496 firefox.exe Token: SeDebugPrivilege 1496 firefox.exe Token: SeSecurityPrivilege 3496 7zFM.exe Token: SeDebugPrivilege 1496 firefox.exe Token: SeDebugPrivilege 1496 firefox.exe Token: SeDebugPrivilege 1496 firefox.exe Token: SeDebugPrivilege 1400 XWormLoader 5.2 x32.exe Token: 33 2008 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2008 AUDIODG.EXE Token: SeDebugPrivilege 1496 firefox.exe Token: SeDebugPrivilege 1496 firefox.exe Token: SeDebugPrivilege 1496 firefox.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 3496 7zFM.exe 3496 7zFM.exe 3496 7zFM.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 3496 7zFM.exe 1400 XWormLoader 5.2 x32.exe -
Suspicious use of SendNotifyMessage 15 IoCs
pid Process 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1400 XWormLoader 5.2 x32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe 1496 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 4304 wrote to memory of 1496 4304 firefox.exe 81 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3252 1496 firefox.exe 82 PID 1496 wrote to memory of 3860 1496 firefox.exe 83 PID 1496 wrote to memory of 3860 1496 firefox.exe 83 PID 1496 wrote to memory of 3860 1496 firefox.exe 83 PID 1496 wrote to memory of 3860 1496 firefox.exe 83 PID 1496 wrote to memory of 3860 1496 firefox.exe 83 PID 1496 wrote to memory of 3860 1496 firefox.exe 83 PID 1496 wrote to memory of 3860 1496 firefox.exe 83 PID 1496 wrote to memory of 3860 1496 firefox.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm v5.1-5.2.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3496
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaf3de0c-9324-4d29-bd5c-6a7f14c2d091} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" gpu3⤵PID:3252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2340 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28b11f17-5997-4ea2-98ad-328197a1492a} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" socket3⤵PID:3860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3276 -childID 1 -isForBrowser -prefsHandle 3268 -prefMapHandle 3264 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1fc1ef8-b714-4a79-95f5-8201172a2d72} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" tab3⤵PID:4136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -childID 2 -isForBrowser -prefsHandle 3620 -prefMapHandle 3628 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {22df6640-8acc-4176-ad92-73e1515c55ea} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" tab3⤵PID:3216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4476 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4472 -prefMapHandle 4508 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3981b99c-09ac-4759-bc75-2ee0c5d7d2e7} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" utility3⤵
- Checks processor information in registry
PID:3208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5532 -childID 3 -isForBrowser -prefsHandle 5552 -prefMapHandle 5544 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3a97d89-e863-43b1-874f-68992995ac85} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" tab3⤵PID:1676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 4 -isForBrowser -prefsHandle 5564 -prefMapHandle 5560 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66032424-b246-4db6-a992-abfa2c999146} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" tab3⤵PID:2252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5964 -childID 5 -isForBrowser -prefsHandle 5884 -prefMapHandle 5892 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4d099c6-eb02-4145-a03d-40d0d852ca1e} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" tab3⤵PID:3796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6264 -childID 6 -isForBrowser -prefsHandle 6276 -prefMapHandle 6272 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdbf1903-e873-401b-9317-1cb79c33d5e7} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" tab3⤵PID:2124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -parentBuildID 20240401114208 -prefsHandle 5260 -prefMapHandle 4180 -prefsLen 34564 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc5c60bf-aac6-4985-88f4-1e1575d4a81c} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" rdd3⤵PID:2512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3136 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 4264 -prefMapHandle 5312 -prefsLen 34564 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71df26d2-1c32-4fc7-b3ba-27f0fe0bef19} 1496 "\\.\pipe\gecko-crash-server-pipe.1496" utility3⤵
- Checks processor information in registry
PID:2016
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2412
-
C:\Users\Admin\Desktop\XWorm v5.1-5.2\XWorm v5.1-5.2\XWorm\XWorm V5.2\XWormLoader 5.2 x32.exe"C:\Users\Admin\Desktop\XWorm v5.1-5.2\XWorm v5.1-5.2\XWorm\XWorm V5.2\XWormLoader 5.2 x32.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1400
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1848
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x0000000000000478 0x00000000000004E81⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\activity-stream.discovery_stream.json
Filesize24KB
MD59bcf7203f2027110d30e8088dd86651b
SHA11d4bafdfe2ba2ce3315a8e5733060eb564a3a30b
SHA2569dd8d2683bded57fe04b2abfbd4a93de1a99324bfdcb23c4e8270790622d7616
SHA512d8f4966d426df4614e1bf74ccae966793271512d97a99de256d4703f6d0646435a9f7580883819a1a2395074d2d717020480ae34648b75e5eccb723ed5535ee2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\cache2\entries\0C0E12ED83B149D6A68D87C705EAEF00394A7588
Filesize61KB
MD573070b2fabf36b1952e75f48ef123784
SHA188508eca3d046659b0575d7733faae13c086c7f2
SHA2566e682a1388c7a82952dbb768535027f68ed4482aa82db0e724f1de9a12f0ab75
SHA5129d2e41607f6116b667936aadfa30b98e2d0c7967b462ac813778a766c83a3ba2aa4fd27ebac3ac34a147f1cac252918a827e9a40c1f7d786b2c251f19f808a20
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
361KB
MD5e3143e8c70427a56dac73a808cba0c79
SHA163556c7ad9e778d5bd9092f834b5cc751e419d16
SHA256b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188
SHA51274e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc
-
C:\Users\Admin\AppData\Local\Temp\7zE8ADBCAEA\XWorm v5.1-5.2\XWorm\XWorm V5.2\XWormLoader 5.2 x32.exe.config
Filesize187B
MD515c8c4ba1aa574c0c00fd45bb9cce1ab
SHA10dad65a3d4e9080fa29c42aa485c6102d2fa8bc8
SHA256f82338e8e9c746b5d95cd2ccc7bf94dd5de2b9b8982fffddf2118e475de50e15
SHA51252baac63399340427b94bfdeb7a42186d5359ce439c3d775497f347089edfbf72a6637b23bb008ab55b8d4dd3b79a7b2eb7c7ef922ea23d0716d5c3536b359d4
-
Filesize
84KB
MD50b0e63957367e620b8697c5341af35b9
SHA169361c2762b2d1cada80667cd55bc5082e60af86
SHA256bd9cdcfaa0edecdb89a204965d20f4a896c6650d4840e28736d9bd832390e1c5
SHA51207d0e52c863f52ecb3d12fab9e71c7a18d54cbedb47250bee7e4297ff72ed793c23a2735c48090c261fe4633d53d03e305c1338dfc881bb86874d1633ff6ecee
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WIETHRCLH4R3K5WCY8K5.temp
Filesize13KB
MD58b34ae44115147081bcdf2320014e923
SHA130cb9ebf69f8fa364c03d85c13bfb665e0df3d65
SHA2563dec7fd5f5d5ab06720e7d43f84300d4b89363df4ad4fdc6451a1945c1bfd59f
SHA51247ac786a9f85bf9ab6d8e5c18b8d3c15f8c95b0c7c6610df3a0e757b5a617d93d3adb4a0921cc8a1a301c37ff765c6b01621a89a1514014c997f35241e100dc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\AlternateServices.bin
Filesize6KB
MD566bec4dffd76e9f65545f428b6842ead
SHA179927118efbf8dc38952ec1336f457b9c5e19902
SHA2569f75cb7943cd1286378ff8bcc4f5d71ca7582f0d25a265748fd107c943d97001
SHA5121a5763c72b7a92e977e2b5516e4825ffdb781667fe4f1606efc0d920afd7649423a0d2c6b90b731fe2c837c9a8f200b3cacc90ec132a9a2887f9aefbb893a00d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\AlternateServices.bin
Filesize12KB
MD592253b5afc26c37aceb53a7c2c5846cb
SHA1692ec2c40c34050a1f519848e8a41b48f8d002da
SHA2566ae7cd0c3f5e8e0d3ca1e5603cf8c65b331fb27bc3a6616d98a9f4decce5d8f2
SHA5129c626f755450b728f6cf0e8c8d7a07c919a448a5883fd49139a5d16d95cdb32469edb77d0c28431396a50aca154f58863d3f76d40210ff27836152acf6c88144
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\bookmarkbackups\bookmarks-2024-12-28_11_zrihSVbctqiR1GbiTiRGTg==.jsonlz4
Filesize1004B
MD5c03c56b2eb1e6e75443868b97725feee
SHA174fd17c3af18ab01ea6cf4347180824fc6d10909
SHA25655c073e7bd619821be5d7d0292b13a3579ff11aeea4dab936f59505b539e2cda
SHA5126963108ab0a50031b1c9cb43f0a858168df8afc65150d28f356ef2414f186c7de1b14a030ea02f8dbedd5b7208ad8c1f2edbe1ba4056ce2a7f31a628487b9f62
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD51107ef34d144d9965244965b19d6db1f
SHA14bae10cb8a2770cd28dcbd2b7e07ea1def084d92
SHA2561dab6ba0841322e56118826537f1634fbeaa0c9a0769a8070e8d8874bb5a0543
SHA512241558c3ba60a900cdea35632c81e371e6828728ed84c037601519f398bcfadc60bfa5b5143a9b70e26f626957ae9ff87f41bc5bc42ea93cd45247199b2fc320
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\datareporting\glean\db\data.safe.tmp
Filesize84KB
MD5eb015ff3921b368a3659a46a82b3c092
SHA1543e65968b4a3263c78ca4d9414a9732a3e07a13
SHA256c01ba33ef1828a911db77a2ecc2d280ba28d61912f8d0dd97463c2d7f3b80af0
SHA5120db0f18bc85272fc3900da932d607d430ad2f9ca28e2721a35f4e708c57f86d50ca3c103a618e3bc7b3fbbf64a380bc64fb155d26f03408fb4381d7753776a0d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\datareporting\glean\db\data.safe.tmp
Filesize84KB
MD576ee6383d805d8ec6ca65004706995ff
SHA1829f2d10a8088e7f58933b336793e83217bf3e24
SHA2561d0c74acd962ad04139653a563f5de0536f2ea0d437fbea4db4f73a59adf95e2
SHA5121a309bcb907a57a2200f6e8e02e4f6b638ed5afd4b91d86def3f92f8fe2e7c0b4eda53b31a060b18223350cab1e86bdb2d14e2a899daef79b5c6a36f28ee10d0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5a2586485a1aac610b6c5ee155849340b
SHA1013236b84d6425a23b8ae1c3dbec034b099272af
SHA256be780607abe2eee398b1bddf372546176f30186e01a8310e4259b5faf80538a4
SHA512bcb61094ee6bc25f4e3295bb16d1e85fe9f54021403c05892509583e8c5c9d006454827e7011db74b0cba9db420489e9933a15e360ea0541d72cf853bfcfe6aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\datareporting\glean\pending_pings\27bbd36a-8cfa-49a5-8739-6251e0e27c5f
Filesize982B
MD58e85820c4453ddbe650a3dfb960d2c8b
SHA1f625c0f8a2d4a5ccf156ccccf08e24044941c604
SHA25673c2d57035134d90cfd5e237daeb646a18cd513a5a1f6f0804e64c0ffbe70d5a
SHA512f1e4a82cec7c66fb05d398b5dadaff14e998c6a9279dc07e2825524049cc7b8a135a356e87ad7c2014faebf662a60a9d0d9908e15d6ff025525dbd3363ba1350
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\datareporting\glean\pending_pings\3e5e6a32-1f49-4338-a232-cfcec4e616ec
Filesize671B
MD5f0b643268b2a64d1cf0cd228aa39db84
SHA17f665c1fd9b161b3e9cb6d155b14a9c9fac1ca0d
SHA25644afc5233b4536610a1e3371d2bdefe6b363e44a4e83dd80d9c8a20b0feccbac
SHA512d224ce4f6e8c9f595b3746a89027afff38d1729832bcc0196ec13a84e7003d645779df1657b2c0ee9dbd57bfd99229f2e975cc1df30c1911ea78e661a5fd09a0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\datareporting\glean\pending_pings\e9a5d15c-4dce-496f-8681-02b67430f5db
Filesize25KB
MD55a10094babf926a84fe110375416b725
SHA1a5c59e93d4bbe83855cf9b2f0055e1394dd5aaed
SHA25689f770c56486a80c429f87f8fa3e4ede07768f2c92d040b309207693aae34a63
SHA5123eb07a7e72eb3daed9fe6d83ec9b57fc975428c25916b16dccc7a36a7710a2efa33a3676e96337b9215090d28d99f888b930494153bd8bd1043e551c4ba9c686
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD511675a04fe6f13acb2150078c1b3b7b1
SHA17ffff18e8ef182c1553803ad0793711345bccfee
SHA256d9dcb54e6858c6fcd91cd36ccb2adb9851607cd4363e80e594503abb4ce85eb0
SHA51283821b20d0e8a865dbf804331b87df4df707ac4e6a6fc44af2aabcf47912891b9a52df4e0662a0d505875e3c997668959596538662ba6a83feba16e007fe3e99
-
Filesize
12KB
MD539f0c720451b057519d5263359220786
SHA1c1c5a4ee74f774eb9ef0278683598900e53a1df3
SHA25688beb58de7b53b71bada802654a29d93519afc9eab3f2f7c8133e9fb30330420
SHA512b6eea348f58c3a6864cfe60363e1b2c04d3b9d854ede84797f5b1765eb43a1ce4f98e7e573bcddf89d8e3d262040edc1516b2f0b4c62843a046d14365ee51b74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5688cbf15a45fb0fd1d7fb0e5eb89e543
SHA1fb66fb82ff21ce8b86713a4a7ce9f95493fd6962
SHA256a65b66bc9c68326542ea40dab6606bc8a0172a2b87364f34e4167e669d06fb10
SHA512654fba9682a87fdbaeb5991a06b443d7b7c43bbc31d4a4aa11d12a24a7d55e932c4033b183816062e8a9de6f73c87b79624d832b2f070227152cebb9a7fd1160
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD57d0afb279819139a09579d96f7843236
SHA1e0d41a97fb9ab97460d49f7de254718206649c2d
SHA256dd4ffb1cd8d5e56437b3eb6a24bcc48699191655413f5e21366e494df26cc3a0
SHA512cd7b8d832b4c84bea6c58d6bfd16b6998372378c268f1c522f60a31571cdd74c02bbcac2d41562786e6011693c4395f72f1e0d5176564b7ceae4fa172c7db094
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5f56a2eb2a097db62031d2f7414f91478
SHA178ee57cf44bc91e693e58e9005af95221df5c039
SHA256a5df2780cb67a970d7cefe368f7ecf3305c0c5117ce24e43d16ffb9da67133a0
SHA512d2ef26a7c4eec0a95eafa9ea2bda93ad6255954b1d2421a497010f71aca4cd38005051241e362690ca966fdf0af8633fe91ac1bfc34d4be2ab6301ee5fd52230
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize584KB
MD5039bc0f50ad7f650bf9f40a869442b63
SHA1b8fd9c15a8c334691b6618f1377152b921598cfb
SHA2567a63b40aaaa2ac1266dfec8ed1e2e15bf64b2f1cc4b3bc31441890bfc8f1487e
SHA512c69cc94a29f995a257a4762d013c6c52abff5d1d1b2454d002398f4ab411d1a5e1d6c26d3a89859b3610a6de86e7cb0274f49221f7aa8481cb475da7a108df14
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ohbz3gv9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize384KB
MD543d8b5e920dfc7a58a8b27df40240514
SHA1be2447441d74a1942866558fe4293c7aa86b9b04
SHA256e63c0c180ca3d780ddc90291529ca3595e3027b85379999cdc88aa86b130ecf1
SHA512d60d5451178387830635994f31e7b14a427ed97e1eda47a06218537e185748310fc075be3dd26b83bf8c56a51ed392ada45f1eceb45bffc8dd3b21b4456160d4
-
Filesize
1.2MB
MD58ef41798df108ce9bd41382c9721b1c9
SHA11e6227635a12039f4d380531b032bf773f0e6de0
SHA256bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740
SHA5124c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b
-
Filesize
1.9MB
MD5bcc0fe2b28edd2da651388f84599059b
SHA144d7756708aafa08730ca9dbdc01091790940a4f
SHA256c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef
SHA5123bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8
-
Filesize
350KB
MD5de69bb29d6a9dfb615a90df3580d63b1
SHA174446b4dcc146ce61e5216bf7efac186adf7849b
SHA256f66f97866433e688acc3e4cd1e6ef14505f81df6b26dd6215e376767f6f954bc
SHA5126e96a510966a4acbca900773d4409720b0771fede37f24431bf0d8b9c611eaa152ba05ee588bb17f796d7b8caaccc10534e7cc1c907c28ddfa54ac4ce3952015
-
Filesize
138KB
MD5dd43356f07fc0ce082db4e2f102747a2
SHA1aa0782732e2d60fa668b0aadbf3447ef70b6a619
SHA256e375b83a3e242212a2ed9478e1f0b8383c1bf1fdfab5a1cf766df740b631afd6
SHA512284d64b99931ed1f2e839a7b19ee8389eefaf6c72bac556468a01f3eb17000252613c01dbae88923e9a02f3c84bcab02296659648fad727123f63d0ac38d258e
-
Filesize
216KB
MD5b808181453b17f3fc1ab153bf11be197
SHA1bce86080b7eb76783940d1ff277e2b46f231efe9
SHA256da00cdfab411f8f535f17258981ec51d1af9b0bfcee3a360cbd0cb6f692dbcdd
SHA512a2d941c6e69972f99707ade5c5325eb50b0ec4c5abf6a189eb11a46606fed8076be44c839d83cf310b67e66471e0ea3f6597857a8e2c7e2a7ad6de60c314f7d3
-
Filesize
6KB
MD56512e89e0cb92514ef24be43f0bf4500
SHA1a039c51f89656d9d5c584f063b2b675a9ff44b8e
SHA2561411e4858412ded195f0e65544a4ec8e8249118b76375050a35c076940826cd0
SHA5129ffb2ff050cce82dbfbbb0e85ab5f976fcd81086b3d8695502c5221c23d14080f0e494a33e0092b4feb2eda12e2130a2f02df3125733c2f5ec31356e92dea00b
-
Filesize
319KB
MD579f1c4c312fdbb9258c2cdde3772271f
SHA1a143434883e4ef2c0190407602b030f5c4fdf96f
SHA256f22a4fa1e8b1b70286ecf07effb15d2184454fa88325ce4c0f31ffadb4bef50a
SHA512b28ed3c063ae3a15cd52e625a860bbb65f6cd38ccad458657a163cd927c74ebf498fb12f1e578e869bcea00c6cd3f47ede10866e34a48c133c5ac26b902ae5d9
-
Filesize
241KB
MD5d34c13128c6c7c93af2000a45196df81
SHA1664c821c9d2ed234aea31d8b4f17d987e4b386f1
SHA256aaf9fb0158bd40ab562a4212c2a795cb40ef6864042dc12f3a2415f2446ba1c7
SHA51291f4e0e795f359b03595b01cbf29188a2a0b52ab9d64eadd8fb8b3508e417b8c7a70be439940975bf5bdf26493ea161aa45025beb83bc95076ed269e82d39689
-
Filesize
238KB
MD5ad3b4fae17bcabc254df49f5e76b87a6
SHA11683ff029eebaffdc7a4827827da7bb361c8747e
SHA256e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf
SHA5123d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3
-
Filesize
12.2MB
MD58b7b015c1ea809f5c6ade7269bdc5610
SHA1c67d5d83ca18731d17f79529cfdb3d3dcad36b96
SHA2567fc9c7002b65bc1b33f72e019ed1e82008cc7b8e5b8eaf73fc41a3e6a246980e
SHA512e652913f73326f9d8461ac2a631e1e413719df28c7938b38949c005fda501d9e159554c3e17a0d5826d279bb81efdef394f7fb6ff7289cf296c19e92fd924180
-
Filesize
109KB
MD5f3b2ec58b71ba6793adcc2729e2140b1
SHA1d9e93a33ac617afe326421df4f05882a61e0a4f2
SHA2562d74eb709aea89a181cf8dfcc7e551978889f0d875401a2f1140487407bf18ae
SHA512473edcaba9cb8044e28e30fc502a08a648359b3ed0deba85e559fe76b484fc8db0fc2375f746851623e30be33da035cec1d6038e1fcf4842a2afb6f9cd397495