Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1502s -
max time network
1499s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06/08/2024, 06:38
Static task
static1
Behavioral task
behavioral1
Sample
3D black.jpg
Resource
win11-20240802-en
General
-
Target
3D black.jpg
-
Size
2.9MB
-
MD5
3274147893f0d7107549d5e749a8a4e3
-
SHA1
0e76d9b3affa982e485dd2bea76e1d43f2294077
-
SHA256
687926097cbf2bf7780525d61f350db22837059cfd9cbb3caf64d10d11cb6ff1
-
SHA512
832669e20fadb6ff07df9e9e2dae0bb64aa325a07b3a0da95d36f4ea9dec452f42919d00c53c7db2f88ebd8b53e89584c8b2caa7dec9c451f6f43280ed554f92
-
SSDEEP
49152:ZkFAVYhQ7Yxteg7NNSbxfQ5QOD/zF2rpEFjsSqCe+GI5MSLRj9+ktGVZV/ZRUf1E:ZkmVYhQ7Yxteg7NNSbxfQ5QOD/zF2rpL
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
rat1
xfreddy2751.duckdns.org:6606
xfreddy2751.duckdns.org:7707
xfreddy2751.duckdns.org:8808
darkstorm275991.ddns.net:6606
darkstorm275991.ddns.net:7707
darkstorm275991.ddns.net:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
License.exe
-
install_folder
%AppData%
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" WScript.exe -
AgentTesla payload 2 IoCs
resource yara_rule behavioral1/files/0x000100000002abd2-626.dat family_agenttesla behavioral1/memory/3748-627-0x000002A1C8030000-0x000002A1C8224000-memory.dmp family_agenttesla -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000400000002ab2e-1306.dat family_asyncrat -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Downloads MZ/PE file
-
resource yara_rule behavioral1/files/0x000200000002ae41-4953.dat aspack_v212_v242 -
Executes dropped EXE 18 IoCs
pid Process 3748 crack.exe 1896 ConsoleApp1.exe 5972 crack.exe 4716 XWorm V5.2.exe 4780 XWormLoader 5.1 x64.exe 1280 CONSOLEAPP1.EXE 4008 NEW.EXE 1948 crack.exe 392 License.exe 2496 ConsoleApp1.exe 1412 crack.exe 5204 XWorm V5.2.exe 5700 XWormLoader 5.2 x64.exe 3120 XWormLoader 5.2 x64.exe 4328 WinNuke.98.exe 1576 WindowsUpdate.exe 3488 ScreenScrew.exe 4000 Melting.exe -
Loads dropped DLL 8 IoCs
pid Process 3748 crack.exe 5972 crack.exe 4716 XWorm V5.2.exe 1948 crack.exe 1412 crack.exe 5204 XWorm V5.2.exe 5700 XWormLoader 5.2 x64.exe 3120 XWormLoader 5.2 x64.exe -
Obfuscated with Agile.Net obfuscator 5 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x000100000002ac1e-616.dat agile_net behavioral1/memory/3748-617-0x000002A1C82D0000-0x000002A1C8F08000-memory.dmp agile_net behavioral1/memory/4716-1144-0x000001B659130000-0x000001B659D68000-memory.dmp agile_net behavioral1/memory/5204-2899-0x0000021A07420000-0x0000021A081FE000-memory.dmp agile_net behavioral1/memory/5700-3351-0x000001B9E3930000-0x000001B9E470E000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 247 raw.githubusercontent.com 259 raw.githubusercontent.com -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\AutoRun.inf WScript.exe File created F:\AutoRun.inf WScript.exe File opened for modification F:\AutoRun.inf WScript.exe File created C:\AutoRun.inf WScript.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File created C:\Windows\System32\Printing_Admin_Scripts\en-US\prnjobs.vbs WScript.exe File created C:\Windows\System32\Printing_Admin_Scripts\en-US\prnmngr.vbs WScript.exe File created C:\Windows\System32\Printing_Admin_Scripts\en-US\pubprn.vbs WScript.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prnport.vbs WScript.exe File created C:\Windows\system32\perfh009.dat lodctr.exe File created C:\Windows\System32\oobe\FirstLogonAnim.html WScript.exe File created C:\Windows\System32\oobe\en-US\oobe_learn_more_activity_history.htm WScript.exe File created C:\Windows\System32\Printing_Admin_Scripts\en-US\prndrvr.vbs WScript.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\pubprn.vbs WScript.exe File created C:\Windows\System32\Administrator.ini WScript.exe File opened for modification C:\Windows\System32\Administrator.ini WScript.exe File created C:\Windows\system32\perfc009.dat lodctr.exe File created C:\Windows\System32\gatherNetworkInfo.vbs WScript.exe File created C:\Windows\System32\SyncAppvPublishingServer.vbs WScript.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prnmngr.vbs WScript.exe File created C:\Windows\System32\winrm.vbs WScript.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prnqctl.vbs WScript.exe File created C:\Windows\system32\perfh009.dat lodctr.exe File created C:\Windows\System32\Printing_Admin_Scripts\en-US\prnport.vbs WScript.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prndrvr.vbs WScript.exe File created C:\Windows\SysWOW64\slmgr.vbs WScript.exe File created C:\Windows\SysWOW64\winrm.vbs WScript.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prnjobs.vbs WScript.exe File created C:\Windows\System32\Printing_Admin_Scripts\en-US\prnqctl.vbs WScript.exe File created C:\Windows\System32\Administrator.vbs WScript.exe File opened for modification C:\Windows\System32\Administrator.vbs WScript.exe File created C:\Windows\system32\perfh009.dat lodctr.exe File created C:\Windows\system32\perfc009.dat lodctr.exe File created C:\Windows\System32\slmgr.vbs WScript.exe File created C:\Windows\System32\oobe\en-US\OOBE_HELP_Opt_in_Details.htm WScript.exe File created C:\Windows\system32\perfc009.dat lodctr.exe File created C:\Windows\System32\Printing_Admin_Scripts\en-US\prncnfg.vbs WScript.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prncnfg.vbs WScript.exe -
Drops file in Program Files directory 39 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre-1.8\Welcome.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html WScript.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html WScript.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2020.503.58.0_x64__8wekyb3d8bbwe\LensSDK\Assets\ThirdPartyNotices\ThirdPartyNotices.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\msapp-error.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\vpaid.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Xbox360PurchaseHostPage.html WScript.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htm WScript.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\license.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_12008.1001.1.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Xbox360PurchaseHostPage.html WScript.exe File created C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\wwwroot\app.html WScript.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.VBS WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html WScript.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\index.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\WebviewOffline.html WScript.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM WScript.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM WScript.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\WebviewOffline.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\NOTICE.html WScript.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\bootstrap.html WScript.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_x64__8wekyb3d8bbwe\PhotosApp\Assets\ThirdPartyNotices\ThirdPartyNotices.html WScript.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html WScript.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-o..documents.resources_31bf3856ad364e35_10.0.22000.184_zh-cn_6d20f8749790ec37\f\OOBE_HELP_Opt_in_Details.htm WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\views\surfaceHubAccount.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\oobeoutro-main.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\oobe-retaildemo-exit-dialog-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\unifiedEnrollmentOnPremAuth.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\backstack-chrome-breadcrumb-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.22000.1_en-us_b2cc512e9301c3c9\403-1.htm WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-oobe-firstlogonanim_31bf3856ad364e35_10.0.22000.71_none_35a5aa0f57330543\r\FirstLogonAnim.html WScript.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-p..inscripts.resources_31bf3856ad364e35_10.0.22000.1_en-us_6f45a7ee857a27e7\prnmngr.vbs WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-o..documents.resources_31bf3856ad364e35_10.0.22000.184_pt-br_0f36c48b1d230fc4\f\oobe_learn_more_activity_history.htm WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-o..documents.resources_31bf3856ad364e35_10.0.22000.184_th-th_97c0b1e2e9e1d568\f\OOBE_HELP_Opt_in_Details.htm WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\oobeeula-main.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\test.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\ssprerror-main.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.318_none_82292a5c4e657627\r\Cortana.UI\cache\SVLocal\Desktop\2.html WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\views\errorHandler.html WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\views\nointernet.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\oobe-button-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\oobekeyboard-main.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\retailDemoAdvanced.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\retailDemoAdmin.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.22000.1_en-us_b2cc512e9301c3c9\403-4.htm WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_10.0.22000.282_none_c58bc93032642398\f\winrm.vbs WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\core\view\oobeFooterHost.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\close-chrome-breadcrumb-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\retailDemoShutdowns.html WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\core\view\sspr-frame-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..l.desktop.searchapp_31bf3856ad364e35_10.0.22000.1_none_d7fb8c7bd4b1b9b1\2.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.493_none_81cdab704eaad423\r\Cortana.UI\cache\SVLocal\Desktop\2.html WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-o..documents.resources_31bf3856ad364e35_10.0.22000.184_lt-lt_839fdef3524da438\f\oobe_learn_more_activity_history.htm WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\RetailDemo\retailDemoSecurityInclusive.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\oobelanguage-main.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\oobe-chrome-footer-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\f\oobelocalaccount-main.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..st.appxmain.desktop_31bf3856ad364e35_10.0.22000.120_none_847a376149211bf5\oobeaadcageconfirmation-main.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.22000.120_none_bb415867ae85d51c\serviceworker.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.318_none_82292a5c4e657627\webapps\templates\view\common-footer-template.html WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.493_none_81cdab704eaad423\f\webapps\inclusiveOobe\view\templates\oobe-button-template.html WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\webapps\unifiedEnrollment\views\unifiedEnrollmentFinished.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\retailDemoMsa.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\roamingDisambiguation.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.22000.1_en-us_b2cc512e9301c3c9\500-15.htm WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.22000.1_en-us_b2cc512e9301c3c9\500.htm WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.22000.120_none_bb415867ae85d51c\network.html WScript.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_10.0.22000.282_none_cfe0738266c4e593\winrm.vbs WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.493_none_81cdab704eaad423\f\webapps\inclusiveOobe\view\oobehello-main.html WScript.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\dom\dom.html WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\RetailDemo\retailDemoLocal.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\default.html WScript.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\dom\inspect.html WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\core\view\oobe-chrome-contentview-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\oobe-footer-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\oobe-textinput-template.html WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-management-oobe_31bf3856ad364e35_10.0.22000.71_none_5465725c68e2919e\f\oobeautopilotreboot-main.html WScript.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\network\network.html WScript.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\RetailDemo\retailDemoSetupInclusive.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\unifiedEnrollmentProvisioningProgress.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\r\oobeupdatesettings-main.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.22000.1_en-us_b2cc512e9301c3c9\403-9.htm WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.22000.1_en-us_b2cc512e9301c3c9\404-14.htm WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..l.desktop.searchapp_31bf3856ad364e35_10.0.22000.1_none_d7fb8c7bd4b1b9b1\3.html WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-o..documents.resources_31bf3856ad364e35_10.0.22000.184_he-il_f43d088b89d71b1a\f\oobe_learn_more_activity_history.htm WScript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.493_none_81cdab704eaad423\f\webapps\templates\view\common-textinput-template.html WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\oobe-light-progress-template.html WScript.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 5 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\ScreenScrew.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Melting.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\MadMan.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\WinNuke.98.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\WindowsUpdate.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ConsoleApp1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ConsoleApp1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CONSOLEAPP1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language License.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XWormLoader 5.1 x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinNuke.98.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenScrew.exe -
Checks SCSI registry key(s) 3 TTPs 58 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Winword.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5912 timeout.exe -
Enumerates system info in registry 2 TTPs 38 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XWorm V5.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion XWorm V5.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion XWorm V5.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion XWormLoader 5.2 x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XWorm V5.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Winword.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XWormLoader 5.2 x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS crack.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XWorm V5.2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XWormLoader 5.2 x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XWormLoader 5.2 x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion crack.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS crack.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XWorm V5.2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS crack.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion XWormLoader 5.2 x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XWormLoader 5.2 x64.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8 OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\MuiCache SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "8300" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "13317" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\open\command WScript.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1022" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\chm.file\shell\open\command WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "%SystemRoot%\\System32\\WScript.exe \"C:\\Windows\\Administrator.vbs\" %1 %* " WScript.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1022" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1055" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\MRUListEx = ffffffff OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "13317" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\hlpfile\shell\open\command WScript.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "8300" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\chm.file\shell\open WScript.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1022" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1055" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "14706" SearchHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-131918955-2378418313-883382443-1000\{9E4C9BC5-6C52-4385-9EDC-10FCECECF62A} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0000000001000000ffffffff OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "13317" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\chm.file WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\hlpfile\shell\open\command\ = "%SystemRoot%\\System32\\WScript.exe \"C:\\Windows\\Administrator.vbs\" %1 %* " WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command WScript.exe Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 0100000000000000ffffffff OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\NodeSlot = "8" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "14706" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 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 explorer.exe -
NTFS ADS 16 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\XWorm.V5.2.rar:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 955759.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\WinNuke.98.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 349276.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Melting.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin.7z:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 772368.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\HeadTail.vbs:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 263873.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\MadMan.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 73935.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\ScreenScrew.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 980958.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Walker.com:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\WindowsUpdate.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 197013.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1396 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2044 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 3492 Winword.exe 3492 Winword.exe 4520 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4492 msedge.exe 4492 msedge.exe 4100 msedge.exe 4100 msedge.exe 4812 msedge.exe 4812 msedge.exe 3104 identity_helper.exe 3104 identity_helper.exe 780 msedge.exe 780 msedge.exe 5620 msedge.exe 5620 msedge.exe 3964 msedge.exe 3964 msedge.exe 3964 msedge.exe 3964 msedge.exe 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 4008 NEW.EXE 1220 msedge.exe 1220 msedge.exe 1800 msedge.exe 1800 msedge.exe 3496 msedge.exe 3496 msedge.exe 4104 msedge.exe 4104 msedge.exe 2224 msedge.exe 2224 msedge.exe 5692 identity_helper.exe 5692 identity_helper.exe 1640 msedge.exe 1640 msedge.exe 4568 msedge.exe 4568 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 1608 explorer.exe 1608 explorer.exe 3972 msedge.exe 3972 msedge.exe 4084 msedge.exe 4084 msedge.exe 3948 msedge.exe 3948 msedge.exe 1952 msedge.exe 1952 msedge.exe 2212 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 6 IoCs
pid Process 4508 7zG.exe 3424 OpenWith.exe 1636 OpenWith.exe 4520 vlc.exe 4104 msedge.exe 1608 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4508 7zG.exe Token: 35 4508 7zG.exe Token: SeSecurityPrivilege 4508 7zG.exe Token: SeSecurityPrivilege 4508 7zG.exe Token: SeDebugPrivilege 3748 crack.exe Token: SeDebugPrivilege 5972 crack.exe Token: SeDebugPrivilege 4716 XWorm V5.2.exe Token: SeDebugPrivilege 1948 crack.exe Token: SeDebugPrivilege 4008 NEW.EXE Token: SeDebugPrivilege 392 License.exe Token: SeDebugPrivilege 1412 crack.exe Token: SeRestorePrivilege 4508 7zG.exe Token: 35 4508 7zG.exe Token: SeSecurityPrivilege 4508 7zG.exe Token: SeSecurityPrivilege 4508 7zG.exe Token: SeRestorePrivilege 3220 7zG.exe Token: 35 3220 7zG.exe Token: SeSecurityPrivilege 3220 7zG.exe Token: SeSecurityPrivilege 3220 7zG.exe Token: SeDebugPrivilege 5204 XWorm V5.2.exe Token: SeDebugPrivilege 5700 XWormLoader 5.2 x64.exe Token: SeDebugPrivilege 3120 XWormLoader 5.2 x64.exe Token: 33 2504 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2504 AUDIODG.EXE Token: 33 4520 vlc.exe Token: SeIncBasePriorityPrivilege 4520 vlc.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe Token: SeShutdownPrivilege 1608 explorer.exe Token: SeCreatePagefilePrivilege 1608 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4508 7zG.exe 4100 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 4100 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 4520 vlc.exe 1608 explorer.exe 1608 explorer.exe 1608 explorer.exe 1608 explorer.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 3424 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 5732 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 1636 OpenWith.exe 3492 Winword.exe 3492 Winword.exe 3492 Winword.exe 3492 Winword.exe 3492 Winword.exe 3492 Winword.exe 3492 Winword.exe 3492 Winword.exe 3492 Winword.exe 3492 Winword.exe 4520 vlc.exe 1608 explorer.exe 6008 SearchHost.exe 4340 StartMenuExperienceHost.exe 1608 explorer.exe 4104 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4100 wrote to memory of 5440 4100 msedge.exe 92 PID 4100 wrote to memory of 5440 4100 msedge.exe 92 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 5280 4100 msedge.exe 93 PID 4100 wrote to memory of 4492 4100 msedge.exe 94 PID 4100 wrote to memory of 4492 4100 msedge.exe 94 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 PID 4100 wrote to memory of 1204 4100 msedge.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\3D black.jpg"1⤵PID:1304
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd82⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:22⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2532 /prefetch:82⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:1984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:12⤵PID:2488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4656 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3480 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5556 /prefetch:82⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5452 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:12⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:12⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5988 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1408 /prefetch:12⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:1128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6152 /prefetch:12⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:12⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:12⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:12⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:12⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6200 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:12⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6900 /prefetch:12⤵PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:3564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4628 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3796 /prefetch:12⤵PID:2168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1844,5121771742787928305,9517158607116492417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7404 /prefetch:12⤵PID:2852
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1280
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5708
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5344
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\XWorm.V5.2\" -ad -an -ai#7zMap28480:82:7zEvent227801⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4508
-
C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\crack.exe"C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\crack.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools2⤵PID:1304
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd83⤵PID:944
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools2⤵PID:5664
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd83⤵PID:3324
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools2⤵PID:1352
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd83⤵PID:5208
-
-
-
C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\ConsoleApp1.exe"C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\ConsoleApp1.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1896 -
C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\crack.exe"C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\crack.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools3⤵PID:1960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd84⤵PID:3368
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\Fixer.bat" "1⤵PID:8
-
C:\Windows\system32\lodctr.exelodctr /r2⤵
- Drops file in System32 directory
PID:3556
-
-
C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\XWorm V5.2.exe"C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\XWorm V5.2.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4716 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools2⤵PID:6136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd83⤵PID:6128
-
-
-
C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\XWormLoader 5.1 x64.exe"C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\XWormLoader 5.1 x64.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\CONSOLEAPP1.EXE"C:\Users\Admin\AppData\Local\Temp\CONSOLEAPP1.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1280 -
C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\crack.exe"C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\crack.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1800 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd85⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1764,4855684012154476883,13920685165645680106,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1868 /prefetch:25⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1764,4855684012154476883,13920685165645680106,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1764,4855684012154476883,13920685165645680106,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:85⤵PID:2344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1764,4855684012154476883,13920685165645680106,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:15⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1764,4855684012154476883,13920685165645680106,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:15⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1764,4855684012154476883,13920685165645680106,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:15⤵PID:3304
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\NEW.EXE"C:\Users\Admin\AppData\Local\Temp\NEW.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "License" /tr '"C:\Users\Admin\AppData\Roaming\License.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
PID:5164 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "License" /tr '"C:\Users\Admin\AppData\Roaming\License.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3C98.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
PID:6072 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5912
-
-
C:\Users\Admin\AppData\Roaming\License.exe"C:\Users\Admin\AppData\Roaming\License.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1580
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5048
-
C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\ConsoleApp1.exe"C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\ConsoleApp1.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2496 -
C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\crack.exe"C:\Users\Admin\Downloads\XWorm.V5.2\XWorm V5.2\crack.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools3⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4104 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd84⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1924 /prefetch:24⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:84⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:14⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:14⤵PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3852 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:14⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:14⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:14⤵PID:1752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:14⤵PID:6104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:14⤵PID:5632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:14⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:14⤵PID:3756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:14⤵PID:3620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:14⤵PID:904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:14⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:14⤵PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5676 /prefetch:84⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4952 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:14⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:14⤵PID:896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:14⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:14⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:14⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6824 /prefetch:14⤵PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7368 /prefetch:14⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7136 /prefetch:84⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1680 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:3304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7124 /prefetch:14⤵PID:2652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7300 /prefetch:14⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7472 /prefetch:14⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:14⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:14⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7828 /prefetch:14⤵PID:2508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7916 /prefetch:14⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:14⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6352 /prefetch:14⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:14⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:14⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:14⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:14⤵PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8420 /prefetch:14⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8768 /prefetch:14⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:14⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8480 /prefetch:84⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9104 /prefetch:14⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8908 /prefetch:14⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8556 /prefetch:84⤵PID:2404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9384 /prefetch:84⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9436 /prefetch:14⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8676 /prefetch:84⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9444 /prefetch:84⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3948
-
-
C:\Users\Admin\Downloads\WinNuke.98.exe"C:\Users\Admin\Downloads\WinNuke.98.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9240 /prefetch:14⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2876 /prefetch:84⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1952
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\HeadTail.vbs"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9588 /prefetch:14⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8972 /prefetch:84⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7840 /prefetch:84⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2212
-
-
C:\Users\Admin\Downloads\WindowsUpdate.exe"C:\Users\Admin\Downloads\WindowsUpdate.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8016 /prefetch:14⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8672 /prefetch:84⤵PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9468 /prefetch:14⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7728 /prefetch:84⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1460
-
-
C:\Users\Admin\Downloads\ScreenScrew.exe"C:\Users\Admin\Downloads\ScreenScrew.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9540 /prefetch:14⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9656 /prefetch:84⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,5198267965870933995,10412115018111314475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9604 /prefetch:84⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:4564
-
-
C:\Users\Admin\Downloads\Melting.exe"C:\Users\Admin\Downloads\Melting.exe"4⤵
- Executes dropped EXE
PID:4000
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools3⤵PID:4072
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd84⤵PID:4968
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools3⤵PID:3964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd84⤵PID:5528
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3916
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4532
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\" -ad -an -ai#7zMap31454:108:7zEvent279131⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\" -ad -an -ai#7zMap9053:108:7zEvent12161⤵
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3424
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\Readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1396
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\Fixer.bat" "1⤵PID:232
-
C:\Windows\system32\lodctr.exelodctr /r2⤵
- Drops file in System32 directory
PID:2604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\Fixer.bat"1⤵PID:1768
-
C:\Windows\system32\lodctr.exelodctr /r2⤵
- Drops file in System32 directory
PID:5080
-
-
C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\XWorm V5.2.exe"C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\XWorm V5.2.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5204 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/XCoderTools2⤵PID:2604
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd5d803cb8,0x7ffd5d803cc8,0x7ffd5d803cd83⤵PID:1756
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5732
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1636 -
C:\Program Files\Microsoft Office\root\Office16\Winword.exe"C:\Program Files\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\SimpleObfuscator.dll"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3492
-
-
C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\XWormLoader 5.2 x64.exe"C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\XWormLoader 5.2 x64.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\XWormLoader 5.2 x64.exe"C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\XWormLoader 5.2 x64.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\Sounds\Intro.wav"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4520
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004CC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1608
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4340
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM
Filesize33KB
MD578828bc6eb721b16fb4d79e0eff2cf41
SHA191fc111cf860d7d591a634b60c45f10e4c72a0c4
SHA2561f01a3305c9f841b596dbdd32ad2e38fd151c147412fdab1b3c736209b43ab80
SHA512a7dac2a664ebe9c78ed615f91fbbe4d6d8fbfde3ce3aea99fbaefe7e5b26a8bac7aa0ccf1846a81942030038c66a24c85c3ea32b8699a8c28b4711907ad88776
-
Filesize
1KB
MD533bb549a6f0e5d5b27d2af0a0894a55d
SHA1c6b7b943d8a8d50da22c40d2f80960af63b18ec2
SHA256f7d6ec766167a17fce46669ca54b383d4468a21faf2eaa5eb02aa1a3b1a2af08
SHA5122e57b52b60bbd44f07c81f605118922650a6da1a4cd85ecfab4f954f476a7a851e1a71ae7e74a57153dabf7ea49bb6a50ca2c73c384871d5f68f05db6e37ced8
-
Filesize
152B
MD5483c808290bcc0c9ef9f4166e352d365
SHA14f9eddee3a569d7ce8fe120a28cbfbe05b7c7f9f
SHA256eceb283e1e61a3887a083119a6a3f1585ce44bb4a152c2c8b3aa280e5695d125
SHA512563e9ec8c79ca3561e7d3302fe8020940f481a934cf095eed478c0fc77eeb98751d2a052d999e42a704b56548c98303aacda775e25c64a521afd712cdc0abe13
-
Filesize
152B
MD5a79b769136e0f49b610fdb93ff8617c5
SHA1eaf0e9bae914904a93905eb40fcb2c8ed1800c75
SHA25622ba405080c8957dcf55576af7399e5dc7e855cae90bf48950b536f16043e3d9
SHA5121550feac224a13fc428120bb10e33778270224b7c1c8b6faedeeaf1b3908bb803a12c95ff77696a36f06f16a82fab9873a92744a6204f9e414d48d355e3d03ff
-
Filesize
152B
MD5894f05ed47d353902561c0c88faa64c9
SHA1b350b7199014a4adb6fe0f4aadb3accbb1619128
SHA256cbd3f3e0914852b0de3ac98c222d7adb4a46d67b9e6db7567ca1a35aff02cc19
SHA512a44ca8ee5873d76c736526488ffba49754330e64488c3ca7042dea4fbe46b2d74343a1c9bca408ae871ec2716895f85822f484fd16ddbcd8ca74c14c86f72b68
-
Filesize
152B
MD53e681bda746d695b173a54033103efa8
SHA1ae07be487e65914bb068174b99660fb8deb11a1d
SHA256fee5f7377e5ca213c1d8d7827b788723d0dd2538e7ce3f35581fc613fde834c2
SHA5120f4381c769d4ae18ff3ac93fd97e8d879043b8ec825611db27f08bd44c08babc1710672c3f93435a61e40db1ccbf5b74c6363aaaf5f4a7fc95a6a7786d1aced8
-
Filesize
152B
MD59f081a02d8bbd5d800828ed8c769f5d9
SHA1978d807096b7e7a4962a001b7bba6b2e77ce419a
SHA256a7645e1b16115e9afec86efa139d35d5fecc6c5c7c59174c9901b4213b1fae0e
SHA5127f3045f276f5bd8d3c65a23592419c3b98f1311c214c8e54a4dfe09122a08afb08ab7967b49bd413bc748ce6363658640bc87958d5e0a78974680a8f9beadf44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\74e6b37c-87a7-410a-9a50-700bb3429b64.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
28KB
MD51c987fe93c9ccce63912f78f15b73ce2
SHA1e07dd9e0742d8d0e6b615e52d47b754a35aa229b
SHA2565b6d25b85fe1a4e6ad598e0c5a1d228df511492b0b6ff7a4840f37b33aa930cf
SHA512e4bfb4a123ef7d18714c06b7218a4c317859e26025ea4847183dcba94b8cae8a419eb46fadac6b1d13e761280a963786794039c307be5894009d5f7d3492da54
-
Filesize
80KB
MD514e39be019da848a73da7658165674cb
SHA1e016473c4189a8cc3dbff754a48b3e42d68af25a
SHA25639595a1806156cfcadf3cc4e20c5c3f3eec721386a0551790a15f025ba9402bd
SHA512828a383de549871aa80ec960a7e371ef47da96d01ebb9628d1484ceed9eb698aec5109b3de0b24ff8000610a2c2d633616c9fd28d380656fecbaa930cffed029
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
Filesize
18KB
MD52c9a19b695f0efb510303137d5b180dc
SHA1e8a1e023d89a6ceb6a9a6017271c868128ec4a98
SHA2566ec26226a41aa47e91009ca0fa5c16e9c776489f03a73e5c072436076eaf3b1e
SHA512c50911fbefeda21426757d42e9aaf8b7d60dc842344c5b9c51771a8219e2dc03853bb1c6248ae519084bd966c8e370821864b2747ef328d9f689f17881b2538c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD580eb7d7c927e954c6f04c5f028d4fdbf
SHA16331f3668b485e11814cc12a4bd0a3a2c8ff23db
SHA25603bea82317e6842b9d9645e2c9999d3edb3ce48fa617b5d29cfc7d651e2c999f
SHA512a4dddfe6ae35aa39a5e7c082fb4142a4d9eaeea3bd4055e796e31e0d8c50bc70d68c7e01974f331d556828c6a47ef3f5977526e9e942a9ae388bfea6114bfc85
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD52fcfa67bc7ca976062e17ecc2c864ec0
SHA1c9d2435646f774ac89347b6c58452d74f7166b72
SHA2560a41d2cdb5b0a50e444cd4cc5963be398dc3ce83bd890c11945505e29df9bfe1
SHA512bdaa67df4125097ea4a8fe17443817a36a10d2db44aa1a1f1e6f303663d6ca8d67dd6d677a84960263f1a8aa3a16399f4acfc4b7bb88fc4c8091856ef0032c84
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5fcbb2a3f9aea294e94362d55cc8a185f
SHA102dc3f6df2bfeb8e42d0cd3ac8cb68362f0fac53
SHA2568492d204ab7e5ffb156bc15959fa3fc7a64016d7174fbe281b5a1e7a5de0dc03
SHA5121bac5b258aa09c67a6923677a1e573025a3434d6e0c99f3f50d46217772c84d97d2d6c8d555ecbf9c436d7527232236b224fffebb05f325618221648f9d21f97
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5706b860cfe1377f174995c49ae8d0319
SHA18c49ec0f4b062258e068ce4cfc9cfc9d2c32cf22
SHA256d404c393d3e04b431ee06958578df26320f6fc393a714a888842fea35ccdd50d
SHA512c1ecf7347079d54ad0da5ff0b7e44bcf06dad3147947be5a609f44f55e692d1c26da935f4121a986d340fda9e309e4626829f861760f23176cbe236daf91ba50
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD59b20ada2a0da2a42613a86d52bfda8cc
SHA10f4ef47978d7037d3e8e8bbab9933154e7be6294
SHA256dffcdf1c6bd10adbf81d886019213381cf19c04217809da3ea5f0e8e84a93a34
SHA512f52717051833906c8cf3d1e21585f8f73f129733b30eb31222465d970c53faa1471caed8b91571764c745173097616cdf5e64885fd60c74e60d7e7a2f7ccf476
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5eb50e709a83d0f7ae0cff3311f292828
SHA1fcb69d1459b040f6990bc3cc9c7768d9211e1a6f
SHA2563e6c7092e32afe167b63577d286582a4a7e991746b9f434c2fb4f64969d4be36
SHA5129c548b99f43dcd128dfa87293b0312cf63a6a504a569da2b2695ef18c8bcf892b987fecd488ca114a63e963955241dd751add4c880bbcc5447ff81568d41708c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD54ff4f1e2f61d942cedce8c460bab6372
SHA158a32cced6a6d86fe360ad867b2dcbb38e055b92
SHA256634eec5f89891f74bde282014147c22b8fa210c9c90ed5cb1130d7b917748d7e
SHA512b3c30a74af10453a10de52be26fcda72c711e03e2f577281152d17c40819c533736bbc1e23471f000a493bc7cb297a07ca5db856f556daea6fc6f3f91ae3371f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
264KB
MD56a5909c21183d3ca2ffb60f38e7fd05d
SHA180b962a0aac19c6c712f513133272e29dcf6fb05
SHA25672eb65596573cf2a13beb9ae8298342cbd7ae0236f98c1b78cc277546c267095
SHA512d5909381147c79c16783c49e652ebc5b49e355feb2298c9a1552f112fa75714489ffe942a3ceadee4b36e286b913397bf22f5476f079e75507c819bdcf7b5eab
-
Filesize
1KB
MD5394793b569670420d57b98ae14115558
SHA129697991012924dafe7aa2f564b4e02de2fdc827
SHA2565223c1985fc00e9526940c128dcef01f815fa198452323e33199e3e655cf8517
SHA5127ef2aeedfa45ef074bc4e70a72e9e194ec1eb19561be513a8e34142a6581dccbdc6ae6dbc3268ea93ec6983c734108e7cd44ac4aca65472551557bf40c6710cd
-
Filesize
1KB
MD5b7e824c6ff38b431116dc733a3f3d3d9
SHA11877d48ba8eb576e3ec3398ac0169931d0f6dc3e
SHA256bd086096fd8477a51bd98cd65f43efe942265a791c669a00aab833d725561f4b
SHA512cfa95d81217535cef21245fbee943f62d6ec1e2361a9717d23f9e8de5b4579541b1f32e19edd484a2a905bf0f4130174182921d17df84d512de87b9c2a70d5e4
-
Filesize
3KB
MD5519f45d521940dbe916107459e2cc90e
SHA1be62d4bf885a51f2d54b19062a860701a46ffd0c
SHA2569d02a50e3f985854c419084bd6ce98ce29271d2119e027d4f04686e8d18a2987
SHA512819041afafeafda5f1a9658055c7ccd431e13440315c7cc49159e145db278776c032dc517b7fe185cc9276083197e0997fb8dbdc1804e78938832fc29aac2392
-
Filesize
1KB
MD511fec8766ba85513817a79d8f905b757
SHA1a03fca2c8cce4ccdbd9d8df985ca41914e5561fe
SHA256ea68669d73401ace4b8d5bb8e2e47c8c1912fc547e9590638ce919f24c60a557
SHA5122bf50390b26386881dbf4fa994d336e2bc9912a235d31403a9e2936f0f49a9f9b489e1a7687d996da878e8721c3187fa6a27901d409f213668f42e7f0e310d67
-
Filesize
3KB
MD5c466dfa28f890e7e56e8922c1eb92039
SHA193978f9278447ef9292792d743bbea7e2590507f
SHA25644398d172c0c5b79b14042dab0a49ba6c311ed9e1a9998c65cec098cdafc1945
SHA512003f04a7bbe4b330c15f2c1b1df10a1ada9430a32dcb394768235a7c3208e949e16799bff2b3bd4913ad50a1296b601b7c25d6c70cb5cd63d97a72900810bd7e
-
Filesize
964B
MD514a531dd9197e9d21802f4760f5baffa
SHA11b90e8b27be15010d9d08a27f1b5ca65f10b1933
SHA256776c3144b445db92c6ed42977675ac3928b6e20e680430034a5e029162154cd2
SHA512eae8f6f53709f039332890e97d6f77ff30f63edaa4bce463d93c9240dad355fdc4f62e5263328d114b87ce04409d77caaca3591b6ff7d934fd86fb95d6b8dae7
-
Filesize
4KB
MD5becad5837cfff9e766e8e97f90895502
SHA1a733bc638b34e26fdc44c0b3d2b7f72e46b2fefe
SHA256e135c878d1ac7dd3e276b09277e4fc35f611b46844029d1ccdd29333a06c23e5
SHA512a8bda9f71925a6468d51d19ae49046f5caff3b266a5c09d34834af8ec77f8e9b3688aaecc2482dddda980e1a1fbc294e5dbfe978a1eb537e3e95438f736d50cb
-
Filesize
6KB
MD54e6ae422d95974d96df7cb2ce6f33d96
SHA10a70d993459b2cf77125cea9c3766d134b85c7ec
SHA2564d2add72b1e559657ddc5447d4f410ad61e06f4ef67c01d270f606edc5268485
SHA5121ed8fe0305a631793eab14a25c6a2e276f6fcd1dc80d3afdaec35f6a8657221b26ec59b98f34528b6b0fcb1e529e0047ffa7bd8481f9d56a40efcdf9ef0d5712
-
Filesize
7KB
MD5f590367ec20ebfd1269720e8a78f9e60
SHA127cc7b0743e782f392a5a5ce4c669c3589830d34
SHA2560206354f1fa665418fd4b857359075cd41b7970d34317aa42668d80cbaf7c2b8
SHA5127ba9a98360d6cfa556ec4c08b3f74fdf4e4035fa6d8f22ed78a023bc5806b76e9961e3b09dac493c67b3aa66fe5bc781e8b1264536bccd084d563535203c3cf0
-
Filesize
7KB
MD50cdbc1e2d323c683218e9f5e72e412da
SHA19951a2bf5b1d66166e6308c7fcafe38e4a7ec2d0
SHA25681e8eec9696955b5f48cc8f95dde2b471cec33330688caebb1ff8b506febff4f
SHA512934156069a6e5058262690e1fdf3395e860533c9c12aa8d7633500df67ba9f9e3290090a8069f5fcabfa709295648e1a44ceed5af9c830037b9ece29b6ca939c
-
Filesize
9KB
MD50845c472a3b8fd04be77a4599a305f1c
SHA13e788a3881592e2e1a586272e445c4f1dd27f29b
SHA2565b49332c9145eaec18dfa447aa096819437e1dd49eaf605a3fb0ae0a25f245df
SHA512310a9ec4b68a4e29d82d08c27be9e892942ee485acba7e1a9d5247e70133199b41032344207c423d9040190d59d281d41ca67a6d656f316befce1d14f649da4e
-
Filesize
6KB
MD59c571169d5cbaaf2f6fa0eec4c92aea8
SHA1a061340024d914f376a54a4fca829e0559cc46d6
SHA256e8056bf44d3dd7b850d6faf92ab83ad507853d579311ee97cbd8aa3a4af67c96
SHA51209c03b9505c0f6426682cf8b6ecdaf0fffd3cdbc904c32e91850bd21c7a952a6538bd64cc99c6b3022391037ac144d9d30c359df3dbefc7f9852fad4e755f32e
-
Filesize
7KB
MD582e9aae904a82e31f90cfaaffa34cdf2
SHA105e72cfb2527487e987086bd051a2a64b58842f3
SHA256f333806e86c408b540f18ab2997f9989b68f06356c63d035ab9ace44de56da6f
SHA512b6c6579e014282c64edd3b90b299bb852657ffc33021098e5512167c7bdcaa49e83caa7a49ec2f508581fe94727e96369d850663d6187987751916a5741b464c
-
Filesize
8KB
MD5fc0187a61d13a6799792e5e5bb99c80a
SHA11a353b8c4afe214b87bc7f9fff73d89da3092dfa
SHA256ca987c8441dccc5f2c08f98d12fbfb2ad957a87e5d2c6b1bd8521f4ac786b02c
SHA5125dd0828a3e5ceff1105bd1e803b921903df369d6d5b74b1f471e6999b9de58d9a496f4e2ab0a189da80d2d8d09d3198b88addec71dc175ea01557f749beb77f1
-
Filesize
9KB
MD57ae22b6c32349b0370ba601ca2acd1ea
SHA1d8f8ee45822a6e98d803912928cce63126a99807
SHA25679e1f1059523599f585bee6fe925b0e3264185f3aed0cb288dbfb17c764d2520
SHA512eb4086236a3903cb7127479c633636d62265ad628e783564f3b019b21e59dd0905c355ee4be0b5864c2d66841ed766c7108a6eabf32befdb13d2be18c564d92b
-
Filesize
9KB
MD57ca65012f5ac41f001bd29fff947edbc
SHA1e0ee0ef4f3da70088c0bae9e1d2825c8eeaa8ce6
SHA25626883f666dd1a7c85b24fc5bb2d5e7ba8d17734611e2bb8b087e0ea06bae06bd
SHA5120556e4ebdba09888d313bd4b7846f09788a48b643cbc3dd44bcd49d23ec556b5f4d300cb692f6f1c286842a4309ce7ae0250b8e2e7aec6cd76a435c03973c012
-
Filesize
6KB
MD5869fc2abe9e9a9b36cc2d2471ce9568e
SHA10d3b9cf3f9701977873346b097133ece10a243e9
SHA256be1826cc0a7be74ad11a3110f334fef3267e659fe20c3540b4c03cd4914fe08f
SHA5121412800975236d6daf7d9a15c688bb39e93faf1d66e5eb0dd9a052a01b7652a9f8075b4ed30c430b0f69402b24582cb28cc9ca22f66e1a28dfce0d3cf01e4b65
-
Filesize
8KB
MD5c6a6dfc0d0a1d1cecb7aaa83678473a7
SHA1e772c5745eff759464cc252da0f0b9c375f9441a
SHA256a8b0f4d4d971f51af02977615b35140f0b1f07e8f93dadcda9839590df3be294
SHA512571a440baea1b778f572f33099fbcd6db3c8ba2fcad157f578a503e100cdcb20797d46ad2542b9cf28c3ddf68fe9d90f88150464b7bd63bd5fdda08f0769224d
-
Filesize
9KB
MD5761e1296fe4dc8e41e490a114702f18e
SHA135efabf1d85efb3309cb2d312464af6fc107e6c1
SHA2562103afff94d4c3c532f9637efa2c428739b59cd120c21912c24054df03494df5
SHA5129a2af7fb8d565c2945aceddcad63a3e4a3e1261448ab96af7af027d73368011d659c92f6121f74988034f02ade2babf6997db4235cfa06de43b57011113abc70
-
Filesize
8KB
MD5009af9591bc2a546a6989417024759d3
SHA1607a774e8629dee79babded8553331ebac8b63c3
SHA256bfe14166077e2d088e446af9d57fceb76db2e1354bcd41c37d713cdf7a34cde4
SHA512f5acc206e44f2ad71d49afc720cbb92fdb6ebfcfd1fb4df7a87bf2b08a6cd849cb5e19724b2564f8ef3bc005f7214ef3ed5329a426bf4633c0089051deac9b0a
-
Filesize
7KB
MD565d3d98e4865b98a27b5a85cb6d118d9
SHA180f39b5a41ce074958e7d10b750e838bec0c7ee7
SHA2567383fc823b794f5363664dcbaa036432e7a717897b2ef053a2d80c1d587caf12
SHA512e86362abaca2268d143fbafc4c5ef20b139961773c02fb817dbfe0828e0497eabf056e003e746e6cca61e8dcef8009f4b89a8a54ba879ec0296a16dee5770fe6
-
Filesize
7KB
MD50266fa5233f8e071f10c7815fdf5b9e2
SHA1bee3b2f784b4ee4027f57db0aebb73d72bd292f3
SHA25665d21bd71dd15bef7bd17e584b517965693298add84af80c6a674ad49aa9bb3d
SHA512ab5f4d9e963c9574b839be8427450e7627384ce002755118300babae64bdb100a89c4fb16abdd48d62b5061c0e87c27e9f5db6c886c6d06d98263a40a2a7f40a
-
Filesize
9KB
MD5070ba87ce726f9f94d14a981e962b2ec
SHA12b071ba51ddda897af267215b7847d773fad60c9
SHA256954e5b287c1a025b3dc353e05f7dd3c16aeb0bf16dab4a29263fec41ab5abad1
SHA5126d5771b1d9e43dd3fcb61081dcab9fee42fc8f0e1cf668d527e59922fb2b910d9897fb95887ef6156ac3452dddf1ccb0e33ba7bb2aca721776c0593c17251b45
-
Filesize
7KB
MD54377378094157f666d55d838b384f92d
SHA15a879570771b7a7f67c2014042122f7ed28910af
SHA2567613bd3b5820614e222436eb30d77d4bae152b773571852bb37fbb8cb9d08ddb
SHA512c93a4b350e93cb02ec27b5f2bdc89afc910f6621e334f5645dc5b1fc2bc6ef71e329fda13f66e6d701e859b90bfccf16a2e8f546468135b7058479ace7c94471
-
Filesize
7KB
MD5e756334c7fb548938129beb808532a09
SHA1547a7544d376bd0521c26bb33a284a7aad871da7
SHA256d65dc1e27c32f225416ada8bf0d9f669ed4aae63d11d2a4e830f2031b2c6b18d
SHA512bb566a27cca8a608b90d1a4284e4696ea983df3112ecf8fe72d2a16418d19bbf38f099d27edb7ffefbd0dc17711f28ed9ac85baff11311ec353cf7d3f059441f
-
Filesize
5KB
MD516dcac040e28c182d7d7ee2a4b9d1309
SHA12098eb88e6a49ce43e2f1b5999a76722e7233778
SHA25640383d05b97edcaa4ca76f8a0054abfe43a19eebc7250f7165eb84cb8e83c2fc
SHA5123ac0033e9b7e637a1f5fb6645c8e88476c287c956f5036ba70ac082d33acacbf16d445d3095f09d106331be5fd4ea1b32579811df68334512ea7ffade60e2aca
-
Filesize
7KB
MD5a4ab48c46701a6232578772affaaa5e8
SHA1b1089a89486909d965b9dc1cc47f6066b342ebe5
SHA25686b872f47e6a0247ad0877046546e79ac840940956050db1f692f6237c18305f
SHA512fe3138b4cbd06b6c42cf60227418593e737ba91e96c4595ca96abf06c24fac858baf7ecc2516cbb58d42c4c8b6a87de2a08ffec2f7455180a4d1c4688364fad0
-
Filesize
7KB
MD56ffbce29843b9786de47c5e34af63946
SHA14eb0d6911b6b2d1af3562e55b222ac96e66f7265
SHA2566c11c273d160e61f35ec3353aa4a50e9a44e43ec5dc4ae736dcb73269fd7022f
SHA512042f5069de3238d2fbca9c798014fbae91770b71b0acaac4fdebe6724f444a2faf55b3ef302cd37fe6923baa053e79149ac8f24b2d8c1cba0dec08d1414d1482
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b008cfe661e1f1ea22d012ef5cd69649a712ea0\31720ace-3b3e-4dae-af77-0760e1ec0cc8\index-dir\the-real-index
Filesize72B
MD53c85a5e3c8d4b6f66fd6eafbf2499838
SHA126e862678594484b1b91e23bd243ba50092d611f
SHA25616b9e1fb953a9556209777507c52d81343b525c9de6a008390db31e060dc1c9d
SHA512e4e7e83b003e25c0cc012c7c26fd26d2b7fa2e0ef29ca843351e70ea1b8a4fd06fce11b9521bcfe355e2b42bf43576a4516569f496704fd3da46e21d942bf59a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b008cfe661e1f1ea22d012ef5cd69649a712ea0\31720ace-3b3e-4dae-af77-0760e1ec0cc8\index-dir\the-real-index~RFe64e06e.TMP
Filesize48B
MD59e06eac0bbd81f3edd2fb06e4d2e20da
SHA118d8709d9ecf967ef492270e50d766a55c54a9d5
SHA256efd7faa657d035aeb3fccf7c27a217c79f9bbf7fb0a7b09f2cc73d5e01559770
SHA51251c35f753f6d43b7fdd8cdfaf3c72f8e86257c52c131b6a2a1a291dee8c5ebfec644c0b6ae6292c59ba45dbcb71629221ac20e8d7b6f79ec59fb408ec25ae58d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b008cfe661e1f1ea22d012ef5cd69649a712ea0\index.txt
Filesize89B
MD58390fe5c01b3e4a8626c0065cfaeb03e
SHA1217ab6eebef6efe8589d0c12445d6f62fd1a00ae
SHA256c3ac12db3dd79b64f493ba5b36da42240764198d8fb42d0f03f043d67b5455cd
SHA51290f8d5c3bf38ed3abe858c185a579246d78d284c915e401028ca761717bc3133c5f104449ecb23e82eff17b28752b7f353dae9b33db41b109a3ad17aba17f0b1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7b008cfe661e1f1ea22d012ef5cd69649a712ea0\index.txt
Filesize83B
MD5e3bbed4e54c3de0d4ca9de11d399dba5
SHA19d9fc2b8386c2966c1729ff0067f337193a34076
SHA256630e973ba000d32708b436ae70029b4fcc666ab70e3b5ee1272e7372f6b5c285
SHA5129b8ff5697bf3636436e72beb7146ec26866912943c02d0a5bcc06f53b7beb9840a478dd48e7936c4f74154463ef19048c21be2d4375959128b066d13b199bbc9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5c0a2345b226d6311a672ab103ac301c2
SHA1fb9c9b2c0a1fb096c508be624c7d2f912395002b
SHA2563032052a70cd0a0953fa04aba571ab496ba3ca5bf70037ce8392c68b9c303da9
SHA512b021c7cfc8d41bf40a9e13f90a9dad7c985cb491c27b37a620737b292a40fbc2a6e3ea6b5d6fd27a59ecb67ddbeb23b08504e97ac0fdf066014082bf5e5f86a5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD55fb55499ea0d1ffcfd359e9641036853
SHA10a9685bbdffae5c462dfa34f8f6b605504e3c40a
SHA2561a579a1a0c314a6920233c7130128d9d96914f6d590412d732da00845ab93d7e
SHA51255a4b39adf249eca4d38217e6c13a61bf88defb4fb67ce93d00cd253133363e0dddf0453991ff8806f45210aa7869d4484cbb50a8f052b1198ad8de8697f7eb5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD5ec0a37e10077f70529929477ff9cbf38
SHA18da977d4f51afbbe017f62224409a0e4abc434c1
SHA256860e2280ea8e7f2d36e77927fd75a5c1bb91764cc3167d0dc372d683572bc186
SHA512eb2757aa47e3a65104164f9fe6bb28e7a6ed9c2837dde43d16f00da7139dc523b286f9d68711a0e2d80097257e4ef07cd8d85390cea1c1e77248f8e04af88f35
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5d6b9d.TMP
Filesize48B
MD5edd91e3581ab42fad488288565a10a2f
SHA11fd67c3d5e1624d7bd7c934226aa30f959b8cc8c
SHA2568c9bb4434b9bd6dccfb120de4f300ce9bcdcf9f96576ebe899ea6aa1911c1e1c
SHA5126c38f34c4c7cf627e022cd6d2cbe339e41bf26f49eb02756c2b550e93dd0f9c75d6b29be99274a5060a91ce6051d180930f244f346326a24df04212a9021e84d
-
Filesize
55KB
MD552e16aa4c7f5960b97f75a0ad8a443ea
SHA17ffe2a716abd81a2303333f30a51116e9691e786
SHA256ddfede6b9cd84b93c6e3fab71f9e0e5e365517e4e49e8d44c682f480438b503c
SHA512a798b1bee34a0ff0f5ebde71aae712a524a1a1ea1027e4722d0a785a0248f51ba5225b811d00402cae3df9e5ba41000b34ea92c5ae844a0666e32a772e82004d
-
Filesize
1KB
MD5e3142044228200dc1476c8a97e72f1fd
SHA17a0e49863317c9107c409c8064fba66e7d516967
SHA256fa3746106333da2058f71b046332175ab80bdc2089b195ff62fe8d276114fd91
SHA512a6225d20089c19878af22fa061d7a44571ec763beb639694ebd8f406d9e408e6361a69806bdc225440080e377f55c9663e6d079761e741488d407235830482c1
-
Filesize
2KB
MD5713221a45695f50ed64ba1348633519f
SHA1228ab9fec0f763fb7f70fe4e451ba67a0c7c666d
SHA2562772a8ffe0563365c900d45ce25c5596a2efbc948ca9c9803e2c02d0d2562d8a
SHA5120f5e483fbba1e4aad24729305bece7872e91d2d648ecf142281d5ced200f320f715512319a5b78c716fdd534d802bb44f760d88657b33086b185be49e07821e4
-
Filesize
2KB
MD5811d658315075e374333251d78ec864a
SHA141821bedb05c2ec837f35be77eef89e09b33743f
SHA256cdac9b04f2cb5392c041fd3268a9b34e3ec317054f0a90458d81d7441d30ef48
SHA51272abcfdf6194d34685025b0b5f404f7974efbb53e00b64be59331fc3e79cf2b07986bc21dbc66b80ae91d5bab8280c7a82a8c357c64868360d1efa2d83c54bdf
-
Filesize
1KB
MD5a805d778e02e8425fc19be627c04035d
SHA134ff12ae0d3c6aae8fbef04d49822376c2ce48c5
SHA25684c92d3cb1a3ed1882652b23d719db2d6636f9fe1e8f18435b096a4540f69745
SHA512b4c0da766a979cdd75039149dade977678a78849608ad0647151f3ba8eea1ab870d436172a00460c7f8778c5af4797cc4916c38d0cbd15f6902f28155bda43ab
-
Filesize
1KB
MD57a01afec75eb160609fe4ee0ea780a4c
SHA1e2d83f76a16f23bbe5eac3e3cc6589e78312628c
SHA25654580f58553600377cce10b70ca4814f4145a666b43ab986f65df8f4fe1da8c1
SHA512852363a8f9afe5aa079a9397d564558adc69f6963a70b0d18148e9adc18f764530d541f2fe0bf2965e3d973805338bc90bd5bb572aaa6281d857cdd17b682b21
-
Filesize
2KB
MD53298d276e0344fa72b12b8867b702c09
SHA1118bf59406fe2fe30d64870fe06356a1a292ec70
SHA256d347d82512c4bb1cfa4aa4277b6f8a1ca104cae2a911f79d37cd222dfa800fac
SHA51271bcd074ad76c1a0aa9cfd13c58cb3c383b3c356a2ebf340fc23bcb9d2939898220de46232a5bbf0129b7b17bc0bd31beba33258dd2c458cb5115f41e0a22812
-
Filesize
2KB
MD511172bcd2a7b5f2b97d3cd7f617703b1
SHA1e9970b3b0002d57306c3fdbfa45b2d3c3dbcf0d8
SHA25663279ebc69a16395f3d57f3f2a9e868d2282155fd86decabb3f8edc3c0803423
SHA51253d8e6e7de7ce99e749c9cb5da2d986bbdfe2cf62c9eee910fffbf1200c51c571f67c227430342ecae0c055c3eeff4d4eacb9900d215610526b9608670526b64
-
Filesize
2KB
MD501cd9826abff86d9b44a7169862928c8
SHA167ae094ae5ffd42547c984a303bcac8f83591d86
SHA256ed7c6571b5ff1eeb5d1befa76c5620d33a0830d107f3eb645bdd2aaf938bbdb4
SHA512bfd435bc2e0002ba90dac47cd94e860950a0850ad66d6c03256bcfb3acfb4a402db13bb7f0fa3a2137fcda5c5db419d94eebb268ade4c414bd91751da7999d47
-
Filesize
2KB
MD5c72929fc1190b13b9561c202e061acdb
SHA1cd01f41c20b12c5d7f7217407293846eac2b5ebd
SHA256d96fc0909796499af5ff0415445c9cd4ab828c74b4e3f5e82f7faa51acad7fce
SHA51292164243170eec11bc0a9ebb79d6ef030609d0a8a5ac43fedd59e346eb999f403a435bfa13d2e58f87389dcf3029d2a98094048f9d808d04860017095762931b
-
Filesize
1KB
MD59cb5e39abcb2fe343be42fe692074e56
SHA1398a99562cefe60e008b57a4cb336158610b5744
SHA2567a117c9f64c089b517f1127c844725c9f0f3eb1583758c486988b8e27bd950c3
SHA512daa64c88d6d37fb993955586db6ab1314697f4eb1aa9df9b800ced103c1ad9fe1695ec24e2fd08d865b389aa22b3ac0ef81851ef8d062f4adccf269fd026b673
-
Filesize
2KB
MD56dec7a58392c1016149d8799b843bced
SHA1e151c2b95d4beac389e62474f1c60f0640c0f4b5
SHA2563dc64c54e663eebf464411a55d02e230ba42f7fa1b529b6fa1de6928ec098f4c
SHA512cc99d7e7880e58e3c5478bd14831a57119f102e4cb6e4b4d92757fd147a30923fdc3b0e80450bc8a570640ba5da4b178e9b018ed73f3441eee18d13ccd001c23
-
Filesize
2KB
MD5c4aaeed0a7f08dad00c3dc50431fe730
SHA12d05f7fba03487855685ad4e936c57611aa34b7e
SHA2560d03cef9f24a36a32b26653c416b7b8848c1a6d11d7dd89efad0ed450a423388
SHA5128a32f507f1dd13b5ab04e911f5920c9bf4e75db5134f518d45213b61c1a0c0fecec09ad1213ca24bd33cf7ef86d4758c7beca8eb9a196d24700d17259362badb
-
Filesize
2KB
MD55bcbcba9b113bb808ad5fb9e81a6f57b
SHA173fb67020ed2d34955b0dbce9b89f8b89e0ae686
SHA25649ed5669c11ccd7d731b021b4a54c5d305ffd7f81ecd5df836feb985102793b8
SHA512ccdd6cf0f9861bdacd3c6bdfbab9025bbd02b7e120510e9c9f06ebd9c68f2f6bde4c761808ba9396a7fdb098ade773452ddb2f1d4395560318838da94fe79116
-
Filesize
2KB
MD59715ff032f9e966d539292cda598082a
SHA19605ff7197796a24e3ba6b1fbfe1a1827ef2588c
SHA2568d13fa4949705d09addff33c8f24793779811489ea4a4205b5b8f91da087c849
SHA512b100fd28ffe347467391d22734bd7ecbab401ca279ae0d43847a126c234aa4178d63a2bb1c9bc692489bdf5abf7613a51a7eba69843944a18ee32e803ebd6a8c
-
Filesize
2KB
MD5ae2c59283a956ac8edb48dba23b2e0ca
SHA143fb5a98fd5a40babd49bf8f944aff82d8da09ce
SHA256a8ff109887fba1549b8fa42d73a8e4d327a7cd7b4fa5600db249ae76507c4311
SHA512450b140b776fabd29a62c89a59e731068feab12135df28e29a54f1c5bca610810ede513dc2e1a1cb73a929d2617df12d059400af3eb3dd35b8dcb9063fb3be6e
-
Filesize
2KB
MD5ab77e72528a05715c0d6a3e0405fc019
SHA12f8b49d6ec596a0cee35fa488e4def920a8f25ca
SHA25626757a8397e0bd8b89bddc14847ecf6e07cbfdc7314870a89903c04c38bb6f6b
SHA51287df057a8a90102062f2a861308dbd05770b6851f1662b1bfe72a8e4de26de7be3533d903ecf2c31728295507a61759f6efc722eb508830509020dbf098348dd
-
Filesize
2KB
MD5e53a40549009790a3b3b12dd3e8e5300
SHA14f2bdeba19e67e24662395d5312b7cf85d1a05b3
SHA2561bfe1c7c38a1396560395639ff185db1bb7dc47aa8f36c4f40eeeef93d0fe8be
SHA5127be17f7dd4a96b40d405e9767479f377078a542dd3d9927cae37beff4294743ffbde704eaedace95a44be04caf1e6cceca561b229b0405d156999fc5c9131168
-
Filesize
2KB
MD53e2bda8973bf0523dd9362cd900ac0c5
SHA1fe28ad4f7e78fc2376e3ab4e7fd03b320ca90357
SHA2569b7d820f697e47ba30f9aede87f83fbd46ba55daa9733343d0879650aeed03ea
SHA512aed66ab039d36e097ae02c43cac23bdd4221ca58ae9c7254b360c4ccd0dd778d263466101da089aeca2eb6757122ef3c71165baab90dfc1bb2334991cfd381bd
-
Filesize
1KB
MD59f1b3506956721518e57bee49a91e898
SHA19d6b8cf7d9a0df62c8ed4515babdb1589f5dc852
SHA256a4cf390293dffd018e665616fe516d60c0ae01efe94d1f9d5e7d6a7822a627bb
SHA5124d188902d401fed7678a6bd84572ba9af9195bd15b766daa1c1bbfffcf3816309dacffc54a1582cb725091c6f1ccd4a64cc7edb2438fd6ddbf8ed098016e277a
-
Filesize
2KB
MD567d1f5d82f5b5a4f29218716387a6368
SHA1840cf16717f5e4f83e6d5385d520b87066b52593
SHA2566bc77756d8a1d9318d79cb1866e11cc6fcf7e36af651b6a4ed5e338d3afa58a3
SHA512d93480afd66827834101dea40412151a04cff6b100dd04fdd9d2073bc376b1280038e8ba78c478477d850dfc57cc0fc5825889ad6fb83acad3c58ad9c149e588
-
Filesize
2KB
MD505035f4985b7bf17cbf3b5871b7d2d9c
SHA16da05bde7ed58c7282514155f618974bc74697fc
SHA2560ad45b9328526a3d3083d9b7f0aeeebc5914d0105c64def4861a1856042214b3
SHA512f69ce7bed7b9355b8e5e1dc4b2f06178d95c1c782eb85ecf903ef5436bc80e038975faf9d1f0d7fce7020c4e91b8d58b5b4e1edcdd4ceb1ad79ffe57caf14571
-
Filesize
1KB
MD52049b271dee1684fb8c6a0129ec708f6
SHA17d3d6f20d59875deb924feb167fc230b22f2dd6b
SHA256befc501f09c124a41ccf3ca9e4b078eb2357d32f74e52f92fe54f68a797dd2bf
SHA51297ae135826d8cdf9386364243d5fe330ef40135f971515f7ae2f3949300e139498a716b0770be28d09438c5544fae55dead6308b3a5f5eafcb2c6fefedd47b2b
-
Filesize
2KB
MD507d4bfc4e1cbb4d39858d93976b48dea
SHA1b5edc6babf644d176cd3e56ec398758de71d0136
SHA2565f65a2b3e1411f1ff9b1e33f1ae02b95a599c73b78bf9e0369ecf352f7e4c6d1
SHA512802344f568412d46e201bb240ffb94349e905f58a5d729f3cc15a2685070e0df4822f4a1b0767a75eb5ba1860a9ffba5cdf540306ce732d615b77a6977dd6d07
-
Filesize
2KB
MD55606d26e2d48db346a51d014e5e1fb3c
SHA11c78d42eec4e4e24db07154fb8c6831104b750ae
SHA25696192919e9eb16ab8aa724a418c6b63478347d2d8d15db6c62d8255a9131ed0c
SHA51299f9e981c4f801cfc014993b60e6c8b5788f4418b6156aa138932f704e8671afec92a36b86b46a40e2d5f8545b1e90b2dcf364e6fb51f8e924789ab2a2f2e860
-
Filesize
2KB
MD52808d73db1293e8bcef2118c1365d493
SHA184590461ee44708e8689abbb4351747685323578
SHA25664bebd08926675ad2714ed65ca37014c5279c93f265307534cfc40cad65085f3
SHA5124cb0a7e896178f8219d860ba028bff4a438b5f3cdd653bda418560e08c6d257c20ae91039726258cf91e49ee7fa0c30116588df7a674dcd538552d77153b66d7
-
Filesize
1KB
MD567836367bd0e1d11e1ed004122608649
SHA114956e226c1e147a85bbaadb95b4082129fa6ce8
SHA256241e69d820e49a14751c7554ab149a70a32fc861ef5c6b7afbbe4de718b59d09
SHA5128c3bb6ecf842c6604d1044cac4a0d283f3163f1ddd937646dec84de77152606507f8c0a9383342f3273c24f93054c8f2889d86fd16db779687514edefc9def8c
-
Filesize
2KB
MD55b63bf4dfaab0b23c501bb353bbd50db
SHA1bf26e29e648dcc282b19b26d5580848c428b5def
SHA256dd9f3a083e3aae764d964e370c1c07ce54b8d1d3aa9feebd12109b30f9ce8476
SHA5122ebdb056f8ae1a5cc41cf3ad1c3bf44a06a65e99997679c5cab18f6884c6583214ad6d03803276ad5f10c0b3f98293e282e42ccb7547972456d406872a9b1e79
-
Filesize
1KB
MD5dcb64b2808b912a94c5e0d66c416651f
SHA192d53e4a52cf3cc68a1eb4672116c4637ac45f63
SHA256f5ae59470748d2d80192a3194fdb6269cf90814ce2b1f1abb1a0dceb24bdf06d
SHA512c5729b36d02209462148df9347091b1567d4ba35cec7538f4de7d230ebe9343ce06948516dee973180f01c3939ce4b082ed3f7df544e21c15a1e3d8521a3408e
-
Filesize
2KB
MD59e34545b9471f12af192b32eace79c7b
SHA1b23e9a9fd61bb91fe742f480da87cf3fba7dfe4e
SHA2562d6ce3c168704e1efbe0f87f9d9087ac4c137dc71be258bff39525ee50285643
SHA5128337d027a35d404f52589d84be4fdde4c86f112af20597ab3582819b9114eae3de298db360f7d720e43ec03cd6b914ac1be1934dc6ba43b77acc861b45685e1a
-
Filesize
2KB
MD56250173b2020f545ee7acd29182cb0c2
SHA13e7a007d346f6317b86eb402255e7318fc2f34da
SHA256b5f26b128a7808cae95bacfea8bff7ece41c369a400a04a150371e007767fa27
SHA5122b0e7bc343532971dd38eafafb87f86feff63580ef5f89818f79b1947597c6a49b0ada902d66762706aa679ff7de49e16f7230dc973ccab364473fec4dd98d87
-
Filesize
2KB
MD5639e0587da7392c42904cc239050def4
SHA11f0a296dfc73694276e66024135f69127595cca9
SHA2567b2bb5c4f9e979f74601bfaafb733432efab86c2ff11f18329b9c2a63824c3f2
SHA5126ae37da4680fd4912f07adff864a9fa47b95aeb4b858a8fab0a0c44390df7dc718e1919fedd060dfe8870dd5790818d612e85286728b0282fc876fcd73814f5d
-
Filesize
1KB
MD5e0674419ce6757debfcb9b7037d91ac4
SHA12ad40307da778970e12c72c30c01284d9af73c34
SHA256dcbc0357997b379598b63b33125e3d4d4c338221844375c80db31a80cc943fcd
SHA512b831dc07d1889a88af5826923768222da9e1a31a58d22ebddc5a8eb2a7c1cb1f54a22eb5d634da0e65bf6a0ab52ed4b2e7bb640f0f1d6daac8605cb8e22d2157
-
Filesize
1KB
MD5d06fc79ab1656b83cb381060062d95bf
SHA16b34ed8257a49e7e3cb94827d8e4d45c70a50d64
SHA2565522dd1fd863a79537f80423a2081fd29d13edeafecfcbe24f84749dc468a9c1
SHA512452f092a55fb1cdeaad1565058b1589619082e0b1a6cf1478ca137aa8771db3adab3d3f01ed1dc0d17495ffe2ea2ec6a3ecd50b6dbf11ae67e80c644ff8724eb
-
Filesize
1KB
MD5d9a46e0567e5e69f7e5a670bfc72021e
SHA1f2a25ba873dcdb78ccd7a26e45cbb89b322293d2
SHA256364da23ea3bb8062b571955c87512039fb56a7e15791f90149ed77d0c89268b1
SHA5129cbd528382417cf9a3f58f41cb317b40954755a2628008cf79de3f95e6035486e34e9145b16cfd422210f75cd0e7ca94fa6d5269749da09fd4f3c54b347925ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b1ff429d-96fa-42c0-8d35-71edc353051b.tmp
Filesize9KB
MD5a278ee5dda528d8d4a7629d3ea03f1d1
SHA1df767c13f13e17538232a2e35b915405867e15dc
SHA25650f218f2e9ab122f5ddb2186a131afe3513b0912ac30fbd6cff8fdab09181643
SHA512c606b2581bc455e01d1307327e9b4dc05e267e59e164c002261f412906c9141b9e7f42a87515643c21dfbb7cb79e31a338a7a7411e34dc484d0cbbfed6a0ce7d
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5fcafea181d22b873007c68259496907e
SHA1421514deaa6612274dadcaebcc3e596fc1595c5f
SHA256719eec9ada215a201772f6725bd748a2ce07db2b2f30b3331bd24492c7eb3cd6
SHA5122db7cb031e4c6c37b457f58d244d4626c9f140550ad4c3f9f0b4b6a48d7b6efab04d39336d0fd0cd96ecec8cda4259f18b0cbeb31fde8338d9580dfc22efd2b2
-
Filesize
11KB
MD58310a986b65f3816f2761fdf592eb079
SHA10b887cf86aa501cae9cd25ced05180d66dc22939
SHA2569f319a7ad7fa4008345bd716189d27241efe9bb184f469e6f4b4e60ff38d8d78
SHA512bd6d41eaa2a63460e9fd80c3e78327bad95c7e6ed1a9826ea292a902701a4c890a76d54cddb31d317a37c55b909ab1d3bec4c0534e4b77f012e12227e4be41d2
-
Filesize
11KB
MD5817807b7e5a32875b8a2f77fd8084eb2
SHA15c4abfd6ed3514206c8f111277b753219cd7cd6f
SHA25654294395cfcb66cb988ff8f7543f3b31a4bfc6d9e4a9524919ff4df22728f8c2
SHA51236e1a78c8c8d110ecc0187ccb62043944bc5b3d7030ef2ff8b26c39e771f811a6e83b97f270cdaf9b9e92539e3fec97de6fc1350743b9a071f69519593c4a8b1
-
Filesize
11KB
MD53ba54346087d2f5465d7339f9bd81765
SHA16fac0ec4429b8f4aa4856a9ba626df5d6ce99568
SHA256dc385f6ba14e501005d07131809dc6604a83271f01a2befa0c92a3bcc38d719f
SHA5123e6d23a1b43186ccdf02cbe9cdf070b75098bfc73944250f1baef4e7e0864c1e9935e9643d6687e7a89c0cf4b0e0a2b4b40d13a0cccbf3c5d0fe6c5c549744be
-
Filesize
11KB
MD51b771a9c3cf9187cc0ab0bbbd13359a1
SHA144703a8501cb84a625b078d930a6a7997f4f41fd
SHA2564e09a835253e3bd4d41e34412aa7e3bff281de072167280a931add821bb6e293
SHA51233dcec2442027b436fb65fba51f8ea49ff1ce4241e56118bc05b7cbb8fe289f325407ab24c6a4443d00797b07c0fe68fda3c4c693a46868dea57d76f50d6ec00
-
Filesize
11KB
MD584d7d4bdbbb63a58fd16d5ed0552b1aa
SHA1791dade0d5cbd25438c0fbd62d86d3539ee5e14a
SHA2567c02d633c53165b28c32d6e72ad21ed6123e86c6a0f3e4bae3d540aac03b6477
SHA5128309ad4fbc1e84e9607bbae7272f3f07b6d02c2f2224033ddcdc2c15e4e34c6d03ac7be9bd84b19b3ae8739de2cc23097a42f824e0773973c00e8ba436ec67e7
-
Filesize
11KB
MD5143271fa01cc983ebe39ab6cff74456e
SHA12dbd27b64b9aafe179ba73b506a3de5fe935fd61
SHA2563974b257440e812f43558a01ee88b8cb6b08934d17850e37b0cec175c340563f
SHA51221ed0b3657551027ea2c1684931a3481dfdab0de0259511f0928233262bb947500b8e5e71e59329d3d5b3f43baa7623bd52c1b18b97991cfb29312beee101727
-
Filesize
11KB
MD5c1b6fd6304063192539f66b48e91ab74
SHA10c846cd0d04050037bb8be1501a7f11934f9bbb1
SHA256aee1b6fdf691573909a938232ce24480bc66d4b64983a5a12a12740b424e73b0
SHA51213082f924089d65d801081ef917668977b7b03b46afdb57a7eb0d62de59ab60bd3e827897abd612c29389f5de55ae474ffdcf7c5073755a6790387d330e494bf
-
Filesize
11KB
MD5c39bf99cecdd65a8884a5eddbdce5c55
SHA14393fbb4b3810d1a3804cf04d43cf7b732d18bc1
SHA2567fa66f576ed059edca0fe243bf7dabfbef366ed14539af8ef2f33264421b5d4f
SHA5127be50600840d9d4a79f6b52cad5816393b228f0f6877e21299169d9613e4487feaa713810f153384af158cacc9047d16ab6f4d26ce5033bd2dc16a26d1d471d0
-
Filesize
11KB
MD5883f551b22aa04657e6d2403b7609738
SHA1634cb455b10703a217a1f78dcda4d51de950e1e3
SHA256611e9e65fd6c048bd43eab1c81c0e313320e5926763a1360a5ec7dde899382f0
SHA512e6bde90f97cd877cd69157ce8e511a2d9d2bf71e054b131b917af7777fd5cfe34f44177c2dac9ac16d70d659575d4c4ba324928e13e817b9465608acd96e7932
-
Filesize
11KB
MD5c27dc55f3a9fb4ab2ce4eb465a59421c
SHA142e37b8ef53850e3c67855aa527c0d4dcf78251f
SHA256e05c73df71b9279c591661e520c24176b210d4ff955387ed39dfe80063d4fe93
SHA51219646063c7611054209aac0bcb3d54a4ebea35ed62ca88ebc9c7480b9417a21942fe3af09b77b0dbda5e213cbda14588dea0f0fcf9b74aa069514a9366f11e48
-
Filesize
11KB
MD5a1082c5292698964c1c32adafce37a19
SHA1f7b84b926be172c4eb718df0f75f5ef5e98ca0af
SHA256b74226b82164d01899742ddb7a39cc746043792a66d7fe6257994b7727576439
SHA5125ec9b5d1bcf1f4ef511cda371472201b53e5b7804a41c5968232ac86ea909e6f1ca11262fbab8f7473430ba9e92ce0a2f41b9b84acf8dddd46260f89d005af85
-
Filesize
11KB
MD55f6e81743a1ac326969f02a50f5fbb89
SHA1ecff45d06291ed24172217758192ace44a89fbdd
SHA256389c9073cd1ce09e8b6219efa1d6d3caf91f7bb420497c9ff6976a05745cb818
SHA512a4a98d213d815d41df68ec00c1714605d935d0698122f80e2aa1369c0155fc05507fc26047fff381221dc1143faba5e9450bef6ca62d3058ea93ecb185725b74
-
Filesize
11KB
MD5ff34c66c49e2889f50490afdbb3f2e30
SHA1a00927a002dfc8488bd403f3c67cdee44afd2518
SHA256f1e1516427ff9f29e403488f342856e8a9d88385404fe302155e144acc83ab4d
SHA5128d07ac4a0e7c9220da2e38d4755bdca2a310e2e00469d92f56dfcfbe820632b23070b880e3db16f92288d14fb185db0d2bb368b5309ebdae04917efdff686eb8
-
Filesize
11KB
MD50037be7cb8239a48394f51f9be11f2dd
SHA1e49a7b0d2a395ce1d3dee18bfda13adb86e93ef4
SHA256f5db6f290fe1776b3e3a37f4741547d041cbe5f41b56eed7e2c229566f0c4ae8
SHA512018742d08ad06223f70a9ed5ed106b54b847aac510db889118a5a85f6adc2a52704864258a537cbfef2982417b36ceedc06fe4f55fcad3630fa2409e4f044e58
-
Filesize
11KB
MD55fc78a3791caed24e632026c86704fe3
SHA1e7c32878a118eac246a885f86938d9d08aa451a6
SHA2569e0441a58436b607065f65ea539ce1c385260d679be50f18eb3b277c5bc9c7b8
SHA5120aca5646c93800c3b9ed78ba1d5b8fb73a88c7fe338e50bc9d53a8c8b1ec47dfa7d5b04a49d6c6898f3480615b86143cec3285261b0f846590c36739f839ebfc
-
Filesize
11KB
MD5f79874e54eeae458a9b3b9987c54a025
SHA1bfd39cbee97e6a91aca4bcbc13ff99b7bd851da9
SHA256e7256978f3890319823b354fd863b3e2116db1f3c7841f1ef56a6546cc0df715
SHA512f7bfe0fbeb76907b46a4a662680a44cc0026327711cc913bff3364329abf4490da293c183b2cd71fe814c904a41c8ea3a8b29764448594abda86b58d4bbf2850
-
Filesize
11KB
MD5d7b5f54f2d91a1dd33ba89b93c944773
SHA1e6fcea06dd3b970b5dd772bc1ee6a402c8c9089b
SHA2563e6be44e2ce11fae3aaa04bba41da9bdc45945ddf4fe7895a4de6e859380b982
SHA51287e3e5ea12d1ae38093bc37eac167ad2cd6908e6375354a42c809caba8c9c2be28b9588c983b7ada3648c8b7d34a9f971179238b080f2cf2f07feed6b5e93083
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\FZDB0V8H\www.bing[1].xml
Filesize17KB
MD566c19a531cb767905483c72401ee1df0
SHA1ff3598a3d7cceb8c54ca06b66aff566f3e2c5e38
SHA256c1095421eebb3bc7e0d084805c7a44abdcd6b6c6e9395a8137fe8c376b980818
SHA512ea945d08e5a8ee3ec3a00a8196a2ba47fc9f744d06bc9a097790ce842a323160e3d06ffc1491626a5eb53fb4a083b9d4a403ae9e122b170fc7ace3b708d8183a
-
Filesize
63KB
MD5e2b473487e4b8429711aef51a68f56a4
SHA17d3119b07b951c68d17ae12e0764072a8c3d961b
SHA256c2ced27749e5bf8d9d01de0feb58ab40818c3f4339dd9c5898b2b6168be2ce44
SHA512ead5c2977428cd44eb98f48511dbce8e64f5544fc3f8cc3e706f24f5903eeca92207a07c18f089e4451f8ed5264c28b6e1e088437100cc6c7274432275d18dd1
-
Filesize
112KB
MD52f1a50031dcf5c87d92e8b2491fdcea6
SHA171e2aaa2d1bb7dbe32a00e1d01d744830ecce08f
SHA25647578a37901c82f66e4dba47acd5c3cab6d09c9911d16f5ad0413275342147ed
SHA5121c66dbe1320c1a84023bdf77686a2a7ab79a3e86ba5a4ea2cda9a37f8a916137d5cfec30b28ceae181355f6f279270465ef63ae90b7e8dcd4c1a8198a7fd36a8
-
Filesize
425B
MD53fef371a250dbf2280221c8d95a528c4
SHA1393cb38021ebf245eac781194107188b20037ef2
SHA256b4879f8dc4c72360353b6f0bd2c5b51d5ceca813c7690eaa25149d3691b25989
SHA512afe53d8440385f399329711ce0b4e16f9f32ebaa1969b0dabd64c15295dbcd845e85882a4fb7e76be9f2b1e7e8a358d85a174167241cec7509e7e2ba54321bda
-
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\TM02851218[[fn=gb]].xsl
Filesize262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5519e6442151714770ae40c229330992d
SHA156710154b9d76ae9f5ae4673ade1f84d8a1228da
SHA25689775bc81e578c0d436bb45347769d4756581f198c5aa272978399be3ff9e077
SHA5129055cfca02b2fe960e080e6a444315a0560b2dd988a4eb634f7cebb3b75a1e1810514aea41d530259c047513bfcf572a1092555df2a5f2d5793c5a835dbd62a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize4KB
MD5dfc74ec6cb83abf502ddb6761eaa28e0
SHA12da62dc9416d18fb4d71365a42bbcbae8b22d74d
SHA25602fbf470381bc081cbc105f26ea11a6409517624e906e72a93e12c3eb1129b40
SHA51213e063116ca02e6bcd2bd37ec1bff0b52cb493fb6d216e98a9b5a7529511c2be2cd303db4f04160dc221452f29b666c3a12155a05a26f7e027a7e3b84aa86350
-
Filesize
136B
MD559c9876d522b023659ae9d598ab7502e
SHA1f2b398e4054c3422df90e1d20b8a2f04f1c4a0e4
SHA2566cfdfcd768e18d6646f8e12943e4d57b05365e02e4b4804d7e976713067945ac
SHA512535dd079d099a3ce9591feafbc5561af89b3b79f194318ceffeb4d970fba5f28f7456deae84a89fd802267420f4e7ed109b9a7dadbd269e2ccad8825d9a12052
-
Filesize
32KB
MD5eb9324121994e5e41f1738b5af8944b1
SHA1aa63c521b64602fa9c3a73dadd412fdaf181b690
SHA2562f1f93ede80502d153e301baf9b7f68e7c7a9344cfa90cfae396aac17e81ce5a
SHA5127f7a702ddec8d94cb2177b4736d94ec53e575be3dd2d610410cb3154ba9ad2936c98e0e72ed7ab5ebbcbe0329be0d9b20a3bcd84670a6d1c8d7e0a9a3056edd2
-
Filesize
12KB
MD5833619a4c9e8c808f092bf477af62618
SHA1b4a0efa26f790e991cb17542c8e6aeb5030d1ebf
SHA25692a284981c7ca33f1af45ce61738479fbcbb5a4111f5498e2cb54931c8a36c76
SHA5124f231fc16339d568b5cf9353133aeae835eb262dab68bc80d92f37b43df64dce4fae0e913cbaa3bb61351a759aeecf9d280bc5779b0853c980559a654d6cca11
-
Filesize
111KB
MD5e87a04c270f98bb6b5677cc789d1ad1d
SHA18c14cb338e23d4a82f6310d13b36729e543ff0ca
SHA256e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338
SHA5128784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13
-
Filesize
760KB
MD5515198a8dfa7825f746d5921a4bc4db9
SHA1e1da0b7f046886c1c4ff6993f7f98ee9a1bc90ae
SHA2560fda176b199295f72fafc3bc25cefa27fa44ed7712c3a24ca2409217e430436d
SHA5129e47037fe40b79ebf056a9c6279e318d85da9cd7e633230129d77a1b8637ecbafc60be38dd21ca9077ebfcb9260d87ff7fcc85b8699b3135148fe956972de3e8
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
33KB
MD5e0a3ab130609c80b452ee423d3a55355
SHA1f5408df5f8d2765738db8f5080bb88cab105c038
SHA256af1de4b7c65071f490cfd1425c45c9538fd7888cb7dc509304d8ec11cb046649
SHA5129326653d66a9866d517cdcdeb1abdf3fb8fdb2a8bc8c2324c916c10aabc7d5ca417c54c7409f0df6454041ad4c446b06b56510e7cc1eaa2b3cf54ec47cb79ae4
-
Filesize
2KB
MD5a56d479405b23976f162f3a4a74e48aa
SHA1f4f433b3f56315e1d469148bdfd835469526262f
SHA25617d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23
SHA512f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a
-
Filesize
4KB
MD593ceffafe7bb69ec3f9b4a90908ece46
SHA114c85fa8930f8bfbe1f9102a10f4b03d24a16d02
SHA256b87b48dcbf779b06c6ca6491cd31328cf840578d29a6327b7a44f9043ce1eb07
SHA512c1cb5f15e2487f42d57ae0fa340e29c677fe24b44c945615ef617d77c2737ce4227d5a571547714973d263ed0a69c8893b6c51e89409261cdbedff612339d144
-
Filesize
55B
MD50f98a5550abe0fb880568b1480c96a1c
SHA1d2ce9f7057b201d31f79f3aee2225d89f36be07d
SHA2562dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1
SHA512dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6
-
Filesize
30.4MB
MD52a16b9474dd55ed48f1602c4a17a3b60
SHA1f279b4a379e4c30e134ccb6a2837dbceecce9d13
SHA2566a4beba8dda5d6d9b9f301c6bcf100b05d8c192453ee7d293efbe95f9a0f76c9
SHA512b2ceeeb17f77c589068259ba07c2c1ccef420af17398f26b6bb92729771c6fb67bcbb2a139243c77dbdfc9dcddcc3e71a805b1645d70afcbbc08b27c7c0881e4
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
4KB
MD53facc93eb70a073f208f90955fb055cb
SHA18f04cf5b9c9164f82b7e77034eee62396f6c5bf0
SHA256608c73065d03ab7da0a0b8c8c3db3e073b2403a8d0249b9d684286f58e52dead
SHA512269fb263dd7a2f383c2442a43e98435c4ee0767eab55c77ce5ff2e169089739e746f70208baaac2e4459076596a6afbf3fc8960d1ce9b8f46e91f7e462bd649c
-
Filesize
122B
MD52dabc46ce85aaff29f22cd74ec074f86
SHA1208ae3e48d67b94cc8be7bbfd9341d373fa8a730
SHA256a11703fd47d16020fa099a95bb4e46247d32cf8821dc1826e77a971cdd3c4c55
SHA5126a50b525bc5d8eb008b1b0d704f9942f72f1413e65751e3de83d2e16ef3cf02ef171b9da3fff0d2d92a81daac7f61b379fcf7a393f46e914435f6261965a53b3
-
Filesize
1.2MB
MD58ef41798df108ce9bd41382c9721b1c9
SHA11e6227635a12039f4d380531b032bf773f0e6de0
SHA256bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740
SHA5124c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b
-
Filesize
1.9MB
MD5bcc0fe2b28edd2da651388f84599059b
SHA144d7756708aafa08730ca9dbdc01091790940a4f
SHA256c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef
SHA5123bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8
-
Filesize
361KB
MD5e3143e8c70427a56dac73a808cba0c79
SHA163556c7ad9e778d5bd9092f834b5cc751e419d16
SHA256b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188
SHA51274e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc
-
Filesize
350KB
MD5de69bb29d6a9dfb615a90df3580d63b1
SHA174446b4dcc146ce61e5216bf7efac186adf7849b
SHA256f66f97866433e688acc3e4cd1e6ef14505f81df6b26dd6215e376767f6f954bc
SHA5126e96a510966a4acbca900773d4409720b0771fede37f24431bf0d8b9c611eaa152ba05ee588bb17f796d7b8caaccc10534e7cc1c907c28ddfa54ac4ce3952015
-
Filesize
138KB
MD5dd43356f07fc0ce082db4e2f102747a2
SHA1aa0782732e2d60fa668b0aadbf3447ef70b6a619
SHA256e375b83a3e242212a2ed9478e1f0b8383c1bf1fdfab5a1cf766df740b631afd6
SHA512284d64b99931ed1f2e839a7b19ee8389eefaf6c72bac556468a01f3eb17000252613c01dbae88923e9a02f3c84bcab02296659648fad727123f63d0ac38d258e
-
Filesize
216KB
MD5b808181453b17f3fc1ab153bf11be197
SHA1bce86080b7eb76783940d1ff277e2b46f231efe9
SHA256da00cdfab411f8f535f17258981ec51d1af9b0bfcee3a360cbd0cb6f692dbcdd
SHA512a2d941c6e69972f99707ade5c5325eb50b0ec4c5abf6a189eb11a46606fed8076be44c839d83cf310b67e66471e0ea3f6597857a8e2c7e2a7ad6de60c314f7d3
-
Filesize
6KB
MD56512e89e0cb92514ef24be43f0bf4500
SHA1a039c51f89656d9d5c584f063b2b675a9ff44b8e
SHA2561411e4858412ded195f0e65544a4ec8e8249118b76375050a35c076940826cd0
SHA5129ffb2ff050cce82dbfbbb0e85ab5f976fcd81086b3d8695502c5221c23d14080f0e494a33e0092b4feb2eda12e2130a2f02df3125733c2f5ec31356e92dea00b
-
Filesize
319KB
MD579f1c4c312fdbb9258c2cdde3772271f
SHA1a143434883e4ef2c0190407602b030f5c4fdf96f
SHA256f22a4fa1e8b1b70286ecf07effb15d2184454fa88325ce4c0f31ffadb4bef50a
SHA512b28ed3c063ae3a15cd52e625a860bbb65f6cd38ccad458657a163cd927c74ebf498fb12f1e578e869bcea00c6cd3f47ede10866e34a48c133c5ac26b902ae5d9
-
Filesize
241KB
MD5d34c13128c6c7c93af2000a45196df81
SHA1664c821c9d2ed234aea31d8b4f17d987e4b386f1
SHA256aaf9fb0158bd40ab562a4212c2a795cb40ef6864042dc12f3a2415f2446ba1c7
SHA51291f4e0e795f359b03595b01cbf29188a2a0b52ab9d64eadd8fb8b3508e417b8c7a70be439940975bf5bdf26493ea161aa45025beb83bc95076ed269e82d39689
-
Filesize
12.2MB
MD58b7b015c1ea809f5c6ade7269bdc5610
SHA1c67d5d83ca18731d17f79529cfdb3d3dcad36b96
SHA2567fc9c7002b65bc1b33f72e019ed1e82008cc7b8e5b8eaf73fc41a3e6a246980e
SHA512e652913f73326f9d8461ac2a631e1e413719df28c7938b38949c005fda501d9e159554c3e17a0d5826d279bb81efdef394f7fb6ff7289cf296c19e92fd924180
-
Filesize
183B
MD566f09a3993dcae94acfe39d45b553f58
SHA19d09f8e22d464f7021d7f713269b8169aed98682
SHA2567ea08548c23bd7fd7c75ca720ac5a0e8ca94cb51d06cd45ebf5f412e4bbdd7d7
SHA512c8ea53ab187a720080bd8d879704e035f7e632afe1ee93e7637fad6bb7e40d33a5fe7e5c3d69134209487d225e72d8d944a43a28dc32922e946023e89abc93ed
-
Filesize
109KB
MD5e6a20535b636d6402164a8e2d871ef6d
SHA1981cb1fd9361ca58f8985104e00132d1836a8736
SHA256b461c985b53de4f6921d83925b3c2a62de3bbc5b8f9c02eecd27926f0197fae2
SHA51235856a0268ed9d17b1570d5392833ed168c8515d73fac9f150cf63cc1aea61c096aa2e6b3c8e091a1058ba062f9333f6767e323a37dfb6f4fa7e508a2a138a30
-
C:\Users\Admin\Downloads\XWorm.V5.3.Optimized.Bin\XWorm V5.3 Optimized Bin\XWormLoader 5.2 x64.exe.config
Filesize187B
MD515c8c4ba1aa574c0c00fd45bb9cce1ab
SHA10dad65a3d4e9080fa29c42aa485c6102d2fa8bc8
SHA256f82338e8e9c746b5d95cd2ccc7bf94dd5de2b9b8982fffddf2118e475de50e15
SHA51252baac63399340427b94bfdeb7a42186d5359ce439c3d775497f347089edfbf72a6637b23bb008ab55b8d4dd3b79a7b2eb7c7ef922ea23d0716d5c3536b359d4
-
Filesize
33KB
MD5399044fd451064b648f0ca9e4b21e5fc
SHA165f9b57e9bbab1a5222fd43ee3f07f2e2086d721
SHA256ffab2ee279d2fc75be33b517cc3d73e601db7ea5f8a2640bfd5006cee0a1a6c7
SHA51213074efbc26b2ee6a57cbd1a30f2d6475b8fd24da2a4dccd7af034db8700577bcfe08782a6a1c4cadcb28aa1e574640077a6e122717b88acb68ea3dced224221
-
Filesize
35KB
MD57f41bddfccdfe4a298b0bfcf14a20836
SHA18acacdd3503c65fb2ddc4fbb9f41811ae8550276
SHA256446d064235ee69494d5797e01e4039eca0a026c9b801cacf0670334104eedbbb
SHA512bb984e7660899c293eb3e8c14156cee5237e0cd2b0ada7b03c850f027a08d728fe8774f7a377e911ed54bd788ac5c88fd6e24b41fda6d5020dc6fae0e4980c85
-
Filesize
297KB
MD550362589add3f92e63c918a06d664416
SHA1e1f96e10fb0f9d3bec9ea89f07f97811ccc78182
SHA2569a60acb9d0cb67b40154feb3ff45119f122301ee059798c87a02cc0c23e2ffce
SHA512e21404bc7a5708ab1f4bd1df5baff4302bc31ac894d0940a38b8967b40aac46c2b3e51566d6410e66c4e867e1d8a88489adccf8bdcaec682e9ddabc0dac64468