Analysis

  • max time kernel
    197s
  • max time network
    175s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-10-2024 22:54

General

  • Target

    XWorm-5.6-main.zip

  • Size

    24.8MB

  • MD5

    98af17dc86622b292d58fbba45d51309

  • SHA1

    44a7d9423ce00ddda8000f9d18e3fe5693b5776f

  • SHA256

    eed75f0edf37bdd0d0a64ac8723672dbfe64288fb3845b89cc3596d0511f67d1

  • SHA512

    b3b9c67e373bcba5bd039088953400a3296b374f29f5de00f56c0702da7f9eccf0c452586d486c17ab1ea5ab16240112fda8457ec258d2ba9735b17959db4b05

  • SSDEEP

    786432:3vngbHGYI0DuXXEDgfI+tjIdubuu0SVww6vZqwffr:fgbHGY2hfI8yuxV7oswXr

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:8888

Mutex

hcvUk5Zw9sQ6GgkF

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

xworm

C2

127.0.0.1:8888

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1728
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1520
    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Xworm V5.6.exe
      "C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Xworm V5.6.exe"
      1⤵
      • Executes dropped EXE
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tpujazno\tpujazno.cmdline"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5400
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1EB9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD829EA15BF5447489BC927321AE251C2.TMP"
          3⤵
            PID:5252
      • C:\Windows\system32\wbem\WmiApSrv.exe
        C:\Windows\system32\wbem\WmiApSrv.exe
        1⤵
          PID:5584
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x00000000000004B8 0x00000000000004D0
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1952
        • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe
          "C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe"
          1⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Sets desktop wallpaper using registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5336
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3552
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4180
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3156
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1896
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:5708
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
            2⤵
            • Enumerates system info in registry
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4072
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffadbd93cb8,0x7ffadbd93cc8,0x7ffadbd93cd8
              3⤵
                PID:6084
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1864 /prefetch:2
                3⤵
                  PID:6136
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:3
                  3⤵
                    PID:1200
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2556 /prefetch:8
                    3⤵
                      PID:5128
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
                      3⤵
                        PID:2432
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                        3⤵
                          PID:6124
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:1
                          3⤵
                            PID:2284
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                            3⤵
                              PID:1220
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                              3⤵
                                PID:5276
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                3⤵
                                  PID:4520
                                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:8
                                  3⤵
                                    PID:2176
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1872,4157943646617917128,6977463525700740544,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                                    3⤵
                                      PID:5044
                                • C:\Users\Admin\AppData\Roaming\XClient.exe
                                  C:\Users\Admin\AppData\Roaming\XClient.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4840
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3304
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1928
                                    • C:\Users\Admin\AppData\Roaming\XClient.exe
                                      C:\Users\Admin\AppData\Roaming\XClient.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5668

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      627073ee3ca9676911bee35548eff2b8

                                      SHA1

                                      4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                      SHA256

                                      85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                      SHA512

                                      3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      e11c77d0fa99af6b1b282a22dcb1cf4a

                                      SHA1

                                      2593a41a6a63143d837700d01aa27b1817d17a4d

                                      SHA256

                                      d96f9bfcc81ba66db49a3385266a631899a919ed802835e6fb6b9f7759476ea0

                                      SHA512

                                      c8f69f503ab070a758e8e3ae57945c0172ead1894fdbfa2d853e5bb976ed3817ecc8f188eefd5092481effd4ef650788c8ff9a8d9a5ee4526f090952d7c859f3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      c0a1774f8079fe496e694f35dfdcf8bc

                                      SHA1

                                      da3b4b9fca9a3f81b6be5b0cd6dd700603d448d3

                                      SHA256

                                      c041da0b90a5343ede7364ccf0428852103832c4efa8065a0cd1e8ce1ff181cb

                                      SHA512

                                      60d9e87f8383fe3afa2c8935f0e5a842624bb24b03b2d8057e0da342b08df18cf70bf55e41fa3ae54f73bc40a274cf6393d79ae01f6a1784273a25fa2761728b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      5e56c3ccda9b3187d4fc240b1f3d91e8

                                      SHA1

                                      3a34f6deb8a171f84e2cf33d9025be063b2da9c5

                                      SHA256

                                      7f05b181c53c585efaead2c53cc929ea1f27c441a451f42716119f7412495c6a

                                      SHA512

                                      96cbe29e7203168debfe8ac183358ed73f51d4c147eaf53ec1dcaef5e2ac4c054245a1234e491294823dd0324e580f5d3ae9d39644c70d7649dbf7bab36efa1f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      99c22e791597b74349e94c6d40d667c2

                                      SHA1

                                      240281d80c42faa64f940510a417cc55f9eb3115

                                      SHA256

                                      e3791f6dba669e91b9248f8eec593ed6e072a49db716845f0c14a78b7d2d232f

                                      SHA512

                                      1bdf2fd48ed5cfcedfd90f10a708e722fd420c25bae08c5ea6a98e48e0b71bfd0d7c44968f35d9d4a4d49dd21eeb9131c80a439eed32deb08ee0c86c229bf1e1

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      28e594a56ed7cf0199e4b4f2f3706a05

                                      SHA1

                                      f9de9ebf502ef3c63af02f510c57866b3f546047

                                      SHA256

                                      2d5268df1e355c5c8168769f0564a0e77856188214a8c8a0cc221173ca581a9c

                                      SHA512

                                      b6eb2959ae8e2646cbc44a72da540885a1ed8974654811226cb1a70531431ee96d993db0c0e7582964ada391191aa164020a75135a81ed64c217b1a481b6a014

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      63e52b7299d27b5efc4f87e5067c24a7

                                      SHA1

                                      e6d61ca5282ed3853bca48ba50a1652367d1d2c1

                                      SHA256

                                      434e3231d8bdd1cd62621a1a228bd503fb2b887635b5d03a6be77d2a26c04c50

                                      SHA512

                                      1aafa996b8ebf1180ce5ab3f953b79df4ed130e31a67439f887968cd2a55eada35f38d47e94be951878f87f93e087b49a9c6aa3c9913d835387fe200ccb336be

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      05b3cd21c1ec02f04caba773186ee8d0

                                      SHA1

                                      39e790bfe10abf55b74dfb3603df8fcf6b5e6edb

                                      SHA256

                                      911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8

                                      SHA512

                                      e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      051a74485331f9d9f5014e58ec71566c

                                      SHA1

                                      4ed0256a84f2e95609a0b4d5c249bca624db8fe4

                                      SHA256

                                      3f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888

                                      SHA512

                                      1f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      cef328ddb1ee8916e7a658919323edd8

                                      SHA1

                                      a676234d426917535e174f85eabe4ef8b88256a5

                                      SHA256

                                      a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90

                                      SHA512

                                      747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb

                                    • C:\Users\Admin\AppData\Local\Temp\RES1EB9.tmp

                                      Filesize

                                      2KB

                                      MD5

                                      913d71b74405d51669a5106b285dd461

                                      SHA1

                                      2f1343ae325e04655c24339e60016b08c10dfaa5

                                      SHA256

                                      2b9709ad9e21bba7c64fd5c6dcf4c586e18380a70f9b50641f4682054da31484

                                      SHA512

                                      2f203c109a16c6271debc40656a81b3f97d016b3255d37ba84092063d8bea191ce2a1f1701886780884211461c4a82f385d39d539c7ca4a2518a748eaeb5fb44

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_04athoqp.o5e.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\tpujazno\tpujazno.0.vb

                                      Filesize

                                      78KB

                                      MD5

                                      da8653438b7f1a92db462c85bfeaa116

                                      SHA1

                                      0ca4778d8d77d7b31fbdb13e1ac9d08d4cf0be65

                                      SHA256

                                      2ec860b7dde4117ea399ada8625397834b3c02d80b54f3fbb594d0ab54295e53

                                      SHA512

                                      8e1a05a58f7b3e8e0a70c57daa3de79f4112df3af36defcebfaa6c37d5a42709ecb4e0be5c756bb974fe5b2ef2f7a7f4a51563b881743a621f60bc5d36a43485

                                    • C:\Users\Admin\AppData\Local\Temp\tpujazno\tpujazno.cmdline

                                      Filesize

                                      322B

                                      MD5

                                      a04046a7f87a74069ea9f950b38d9456

                                      SHA1

                                      ca8a139e67e0878eb78bc385890af26a69f0e136

                                      SHA256

                                      9ada24109208a2ab668345f3f378cf21aafadb72840a972cf5755b30c0211b2c

                                      SHA512

                                      5073546e113cb71bd8f571a8806908686e9a0d0cecfc3d9cee881fde5e224926bf268b011a6d79d4908ba5f91b4053e84769e5520bf87df5c25bdc6aefe2791b

                                    • C:\Users\Admin\AppData\Local\Temp\vbcD829EA15BF5447489BC927321AE251C2.TMP

                                      Filesize

                                      1KB

                                      MD5

                                      fd28b2dd9052684b349d5a35993f5a1d

                                      SHA1

                                      d5bf166dd21770ef6a85befa10433164320fdf67

                                      SHA256

                                      109f9f5937ac894e93b9534042bca10612a7d46d98a70dcdfe39329163e2deac

                                      SHA512

                                      386858809d965bc53da268a2f3348e6c8e821cb3ac66d88fa86b0033bb58ecda4f9c574dcb90f70ae7517fadf4655e90cbf91d7b09caeed550ae4d8e18075b9e

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Background.png

                                      Filesize

                                      924KB

                                      MD5

                                      c93ee3abeff4ac24936471f80b36ec7a

                                      SHA1

                                      0120649571a4b692ff5d10aae8dd87dffd3a0f81

                                      SHA256

                                      2f691caff7e1980cfb069d2608b6470b3a06cdb90467ce47820e8602115a0c5b

                                      SHA512

                                      dd319d1eea708284588ff67268cb23bd7b5cde505f3a8a1e7a27a587920ee5877efa4c1d8264cae48de343cabbf11bbe457b49f348b46288765eeff45d20cab5

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\GMap.NET.Core.dll

                                      Filesize

                                      2.9MB

                                      MD5

                                      819352ea9e832d24fc4cebb2757a462b

                                      SHA1

                                      aba7e1b29bdcd0c5a307087b55c2ec0c7ca81f11

                                      SHA256

                                      58c755fcfc65cddea561023d736e8991f0ad69da5e1378dea59e98c5db901b86

                                      SHA512

                                      6a5b0e1553616ea29ec72c12072ae05bdd709468a173e8adbdfe391b072c001ecacb3dd879845f8d599c6152eca2530cdaa2c069b1f94294f778158eaaebe45a

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\GMap.NET.WindowsForms.dll

                                      Filesize

                                      147KB

                                      MD5

                                      32a8742009ffdfd68b46fe8fd4794386

                                      SHA1

                                      de18190d77ae094b03d357abfa4a465058cd54e3

                                      SHA256

                                      741e1a8f05863856a25d101bd35bf97cba0b637f0c04ecb432c1d85a78ef1365

                                      SHA512

                                      22418d5e887a6022abe8a7cbb0b6917a7478d468d211eecd03a95b8fb6452fc59db5178573e25d5d449968ead26bb0b2bfbfada7043c9a7a1796baca5235a82b

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\GeoIP.dat

                                      Filesize

                                      1.2MB

                                      MD5

                                      8ef41798df108ce9bd41382c9721b1c9

                                      SHA1

                                      1e6227635a12039f4d380531b032bf773f0e6de0

                                      SHA256

                                      bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740

                                      SHA512

                                      4c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Guna.UI2.dll

                                      Filesize

                                      1.9MB

                                      MD5

                                      bcc0fe2b28edd2da651388f84599059b

                                      SHA1

                                      44d7756708aafa08730ca9dbdc01091790940a4f

                                      SHA256

                                      c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef

                                      SHA512

                                      3bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (1).ico

                                      Filesize

                                      97KB

                                      MD5

                                      4f409511e9f93f175cd18187379e94cb

                                      SHA1

                                      598893866d60cd3a070279cc80fda49ee8c06c9b

                                      SHA256

                                      115f0db669b624d0a7782a7cfaf6e7c17282d88de3a287855dbd6fe0f8551a8f

                                      SHA512

                                      0d1f50243a3959968174aa3fd8f1a163946e9f7e743cbb2c9ef2492073f20da97949bf7d02c229096b97482ff725c08406e2e9aa72c820489535758470cf604f

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (10).ico

                                      Filesize

                                      115KB

                                      MD5

                                      ad1740cb3317527aa1acae6e7440311e

                                      SHA1

                                      7a0f8669ed1950db65632b01c489ed4d9aba434e

                                      SHA256

                                      7a97547954aaad629b0563cc78bca75e3339e8408b70da2ed67fa73b4935d878

                                      SHA512

                                      eee7807b78d4dd27b51cee07a6567e0d022180e007e1241266f4c53f1192c389be97332fcd9f0b8fda50627b40b8cf53027872304a68a210f4d754aa0243b0c2

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (11).ico

                                      Filesize

                                      9KB

                                      MD5

                                      1c2cea154deedc5a39daec2f1dadf991

                                      SHA1

                                      6b130d79f314fa9e4015758dea5f331bbe1e8997

                                      SHA256

                                      3b64b79e4092251ebf090164cd2c4815390f34849bbd76fb51085b6a13301b6d

                                      SHA512

                                      dceebc1e6fdfe67afebaef1aff11dd23eda6fae79eb6b222de16edebdfebd8e45de896e501608254fb041824080cb41c81ac972032638407efc6bfeb930bfd00

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (12).ico

                                      Filesize

                                      9KB

                                      MD5

                                      4ea9ab789f5ae96766e3f64c8a4e2480

                                      SHA1

                                      423cb762ce81fab3b2b4c9066fe6ea197d691770

                                      SHA256

                                      84b48ca52dfcd7c74171cf291d2ef1247c3c7591a56b538083834d82857fee50

                                      SHA512

                                      f917059b6f85e4a25909a27cad38b1ef0659161c32df54860226ff3d858127d8da592ea9072ad41d5a9986dd8c04a37e9ad34e2251883a8c2f0933e6aa201414

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (13).ico

                                      Filesize

                                      361KB

                                      MD5

                                      e6fec4185b607e01a938fa405e0a6c6c

                                      SHA1

                                      565e72809586e46700b74931e490e2dc1e7e3db1

                                      SHA256

                                      2e2f17b7dd15007192e7cbbd0019355f8be58068dc5042323123724b99ae4b44

                                      SHA512

                                      13daeb2bf124e573590359f18a1d962157dc635a88319c9ed1a2e8ccad6322fb081579e1e8fbe62ffe55c8286c2bc8acb251d572a4beb00641ad5009a380e513

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (14).ico

                                      Filesize

                                      361KB

                                      MD5

                                      0c24edec606abda7c6570b7dcf439298

                                      SHA1

                                      4478a102892e5eb4bb1da8e9c62d17724965691a

                                      SHA256

                                      8fc693238afc49a8098dac1762bfae891e818bb84749c6eef5f1b0c6c8ffddb2

                                      SHA512

                                      f8de3ffb8f9fe1394b3626ae5616213d4612b43f0635fa9053d74ac6fe536657e796289487f245b8abff74f1de8368c0df8e56bf21f540366ed86a378649ea24

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (15).ico

                                      Filesize

                                      361KB

                                      MD5

                                      e3143e8c70427a56dac73a808cba0c79

                                      SHA1

                                      63556c7ad9e778d5bd9092f834b5cc751e419d16

                                      SHA256

                                      b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188

                                      SHA512

                                      74e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (16).ico

                                      Filesize

                                      97KB

                                      MD5

                                      14465d8d0f4688a4366c3bf163ba0a17

                                      SHA1

                                      9f1fa68a285db742e4834f7d670cae415ce6b3b6

                                      SHA256

                                      3f3c5ce486e5b9fa88dc60b60916053e8808c69167df1a11287fd3cd6db1ca6e

                                      SHA512

                                      01db4fac75136baf9c162265785877b21fba9c4b8d9dbe4e495191f15aa9c914e3d5baf1c4606041279a7138c7e5c8f4ccf6e64689354fc3fb3fa66ab3b1da2d

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (17).ico

                                      Filesize

                                      66KB

                                      MD5

                                      167425a3fa7114b1800aa903adc35b2a

                                      SHA1

                                      601e8bd872ea31aff03721a0361e65a57b299cad

                                      SHA256

                                      12f600b09c0db00877684a950fc14936ecc28df8f0ddc6821d68e4b82077ad92

                                      SHA512

                                      586ce1360eb06f1df8e95ad178abfae7c9d41cba1be55276b3d3947d0504ca09185e543b7dbf1ba72dde4942ff626859a6d2e8a1faaaf6c5daaebd8740dcf538

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (2).ico

                                      Filesize

                                      112KB

                                      MD5

                                      f1463f4e1a6ef6cc6e290d46830d2da1

                                      SHA1

                                      bda0d74a53c3f7aaf0da0f375d0c1b5aca2a7aaf

                                      SHA256

                                      142b529799268a753f5214265c53a26a7a6f8833b31640c90a69a4ff94cee5ec

                                      SHA512

                                      0fa93d009cc2f007d19e6fdda7ebe44c7ed77f30b49a6ef65c319133c0570ab84f2d86e8282b5069d7f2e238547722ac3966d2fa2fae4504133f0001a0387ae2

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (3).ico

                                      Filesize

                                      131KB

                                      MD5

                                      a512719efc9e6ecc5e2375abceb1669a

                                      SHA1

                                      51fae98edfab7cd6b6baac6df5ecbda082eeb1db

                                      SHA256

                                      b2f7fb22cd5b935cf19a2f58f7fef9db99db40772ff4bb331a73c345161c2574

                                      SHA512

                                      e0153dbc8f3fdda8d1a7082bc30a3895d7f4b3bc2982b4b4ece55653d1b4c293eba3ba6d4a0a581f0f7db95ab287d6616ef7bf03af4485904111798bf9d9e625

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (4).ico

                                      Filesize

                                      125KB

                                      MD5

                                      9c053bef57c4a7b575a0726af0e26dae

                                      SHA1

                                      47148d30bc9a6120a1d92617bf1f3e1ba6ca1a2c

                                      SHA256

                                      5bb21d6c04ed64a1368dace8f44aff855860e69f235492a5dc8b642a9ea88e41

                                      SHA512

                                      482d639ba60f57827d8a343f807f4f914289c45643307efaa666b584a085fe01ac7892252f41b7756fde93d215b4f3fed16e608bc45102d320d77239fa93146a

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (5).ico

                                      Filesize

                                      100KB

                                      MD5

                                      9dbdd6972e129d31568661a89c81d8f9

                                      SHA1

                                      747399af62062598120214cef29761c367cfd28a

                                      SHA256

                                      45c85bdaaf0e0c30678d8d77e2585871ea6d1298ee0d30037745bacea6338484

                                      SHA512

                                      e52572de3f0d57d24a24d65eca4ff638890ccc9c5aca3f213ff885eda3c40de115849eb64c341f557d601f566ce21f8fc0df25cc4b13aaad5e941449a6b7f87d

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (6).ico

                                      Filesize

                                      106KB

                                      MD5

                                      d7c9666d30936e29ce156a2e04807863

                                      SHA1

                                      845e805d55156372232e0110e5dc80380e2cb1e5

                                      SHA256

                                      6ea04cf08751a2f6bb2f0e994258a44d5183b6cdb1471a0ee285659eada045b5

                                      SHA512

                                      3cfd7a41f65c5a0dc23a90c6af358179efb3ae771f50534c3d76c486fe2d432ea3128a46b4b367c4714e86e8c0862a7385bd80662fe6ea82d7048f453570ed56

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (7).ico

                                      Filesize

                                      164KB

                                      MD5

                                      7891c91d1761dc8a8846d362e6e31869

                                      SHA1

                                      0229bb01b7b4a0fca305eb521ec5dfbaa53674ea

                                      SHA256

                                      29d38c75af79aa0554f34cdfecb311f88f8dd02b02facaa299b9700841806ab8

                                      SHA512

                                      ed14614a706da985566853dc13df0d1128a718f39ec9957320813803fe07e59de337d51033970e2f57d9f56da3546c506f5f0f3becfa91ce741576855be14ba7

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (8).ico

                                      Filesize

                                      108KB

                                      MD5

                                      af1739a9b1a1bf72e7072ad9551c6eea

                                      SHA1

                                      8da0a34c3a8040c4b7c67d7143c853c71b3d208d

                                      SHA256

                                      a65cbbdc2ca671a9edd7edac0c6737b3b116e357727e003e5fdeff163c6c21ab

                                      SHA512

                                      eeeac307371c38b75e256083c55a3fe4ab096c1c7520a4b7acb40fad3af5a0d6c88aaf85f2c3e418034abee422c2a3ba13731adf7ee6078016da4dd2e989b120

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Icons\icon (9).ico

                                      Filesize

                                      264KB

                                      MD5

                                      3e24e40b41ecc59750c9231d8f8da40b

                                      SHA1

                                      91a701cf25aea2984f75846b6c83865d668ccad6

                                      SHA256

                                      bd1c33a67244801e828035904882ec53bd2ea8a1db9265a06d1aa08cf444ca80

                                      SHA512

                                      fe62edddb62dd4b695f1ef40ffb7a0119d480d1c176f0254acee19a45d6433ef6c308acbe567c721018390626c71f7a0f7bcd195d59d54c19cf019f13c4f7572

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\NAudio.dll

                                      Filesize

                                      502KB

                                      MD5

                                      3b87d1363a45ce9368e9baec32c69466

                                      SHA1

                                      70a9f4df01d17060ec17df9528fca7026cc42935

                                      SHA256

                                      81b3f1dc3f1eac9762b8a292751a44b64b87d0d4c3982debfdd2621012186451

                                      SHA512

                                      1f07d3b041763b4bc31f6bd7b181deb8d34ff66ec666193932ffc460371adbcd4451483a99009b9b0b71f3864ed5c15c6c3b3777fabeb76f9918c726c35eb7d7

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Newtonsoft.Json.dll

                                      Filesize

                                      695KB

                                      MD5

                                      195ffb7167db3219b217c4fd439eedd6

                                      SHA1

                                      1e76e6099570ede620b76ed47cf8d03a936d49f8

                                      SHA256

                                      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                      SHA512

                                      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\ActiveWindows.dll

                                      Filesize

                                      14KB

                                      MD5

                                      5a766a4991515011983ceddf7714b70b

                                      SHA1

                                      4eb00ae7fe780fa4fe94cedbf6052983f5fd138b

                                      SHA256

                                      567b9861026a0dbc5947e7515dc7ab3f496153f6b3db57c27238129ec207fc52

                                      SHA512

                                      4bd6b24e236387ff58631207ea42cd09293c3664468e72cd887de3b3b912d3795a22a98dcf4548fb339444337722a81f8877abb22177606d765d78e48ec01fd8

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Chat.dll

                                      Filesize

                                      18KB

                                      MD5

                                      59f75c7ffaccf9878a9d39e224a65adf

                                      SHA1

                                      46b0f61a07e85e3b54b728d9d7142ddc73c9d74b

                                      SHA256

                                      aab20f465955d77d6ec3b5c1c5f64402a925fb565dda5c8e38c296cb7406e492

                                      SHA512

                                      80056163b96ce7a8877874eaae559f75217c0a04b3e3d4c1283fe23badfc95fe4d587fd27127db4be459b8a3adf41900135ea12b0eeb4187adbcf796d9505cb8

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Chromium.dll

                                      Filesize

                                      32KB

                                      MD5

                                      edb2f0d0eb08dcd78b3ddf87a847de01

                                      SHA1

                                      cc23d101f917cad3664f8c1fa0788a89e03a669c

                                      SHA256

                                      b6d8bccdf123ceac6b9642ad3500d4e0b3d30b9c9dd2d29499d38c02bd8f9982

                                      SHA512

                                      8f87da834649a21a908c95a9ea8e2d94726bd9f33d4b7786348f6371dfae983cc2b5b5d4f80a17a60ded17d4eb71771ec25a7c82e4f3a90273c46c8ee3b8f2c3

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Clipboard.dll

                                      Filesize

                                      14KB

                                      MD5

                                      831eb0de839fc13de0abab64fe1e06e7

                                      SHA1

                                      53aad63a8b6fc9e35c814c55be9992abc92a1b54

                                      SHA256

                                      e31a1c2b1baa2aa2c36cabe3da17cd767c8fec4c206bd506e889341e5e0fa959

                                      SHA512

                                      2f61bcf972671d96e036b3c99546cd01e067bef15751a87c00ba6d656decb6b69a628415e5363e650b55610cf9f237585ada7ce51523e6efc0e27d7338966bee

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Cmstp-Bypass.dll

                                      Filesize

                                      11KB

                                      MD5

                                      cf15259e22b58a0dfd1156ab71cbd690

                                      SHA1

                                      3614f4e469d28d6e65471099e2d45c8e28a7a49e

                                      SHA256

                                      fa420fd3d1a5a2bb813ef8e6063480099f19091e8fa1b3389004c1ac559e806b

                                      SHA512

                                      7302a424ed62ec20be85282ff545a4ca9e1aecfe20c45630b294c1ae72732465d8298537ee923d9e288ae0c48328e52ad8a1a503e549f8f8737fabe2e6e9ad38

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\FileManager.dll

                                      Filesize

                                      679KB

                                      MD5

                                      641a8b61cb468359b1346a0891d65b59

                                      SHA1

                                      2cdc49bcd7428fe778a94cdcd19cabf5ece8c9c0

                                      SHA256

                                      b58ed3ebbcd27c7f4b173819528ff4db562b90475a5e304521ed5c564d39fffd

                                      SHA512

                                      042702d34664ea6288e891c9f7aa10a5b4b07317f25f82d6c9fa9ba9b98645c14073d0f66637060b416a30c58dec907d9383530320a318523c51f19ebd0a4fee

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\FilesSearcher.dll

                                      Filesize

                                      478KB

                                      MD5

                                      6f8f1621c16ac0976600146d2217e9d2

                                      SHA1

                                      b6aa233b93aae0a17ee8787576bf0fbc05cedde4

                                      SHA256

                                      e66e1273dc59ee9e05ce3e02f1b760b18dd296a47d92b3ce5b24efb48e5fb21b

                                      SHA512

                                      eb55acdea8648c8cdefee892758d9585ff81502fc7037d5814e1bd01fee0431f4dde0a4b04ccb2b0917e1b11588f2dc9f0bfe750117137a01bbd0c508f43ef6a

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\HBrowser.dll

                                      Filesize

                                      25KB

                                      MD5

                                      f0e921f2f850b7ec094036d20ff9be9b

                                      SHA1

                                      3b2d76d06470580858cc572257491e32d4b021c0

                                      SHA256

                                      75e8ff57fa6d95cf4d8405bffebb2b9b1c55a0abba0fe345f55b8f0e88be6f3c

                                      SHA512

                                      16028ae56cd1d78d5cb63c554155ae02804aac3f15c0d91a771b0dcd5c8df710f39481f6545ca6410b7cd9240ec77090f65e3379dcfe09f161a3dff6aec649f3

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\HRDP.dll

                                      Filesize

                                      1.7MB

                                      MD5

                                      f27b6e8cf5afa8771c679b7a79e11a08

                                      SHA1

                                      6c3fcf45e35aaf6b747f29a06108093c284100da

                                      SHA256

                                      4aa18745a5fddf7ec14adaff3ad1b4df1b910f4b6710bf55eb27fb3942bb67de

                                      SHA512

                                      0d84966bbc9290b04d2148082563675ec023906d58f5ba6861c20542271bf11be196d6ab24e48372f339438204bd5c198297da98a19fddb25a3df727b5aafa33

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\HVNC.dll

                                      Filesize

                                      58KB

                                      MD5

                                      30eb33588670191b4e74a0a05eecf191

                                      SHA1

                                      08760620ef080bb75c253ba80e97322c187a6b9f

                                      SHA256

                                      3a287acb1c89692f2c18596dd4405089ac998bb9cf44dd225e5211923d421e96

                                      SHA512

                                      820cca77096ff2eea8e459a848f7127dc46af2e5f42f43b2b7375be6f4778c1b0e34e4aa5a97f7fbabe0b53dcd351d09c231bb9afedf7bcec60d949918a06b97

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\HVNCMemory.dll

                                      Filesize

                                      39KB

                                      MD5

                                      065f0830d1e36f8f44702b0f567082e8

                                      SHA1

                                      724c33558fcc8ecd86ee56335e8f6eb5bfeac0db

                                      SHA256

                                      285b462e3cd4a5b207315ad33ee6965a8b98ca58abb8d16882e4bc2d758ff1a4

                                      SHA512

                                      bac0148e1b78a8fde242697bff1bbe10a18ffab85fdced062de3dc5017cd77f0d54d8096e273523b8a3910fe17fac111724acffa5bec30e4d81b7b3bd312d545

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\HiddenApps.dll

                                      Filesize

                                      45KB

                                      MD5

                                      ba2141a7aefa1a80e2091bf7c2ca72db

                                      SHA1

                                      9047b546ce9c0ea2c36d24a10eb31516a24a047d

                                      SHA256

                                      6a098f5a7f9328b35d73ee232846b13e2d587d47f473cbc9b3f1d74def7086ea

                                      SHA512

                                      91e43620e5717b699e34e658d6af49bba200dcf91ac0c9a0f237ec44666b57117a13bc8674895b7a9cac5a17b2f91cdc3daa5bcc52c43edbabd19bc1ed63038c

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Informations.dll

                                      Filesize

                                      22KB

                                      MD5

                                      67a884eeb9bd025a1ef69c8964b6d86f

                                      SHA1

                                      97e00d3687703b1d7cc0939e45f8232016d009d9

                                      SHA256

                                      cba453460be46cfa705817abbe181f9bf65dca6b6cea1ad31629aa08dbeaf72b

                                      SHA512

                                      52e852021a1639868e61d2bd1e8f14b9c410c16bfca584bf70ae9e71da78829c1cada87d481e55386eec25646f84bb9f3baee3b5009d56bcbb3be4e06ffa0ae7

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Keylogger.dll

                                      Filesize

                                      17KB

                                      MD5

                                      246f7916c4f21e98f22cb86587acb334

                                      SHA1

                                      b898523ed4db6612c79aad49fbd74f71ecdbd461

                                      SHA256

                                      acfe5c3aa2a3bae3437ead42e90044d7eee972ead25c1f7486bea4a23c201d3a

                                      SHA512

                                      1c256ca9b9857e6d393461b55e53175b7b0d88d8f3566fd457f2b3a4f241cb91c9207d54d8b0867ea0abd3577d127835beb13157c3e5df5c2b2b34b3339bd15d

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Maps.dll

                                      Filesize

                                      15KB

                                      MD5

                                      806c3802bfd7a97db07c99a5c2918198

                                      SHA1

                                      088393a9d96f0491e3e1cf6589f612aa5e1df5f8

                                      SHA256

                                      34b532a4d0560e26b0d5b81407befdc2424aacc9ef56e8b13de8ad0f4b3f1ab6

                                      SHA512

                                      ed164822297accd3717b4d8e3927f0c736c060bb7ec5d99d842498b63f74d0400c396575e9fa664ad36ae8d4285cfd91e225423a0c77a612912d66ea9f63356c

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\MessageBox.dll

                                      Filesize

                                      14KB

                                      MD5

                                      7db8b7e15194fa60ffed768b6cf948c2

                                      SHA1

                                      3de1b56cc550411c58cd1ad7ba845f3269559b5c

                                      SHA256

                                      bc09b671894c9a36f4eca45dd6fbf958a967acea9e85b66c38a319387b90dd29

                                      SHA512

                                      e7f5430b0d46f133dc9616f9eeae8fb42f07a8a4a18b927dd7497de29451086629dfc5e63c0b2a60a4603d8421c6570967c5dbde498bb480aef353b3ed8e18a1

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Microphone.dll

                                      Filesize

                                      540KB

                                      MD5

                                      9c3d90ccf5d47f6eef83542bd08d5aeb

                                      SHA1

                                      0c0aa80c3411f98e8db7a165e39484e8dae424c7

                                      SHA256

                                      612898afdf9120cfef5843f9b136c66ecc3e0bb6f3d1527d0599a11988b7783c

                                      SHA512

                                      0786f802fbd24d4ab79651298a5ba042c275d7d01c6ac2c9b3ca1e4ee952de7676ec8abf68d226b72696e9480bd4d4615077163efbcda7cff6a5f717736cbdfe

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Ngrok-Installer.dll

                                      Filesize

                                      400KB

                                      MD5

                                      3e19341a940638536b4a7891d5b2b777

                                      SHA1

                                      ca6f5b28e2e54f3f86fd9f45a792a868c82e35b5

                                      SHA256

                                      b574aabf02a65aa3b6f7bfff0a574873ce96429d3f708a10f87bc1f6518f14aa

                                      SHA512

                                      06639892ea4a27c8840872b0de450ae1a0dac61e1dcb64523973c629580323b723c0e9074ff2ddf9a67a8a6d45473432ffc4a1736c0ddc74e054ae13b774f3e2

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Options.dll

                                      Filesize

                                      30KB

                                      MD5

                                      97193fc4c016c228ae0535772a01051d

                                      SHA1

                                      f2f6d56d468329b1e9a91a3503376e4a6a4d5541

                                      SHA256

                                      5c34aee5196e0f8615b8d1d9017dd710ea28d2b7ac99295d46046d12eea58d78

                                      SHA512

                                      9f6d7da779e8c9d7307f716d4a4453982bb7f090c35947850f13ec3c9472f058fc11e1120a9641326970b9846d3c691e0c2afd430c12e5e8f30abadb5dcf5ed2

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Pastime.dll

                                      Filesize

                                      17KB

                                      MD5

                                      6430ab4458a703fb97be77d6bea74f5b

                                      SHA1

                                      59786b619243d4e00d82b0a3b7e9deb6c71b283c

                                      SHA256

                                      a46787527ac34cd71d96226ddfc0a06370b61e4ad0267105be2aec8d82e984c1

                                      SHA512

                                      7b6cf7a613671826330e7f8daddc4c7c37b4d191cf4938c1f5b0fb7b467b28a23fb56e412dc82192595cfa9d5b552668ef0aaa938c8ae166029a610b246d3ecc

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Performance.dll

                                      Filesize

                                      16KB

                                      MD5

                                      1841c479da7efd24521579053efcf440

                                      SHA1

                                      0aacfd06c7223b988584a381cb10d6c3f462fc6a

                                      SHA256

                                      043b6a0284468934582819996dbaa70b863ab4caa4f968c81c39a33b2ac81735

                                      SHA512

                                      3005e45728162cc04914e40a3b87a1c6fc7ffde5988d9ff382d388e9de4862899b3390567c6b7d54f0ec02283bf64bcd5529319ca32295c109a7420848fa3487

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Ransomware.dll

                                      Filesize

                                      20KB

                                      MD5

                                      ccc9ea43ead4aa754b91e2039fe0ac1c

                                      SHA1

                                      f382635559045ac1aeb1368d74e6b5c6e98e6a48

                                      SHA256

                                      14c2bbccdabb8408395d636b44b99de4b16db2e6bf35181cb71e7be516d83ad9

                                      SHA512

                                      5d05254ba5cd7b1967a84d5b0e6fd23c54766474fb8660a001bf3d21a3f5c8c20fcdb830fb8659a90da96655e6ee818ceefb6afa610cc853b7fba84bb9db4413

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\SimpleObfuscator.dll

                                      Filesize

                                      1.4MB

                                      MD5

                                      9043d712208178c33ba8e942834ce457

                                      SHA1

                                      e0fa5c730bf127a33348f5d2a5673260ae3719d1

                                      SHA256

                                      b7a6eea19188b987dad97b32d774107e9a1beb4f461a654a00197d73f7fad54c

                                      SHA512

                                      dd6fa02ab70c58cde75fd4d4714e0ed0df5d3b18f737c68c93dba40c30376cc93957f8eef69fea86041489546ce4239b35a3b5d639472fd54b80f2f7260c8f65

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Sounds\Intro.wav

                                      Filesize

                                      238KB

                                      MD5

                                      ad3b4fae17bcabc254df49f5e76b87a6

                                      SHA1

                                      1683ff029eebaffdc7a4827827da7bb361c8747e

                                      SHA256

                                      e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf

                                      SHA512

                                      3d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe

                                      Filesize

                                      43KB

                                      MD5

                                      54ca3a509763cc1813b5c47387c449f8

                                      SHA1

                                      b6d53305d0e07e4dac7b51923c859a23a21e7649

                                      SHA256

                                      a310b8c393245ddcd1eb4f0b2c923a600d991027d670fb336cd31d9ea59d9e35

                                      SHA512

                                      6826d23d9d49485d0a04aa2a7795963664590dd637f1da48c17813d336ab647d3458d86c6cf43e9c023331e4704bc417742bccea5625fa64129fc0141b177f30

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe

                                      Filesize

                                      443KB

                                      MD5

                                      7a48f23ef8075592d01bbca8bd4e407c

                                      SHA1

                                      750738a268723eb44d13562e1577995b8671a0cc

                                      SHA256

                                      8fa25c97df1fbc295ab703928d38d87bfbec5f1749159385263412cc27b8959a

                                      SHA512

                                      9d8cffc2ec5c3111e410ef9a6d4986816ce1d87fa8cbfb8106db68e8d37db742caff2e7073f2cd4e3c68a216bacda42b3eb5aa3a1796faa9579e3e8ea7f7d36a

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Xworm V5.6.exe

                                      Filesize

                                      14.9MB

                                      MD5

                                      56ccb739926a725e78a7acf9af52c4bb

                                      SHA1

                                      5b01b90137871c3c8f0d04f510c4d56b23932cbc

                                      SHA256

                                      90f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405

                                      SHA512

                                      2fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1

                                    • C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Xworm V5.6.exe.config

                                      Filesize

                                      183B

                                      MD5

                                      66f09a3993dcae94acfe39d45b553f58

                                      SHA1

                                      9d09f8e22d464f7021d7f713269b8169aed98682

                                      SHA256

                                      7ea08548c23bd7fd7c75ca720ac5a0e8ca94cb51d06cd45ebf5f412e4bbdd7d7

                                      SHA512

                                      c8ea53ab187a720080bd8d879704e035f7e632afe1ee93e7637fad6bb7e40d33a5fe7e5c3d69134209487d225e72d8d944a43a28dc32922e946023e89abc93ed

                                    • C:\Users\Admin\NTUSER.DAT{2fa72cf3-34ca-11ed-acae-cbf1edc82a99}.TMContainer00000000000000000001.regtrans-ms.ENC

                                      Filesize

                                      16B

                                      MD5

                                      bad53f98eb1130c741e02c5bb0c44361

                                      SHA1

                                      50dbd7a62972a4e12a8f27a0f0c7da4c4a0c933f

                                      SHA256

                                      2bfe794af3e77d0efa691fd5b9766910e85671911955cafe881427ba849965eb

                                      SHA512

                                      8f1030702754d7edb9603f5f6ad52fdba4b7c306e1c254eb32856a25165f2ad6a19ec7d75f16b324b0cc70ef226e16d961a9ed9d1dc7714b64a2f04533504792

                                    • memory/1896-341-0x000001BFA1620000-0x000001BFA176F000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/3156-330-0x000002C35B2B0000-0x000002C35B3FF000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/3552-304-0x000002849B230000-0x000002849B252000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/3552-307-0x000002849B2A0000-0x000002849B3EF000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/4180-319-0x00000299F7C60000-0x00000299F7DAF000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/4524-246-0x0000029891D10000-0x0000029892BF8000-memory.dmp

                                      Filesize

                                      14.9MB

                                    • memory/4524-350-0x00000298AE7F0000-0x00000298AE81C000-memory.dmp

                                      Filesize

                                      176KB

                                    • memory/4524-354-0x00000298B8FB0000-0x00000298B9062000-memory.dmp

                                      Filesize

                                      712KB

                                    • memory/4524-273-0x00000298B9120000-0x00000298B9288000-memory.dmp

                                      Filesize

                                      1.4MB

                                    • memory/4524-250-0x00007FFAE0C83000-0x00007FFAE0C85000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4524-249-0x00000298AF130000-0x00000298AF324000-memory.dmp

                                      Filesize

                                      2.0MB

                                    • memory/4524-247-0x00007FFAE0C80000-0x00007FFAE1742000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4524-251-0x00007FFAE0C80000-0x00007FFAE1742000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4524-245-0x00007FFAE0C83000-0x00007FFAE0C85000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4524-352-0x00000298B9A90000-0x00000298B9D72000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/4524-348-0x00000298AE880000-0x00000298AE902000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/5336-295-0x0000000000040000-0x00000000000B4000-memory.dmp

                                      Filesize

                                      464KB

                                    • memory/5336-400-0x000000001ADE0000-0x000000001ADEC000-memory.dmp

                                      Filesize

                                      48KB