Analysis

  • max time kernel
    1796s
  • max time network
    1798s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 11:56

General

  • Target

    XClient.exe

  • Size

    74KB

  • MD5

    d3ebbab144d54b4759acdf633ecbee16

  • SHA1

    fa2b167957e2aa8905d3af4f07f80967c819bdab

  • SHA256

    ee28f54f43c0bf06067ae14fd538a95de55eb811bab582291fa7688b2c50b46e

  • SHA512

    9095630280b3140edccf566346b5eb9b72026c772aa64c945d3cf136f51ccac097bd60e58694b41dc00961dfcb1be442f078eebc9d66f934e3436f72b5f5f9d3

  • SSDEEP

    1536:aAaGPPDda5jxH7iqWO3O9pdNb55zO6pyOdT2F6eWr9On6Cn9lAOk:kUbdmjxH7iA3IpDb5VpyK2rIO6S9l+

Malware Config

Extracted

Family

xworm

Version

3.1

C2

0.tcp.eu.ngrok.io:12979

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 9 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 28 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2432
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1792
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2736
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\How To Decrypt My Files.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:240
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CB1FEBA1-8CB5-4FF0-A8FC-ECD5109920B3} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:272
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1364
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:288
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      PID:2056
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:600
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1864
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2316
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:320
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1580
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1852
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:920
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:640
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1016
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:544
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:480
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2860
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2072
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2372
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1406dfbb03c6f8dd5449497e8586f494

    SHA1

    cf16e142ffe67732a1a9a18fd196d3493c9e3ecb

    SHA256

    ee2d37a1d60374d6d923e6247ace94836a3bf0dce32e8897c61605ffc24716a1

    SHA512

    0a0a63350d3327dc27bcf3e1c228e5bc9d437fe16efb6e6fe418d443fa125330b86ac1302bc6253d87fe8080287a4625f8c0e02d00b0a69b1b5e37f608e71583

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    04783395ea4e885b1b3140658fccf3f3

    SHA1

    20bed61d6a44b1f23e661202e0b655452620e86f

    SHA256

    25e4b64d5bddf11448a94d109ea980f53f27c9d9755b22b4dc1e07f20dfe4151

    SHA512

    d0bcf5716f7eef01cc5fb08872cf34df17011d2791bc7702fca46c68ea34917e02f00cd72b1da529f01cc089c6ed11549cd7e56a4656098040d6308bd4d63347

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4b8cd55f465bdc27ae4b3454207b340a

    SHA1

    cbe5bb394b35fed38079ef46556369aeae578d66

    SHA256

    7784bce99968bde652f4ffa34abf969669f99511c8c564ea9fc1ab5bc122e2a1

    SHA512

    a4462d8b4e6a4d01419b5f14781a030055ed1c11ec414578089ba52c3b140dcebbcddbddfb6270c8ab8ff83df2c27deaf8bdd5a532310a395c10da0badfb0418

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    14c91d8cf3be6f80fe7f515bc6066fb5

    SHA1

    f720dc5c840731cf5e9b7f296ae3f843ca77579e

    SHA256

    89dc6effb51bf04d24b5ccb1ef120dc4ac99a3c91a6d9df1d21818b0a2a42af0

    SHA512

    ddea68249b11876c163a674566b17661eccf0bbcfc1f69cf3e0fd90746883f6629c4829ec95a17ee9e61242477771ba7f18326a5bf8a746f1ea35b5babbc124d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1b3c54557570f4d11be8acf70ec7cf63

    SHA1

    a1b5db4ab6b8ccf700081222bf93925ca7d3d9b6

    SHA256

    b2c45e8128324b29c004335428c934f53590892c4452aec3eea42c982eedf847

    SHA512

    34fafe19b62e1270cfddc4e81a32122836c476f8beb7b8975ae200af6ae599b715ee2a3d76e09944d69f357bc0b91341dc0174830e35f18aabbccf4772cc1da8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    66700c5a57e5061b9a69dafdbd8f7373

    SHA1

    7b7c1bf58a92b631943c1c4b196b804f7c23d372

    SHA256

    bb6881a3c81c9b49df59ed0851be8df7bb49a79b3978ef72a2a3532963549f73

    SHA512

    ecdd0879beb5c383d486b6b9b01ae89334aceeb487600b8d71fc1437d915aed52e53628f95df6bc557230f9bf69e201f266d419ec539b324b068587d8a8cc4f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cd13513bf34ded069e5498af1fa54af4

    SHA1

    2f4bcbaeab6cfd6226eed460c61b171feed3388d

    SHA256

    89eff33d04a6b4d47c611a80e0e127c0afff65b129fe46f010d76761e4ae9a3b

    SHA512

    7f134e4937990db28dbe6091fb13ca331fdeed89e68bfc242c6bfd2206a25eaed8be7a4154fa3ce4008bc78c775096f3c0d6209a00683ece6de9687ad7fc35c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f4e8bf5224802c5c34013e74beaeceee

    SHA1

    2978d2a2facd514cc1d71c591a005285bedc0dc7

    SHA256

    7245f2e716eafa04e606df893c1e7f86b0e19b78bd719f711a569283234cde71

    SHA512

    87ab809840f06a5a7e8fa56a4c4340af77815a63d206850b5b33aae57071b10e160e776812f3ba8c28f2d6c3c5e8bc077cef3d1a0a0878fa644c9f26fbb9edda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    39d9bb9bb6b5af61b5e4538f032820d5

    SHA1

    dc65514dbedab5a538a411afda727a854a214268

    SHA256

    0d75392a2f59ef2658b7ff76a5c8b85c5c32a94aa3ad7f63a7d07748aacc9f4a

    SHA512

    bc7e6ec029ab3bed78362d4756ba91e26514bf94ba3f22327e57da15812c92f04906dd9c3bdce5b0a57b6aa663a1882c26e97faeb30a338dd1257b2dc6e36918

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    74f84fa3749cd0982bc1a04dc2b60cc8

    SHA1

    22488fb858ea8295cf4622626b8db1e9202935a8

    SHA256

    b76f46842d47337fa1c403a9a55dc78a1f765554c8df80daf7840dc95c40c3f5

    SHA512

    65703ccd4cd5fbcd115e6348c61a0c9a26d32425427750c14b00412027fd860e937a1ee22a753a9cc2a567d386a17226f286f7fb4a0e5ae76f50d5479aba101c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    248fea3ccb565dbe23348a61031609e8

    SHA1

    2aefe666424f59458b6cfe921a0b9186e7bf4a5d

    SHA256

    cbf4908666407a0060890c51b493c32b830c47d2f93e758ee06fec1de9b7cf0a

    SHA512

    e724eb5a733570e0a732dcedfef10f38cfbc6dbb4b05327e30312b9a69a4026559c8a963faaff2ef91112a49210621ce8338c22754d316e39d5d901e33c17dae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d7d12374039ba90e60489df03a9c405a

    SHA1

    c902216bbe7374368c0664da7daad59ba6c68d68

    SHA256

    af3d5871469598ec0d34605e83a6c677cea611a8a4a87511b6461b9c5ecf88e0

    SHA512

    c6a43ec0538b435eb9803ba5c892f157f7f29a32627265a365a25c02f6481f3f1955d6506ef3f5346b97ac143cb343672112065fd3efce44fe57de340098d0d8

  • C:\Users\Admin\AppData\Local\Temp\CabACB5.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarAE05.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    18b4ac27c8622ca2863997760a3fc7ee

    SHA1

    fffe6cfd43d8b1b65534f3ae7353e4a1e8975a14

    SHA256

    cc16a2f038199c973a067a58ec73fa5b13081992f2be313f34604de47d9c4b53

    SHA512

    9629733d6853d31f76ed083b5bd0c4044693ef685c577c751cd5ac989b702b80b307c323198e154cea6f63909f01425e7b67e87f45551c7c2e7c0bbaf2cafdbb

  • C:\Users\Admin\AppData\Roaming\XClient.exe

    Filesize

    74KB

    MD5

    d3ebbab144d54b4759acdf633ecbee16

    SHA1

    fa2b167957e2aa8905d3af4f07f80967c819bdab

    SHA256

    ee28f54f43c0bf06067ae14fd538a95de55eb811bab582291fa7688b2c50b46e

    SHA512

    9095630280b3140edccf566346b5eb9b72026c772aa64c945d3cf136f51ccac097bd60e58694b41dc00961dfcb1be442f078eebc9d66f934e3436f72b5f5f9d3

  • C:\Users\Admin\Desktop\How To Decrypt My Files.html

    Filesize

    723B

    MD5

    553cf6c7e10d1c701098d7e1d0a01839

    SHA1

    3cbdf41c6d02de51754a2696a382485be5175771

    SHA256

    bfbb59fa451071b37088b6286c3e5941f2536c4d9a1b77c1c6e987da9545b6ae

    SHA512

    591ace58027c743e663598f29857e3fa52e47e5a015dfb5e46570fcc563b623306b6e9de5df0aed2f5242c7ae88178aced6c909ec3b8c075b5d7239922d3183c

  • C:\Users\Admin\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms.ENC

    Filesize

    16B

    MD5

    3da7dfbd6c9e11b4d8dd5adb76c9a987

    SHA1

    cdd4cf0d8e5d5656d1e47308835268c1c27f5567

    SHA256

    4c00b7f2eac4df1134d965618429bf66e981bca09974e14e6447bdc269f51f40

    SHA512

    107e23de41fd6863fc639cdd2157c9b7df51f2daa38bfb9e28c45e00366b1904121192b1a5f0a73eaed1941fc5c96beb5b81d9c94af71f3983933e6f89928d31

  • memory/272-61-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/272-62-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/288-1210-0x0000000001020000-0x0000000001038000-memory.dmp

    Filesize

    96KB

  • memory/288-1211-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/288-1212-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/320-1233-0x0000000000DE0000-0x0000000000DF8000-memory.dmp

    Filesize

    96KB

  • memory/320-1234-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/600-1223-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/600-1222-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/1364-728-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/1364-727-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/1792-40-0x00000000028F0000-0x0000000002970000-memory.dmp

    Filesize

    512KB

  • memory/1792-42-0x00000000028F0000-0x0000000002970000-memory.dmp

    Filesize

    512KB

  • memory/1792-43-0x000007FEEE9C0000-0x000007FEEF35D000-memory.dmp

    Filesize

    9.6MB

  • memory/1792-39-0x000007FEEE9C0000-0x000007FEEF35D000-memory.dmp

    Filesize

    9.6MB

  • memory/1792-38-0x00000000028F0000-0x0000000002970000-memory.dmp

    Filesize

    512KB

  • memory/1792-37-0x000007FEEE9C0000-0x000007FEEF35D000-memory.dmp

    Filesize

    9.6MB

  • memory/1864-1225-0x0000000000ED0000-0x0000000000EE8000-memory.dmp

    Filesize

    96KB

  • memory/1864-1226-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/1864-1227-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2300-56-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2300-57-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2300-55-0x0000000000DB0000-0x0000000000DC8000-memory.dmp

    Filesize

    96KB

  • memory/2316-1229-0x00000000002B0000-0x00000000002C8000-memory.dmp

    Filesize

    96KB

  • memory/2316-1230-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2316-1231-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2408-1215-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2408-1216-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2432-26-0x000007FEEE020000-0x000007FEEE9BD000-memory.dmp

    Filesize

    9.6MB

  • memory/2432-31-0x000007FEEE020000-0x000007FEEE9BD000-memory.dmp

    Filesize

    9.6MB

  • memory/2432-22-0x000007FEEE020000-0x000007FEEE9BD000-memory.dmp

    Filesize

    9.6MB

  • memory/2432-23-0x0000000002C80000-0x0000000002D00000-memory.dmp

    Filesize

    512KB

  • memory/2432-24-0x0000000002320000-0x0000000002328000-memory.dmp

    Filesize

    32KB

  • memory/2432-21-0x000000001B4E0000-0x000000001B7C2000-memory.dmp

    Filesize

    2.9MB

  • memory/2432-25-0x000007FEEE020000-0x000007FEEE9BD000-memory.dmp

    Filesize

    9.6MB

  • memory/2432-28-0x0000000002C80000-0x0000000002D00000-memory.dmp

    Filesize

    512KB

  • memory/2432-27-0x0000000002C80000-0x0000000002D00000-memory.dmp

    Filesize

    512KB

  • memory/2432-30-0x0000000002C80000-0x0000000002D00000-memory.dmp

    Filesize

    512KB

  • memory/2548-1220-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2548-1218-0x0000000000280000-0x0000000000298000-memory.dmp

    Filesize

    96KB

  • memory/2548-1219-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2764-65-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2764-64-0x0000000000E80000-0x0000000000E98000-memory.dmp

    Filesize

    96KB

  • memory/2764-66-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2800-15-0x000007FEEE9C0000-0x000007FEEF35D000-memory.dmp

    Filesize

    9.6MB

  • memory/2800-7-0x000000001B760000-0x000000001BA42000-memory.dmp

    Filesize

    2.9MB

  • memory/2800-9-0x0000000001D20000-0x0000000001D28000-memory.dmp

    Filesize

    32KB

  • memory/2800-8-0x000007FEEE9C0000-0x000007FEEF35D000-memory.dmp

    Filesize

    9.6MB

  • memory/2800-11-0x000007FEEE9C0000-0x000007FEEF35D000-memory.dmp

    Filesize

    9.6MB

  • memory/2800-10-0x0000000002A00000-0x0000000002A80000-memory.dmp

    Filesize

    512KB

  • memory/2800-12-0x0000000002A00000-0x0000000002A80000-memory.dmp

    Filesize

    512KB

  • memory/2800-13-0x0000000002A00000-0x0000000002A80000-memory.dmp

    Filesize

    512KB

  • memory/2800-14-0x0000000002A00000-0x0000000002A80000-memory.dmp

    Filesize

    512KB

  • memory/2832-68-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/2832-69-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/3000-1-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB

  • memory/3000-725-0x000000001B340000-0x000000001B3C0000-memory.dmp

    Filesize

    512KB

  • memory/3000-246-0x000000001B340000-0x000000001B3C0000-memory.dmp

    Filesize

    512KB

  • memory/3000-70-0x000000001A820000-0x000000001A82C000-memory.dmp

    Filesize

    48KB

  • memory/3000-0-0x0000000000C50000-0x0000000000C68000-memory.dmp

    Filesize

    96KB

  • memory/3000-41-0x000000001B340000-0x000000001B3C0000-memory.dmp

    Filesize

    512KB

  • memory/3000-58-0x00000000022C0000-0x00000000022CA000-memory.dmp

    Filesize

    40KB

  • memory/3000-2-0x000000001B340000-0x000000001B3C0000-memory.dmp

    Filesize

    512KB

  • memory/3000-29-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp

    Filesize

    9.9MB