Analysis
-
max time kernel
479s -
max time network
455s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-10-2024 19:56
Behavioral task
behavioral1
Sample
XWorm-5.6-main.zip
Resource
win11-20241007-en
General
-
Target
XWorm-5.6-main.zip
-
Size
24.8MB
-
MD5
98af17dc86622b292d58fbba45d51309
-
SHA1
44a7d9423ce00ddda8000f9d18e3fe5693b5776f
-
SHA256
eed75f0edf37bdd0d0a64ac8723672dbfe64288fb3845b89cc3596d0511f67d1
-
SHA512
b3b9c67e373bcba5bd039088953400a3296b374f29f5de00f56c0702da7f9eccf0c452586d486c17ab1ea5ab16240112fda8457ec258d2ba9735b17959db4b05
-
SSDEEP
786432:3vngbHGYI0DuXXEDgfI+tjIdubuu0SVww6vZqwffr:fgbHGY2hfI8yuxV7oswXr
Malware Config
Extracted
xworm
5.0
127.0.0.1:8888
A1VDgqW7QhxD34ZM
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
xworm
127.0.0.1:8888
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Options.dll disable_win_def behavioral1/memory/1504-428-0x000000001B720000-0x000000001B72E000-memory.dmp disable_win_def -
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\unwmdjwm\unwmdjwm.0.vb family_xworm C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe family_xworm C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe family_xworm behavioral1/memory/1504-300-0x0000000000AE0000-0x0000000000AF8000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Plugins\Recovery.dll family_stormkitty -
Processes:
XClient.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "5" XClient.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 4856 powershell.exe 2160 powershell.exe 4672 powershell.exe 4552 powershell.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 7 IoCs
Processes:
Xworm V5.6.exeXClient.exeXClient.exeXClient.exeXClient.exeXClient.exeXClient.exepid process 2272 Xworm V5.6.exe 1504 XClient.exe 4952 XClient.exe 5072 XClient.exe 3728 XClient.exe 3448 XClient.exe 1392 XClient.exe -
Loads dropped DLL 3 IoCs
Processes:
Xworm V5.6.exepid process 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Drops file in Windows directory 2 IoCs
Processes:
chrome.exechrome.exedescription ioc process File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
XClient.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier XClient.exe -
Enumerates system info in registry 2 TTPs 13 IoCs
Processes:
XClient.exechrome.exechrome.exeXworm V5.6.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName XClient.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
chrome.exechrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133740145811820486" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 28 IoCs
Processes:
Xworm V5.6.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Xworm V5.6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Xworm V5.6.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Xworm V5.6.exepowershell.exepowershell.exepowershell.exepowershell.exeXClient.exechrome.exepid process 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 4856 powershell.exe 4856 powershell.exe 2160 powershell.exe 2160 powershell.exe 4672 powershell.exe 4672 powershell.exe 4552 powershell.exe 4552 powershell.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 2756 chrome.exe 2756 chrome.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
7zFM.exeXworm V5.6.exeXClient.exepid process 5072 7zFM.exe 2272 Xworm V5.6.exe 1504 XClient.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
chrome.exechrome.exepid process 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
7zFM.exeAUDIODG.EXEXClient.exepowershell.exepowershell.exepowershell.exepowershell.exeXClient.exeXClient.exeXClient.exechrome.exeXClient.exechrome.exeXClient.exedescription pid process Token: SeRestorePrivilege 5072 7zFM.exe Token: 35 5072 7zFM.exe Token: SeSecurityPrivilege 5072 7zFM.exe Token: 33 768 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 768 AUDIODG.EXE Token: SeDebugPrivilege 1504 XClient.exe Token: SeDebugPrivilege 4856 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 1504 XClient.exe Token: SeDebugPrivilege 4952 XClient.exe Token: SeDebugPrivilege 5072 XClient.exe Token: SeDebugPrivilege 3728 XClient.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeDebugPrivilege 3448 XClient.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeCreatePagefilePrivilege 2756 chrome.exe Token: SeShutdownPrivilege 128 chrome.exe Token: SeCreatePagefilePrivilege 128 chrome.exe Token: SeShutdownPrivilege 128 chrome.exe Token: SeCreatePagefilePrivilege 128 chrome.exe Token: SeShutdownPrivilege 128 chrome.exe Token: SeCreatePagefilePrivilege 128 chrome.exe Token: SeShutdownPrivilege 128 chrome.exe Token: SeCreatePagefilePrivilege 128 chrome.exe Token: SeShutdownPrivilege 128 chrome.exe Token: SeCreatePagefilePrivilege 128 chrome.exe Token: SeShutdownPrivilege 128 chrome.exe Token: SeCreatePagefilePrivilege 128 chrome.exe Token: SeShutdownPrivilege 128 chrome.exe Token: SeCreatePagefilePrivilege 128 chrome.exe Token: SeShutdownPrivilege 128 chrome.exe Token: SeCreatePagefilePrivilege 128 chrome.exe Token: SeDebugPrivilege 1392 XClient.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zFM.exeXworm V5.6.exeXClient.exechrome.exechrome.exepid process 5072 7zFM.exe 5072 7zFM.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 1504 XClient.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe -
Suspicious use of SendNotifyMessage 28 IoCs
Processes:
Xworm V5.6.exechrome.exechrome.exepid process 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2272 Xworm V5.6.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe 128 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Xworm V5.6.exeXClient.exepid process 2272 Xworm V5.6.exe 1504 XClient.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Xworm V5.6.exevbc.exeXClient.exechrome.exedescription pid process target process PID 2272 wrote to memory of 3948 2272 Xworm V5.6.exe vbc.exe PID 2272 wrote to memory of 3948 2272 Xworm V5.6.exe vbc.exe PID 3948 wrote to memory of 3484 3948 vbc.exe cvtres.exe PID 3948 wrote to memory of 3484 3948 vbc.exe cvtres.exe PID 1504 wrote to memory of 4856 1504 XClient.exe powershell.exe PID 1504 wrote to memory of 4856 1504 XClient.exe powershell.exe PID 1504 wrote to memory of 2160 1504 XClient.exe powershell.exe PID 1504 wrote to memory of 2160 1504 XClient.exe powershell.exe PID 1504 wrote to memory of 4672 1504 XClient.exe powershell.exe PID 1504 wrote to memory of 4672 1504 XClient.exe powershell.exe PID 1504 wrote to memory of 4552 1504 XClient.exe powershell.exe PID 1504 wrote to memory of 4552 1504 XClient.exe powershell.exe PID 1504 wrote to memory of 1204 1504 XClient.exe schtasks.exe PID 1504 wrote to memory of 1204 1504 XClient.exe schtasks.exe PID 2756 wrote to memory of 4788 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 4788 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 3952 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1204 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1204 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2816 2756 chrome.exe chrome.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
XClient.exedescription ioc process Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\policies\system XClient.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "5" XClient.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5072
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3020
-
C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Xworm V5.6.exe"C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\Xworm V5.6.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\unwmdjwm\unwmdjwm.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES92D0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7D0411F880274C16BBF15D42949D9B4.TMP"3⤵PID:3484
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:952
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004E81⤵
- Suspicious use of AdjustPrivilegeToken
PID:768
-
C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe"C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe"1⤵
- UAC bypass
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\XWorm-5.6-main\XWorm-5.6-main\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1204
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9645ccc40,0x7ff9645ccc4c,0x7ff9645ccc582⤵PID:4788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1840,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1836 /prefetch:22⤵PID:3952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2116,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2120 /prefetch:32⤵PID:1204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2216,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1740 /prefetch:82⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3096,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3240,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:2672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4464,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4500 /prefetch:12⤵PID:3604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4468,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4480 /prefetch:82⤵PID:3944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4620,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4728 /prefetch:82⤵PID:3836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4724,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4716 /prefetch:82⤵PID:4568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3572,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5004 /prefetch:82⤵PID:4012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5080,i,9374492818287775981,7073906590465669087,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5028 /prefetch:12⤵PID:1056
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1464
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:128 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9645ccc40,0x7ff9645ccc4c,0x7ff9645ccc582⤵PID:1752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1732,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=1724 /prefetch:22⤵PID:4388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2112,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=2124 /prefetch:32⤵PID:3360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2204,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=2212 /prefetch:82⤵PID:2868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3096,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:1988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:2920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4460,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=4472 /prefetch:12⤵PID:2108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4640,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=4676 /prefetch:82⤵PID:948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4672,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=4616 /prefetch:82⤵PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4600,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:2772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4836,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=4684 /prefetch:82⤵PID:2684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4244,i,782885330706640414,15599692887891867725,262144 --variations-seed-version=20241021-050058.938000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:4220
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3268
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1392
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD51b1a6d076bbde5e2ac079ef6dbc9d5f8
SHA16aa070d07379847f58adcab6b5739fc97b487a28
SHA256eaadfbcafd981ec51c9c039e3adb4963b5a9d85637e27fd4c8cfca5f07ff8471
SHA51205b0cb3d343a5706434390fe863e41852019aa27797fe5d1b80d13b8e24e0de0c2cb6e23d15e89a0f427aaeaf04bf0239f90feb95bfc6913ca4dc59007e6659e
-
Filesize
40B
MD5405dd156f0b697f2d0702afedb827b80
SHA141e7bd95b48a39edd67e751abf94c92b6617271a
SHA256a764eb30b54d11ded5b23807bca8dee0a2a36b921de032d8923b11b5eb835e77
SHA512981f35b0c8c9261a4ad7c6c4cf01c5e062f510c7e58affeea3d541510a8bff28f124a0a0142ced89502b4540b50161d201e61a5a0ba08b7504cb6560f5627d4b
-
Filesize
649B
MD5064d7b7719bb5ba85dd35e3d3ffd6171
SHA1bbec53f90f34ec369ee8aa83edce92ed37ab8237
SHA256483c03f54f0f13b53c45711e7c9c04b18549c2a54381589405e043fc9d27644b
SHA512d69d914e515291fa86cbd134b61760cda18b87c76fe58f5eb497e8db61f74b066d5549714d282c85b10550c599fdad72f45c3c9fa401936e5ae9eff6bfb76996
-
Filesize
384B
MD544c0a9a89281ba9f411ad7183a025eea
SHA13ebb615a1e758df0e6e5a1eac8580c5b4285f105
SHA256f66ccfff29f0ddd204b8e9e0450219e040a0a6b80a5720c45291b79eb76574bc
SHA512c13129948f3c92199c7bc6aefaae8216fd7d94dd5f10a18c8aa75f9137d7f28540bfaf99359b09935ab6dc458fb0a2aece1f396f129f44e632af7ac6fe60f396
-
Filesize
264B
MD5009633f2d433fb4ce9a0372ebeddf192
SHA1e1c193fd96c9a01639b035384849eaa093ce0e62
SHA256222260cb2c7c8e50e379df6a074dd7931681c7ec5e7f4f81be5f5292e5b6316c
SHA512add65dee247edb852c8bc912a4a7f1c915b6c1ff42e943a3144fe7883fa656221812d259874de9d3bc29bfff590daf44363897867c92ce44f88cc02e432fd8e4
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD5538b639068e4974137a93648d59fb4e6
SHA1d9a8f091ae89c070e33ce1c987642db327ae358f
SHA2564a0a6fa8b050fc117e9aff50351de2abd4b55a09e72609a84981130ebb4eda05
SHA512f9058de943bb5e1e26512f763ac1d14ab05eaace0504366d1531fb0c18f9e31ce755a4742005e50d52b7fa0bf9e712b3843614b111f6ad50748e58535dd8d53e
-
Filesize
4KB
MD5d026753687726ee9685f26c19dd96492
SHA13177f02e1b0744bdec213a666037aca437466ebd
SHA256e43785be6ec07c43c506aaa7fa69d0eb1375bb81ccee81143176e06551e50c67
SHA51230ea565e930e8ca59ce159c77ce2081cdd1cd0a39a1811db8810f5f2b5459db2e4f54662af1f4d84fe6691de164860f61b5a8caf7f385252e98126bc3d058f8c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD5906a1238a45cbbd6007e2d1afa2527ca
SHA1dfc6df1bbd86c392f99bbd53be8eb01aed06930f
SHA2563d39a3136a5563276b3708094d01334a0789803f68d97412c9774dce2835b08b
SHA512c70a7d1df0451319bb4af94f92753a9079b3a56a8260886f1cee4b23869468d9d3441e96c14e6b72de79937830d34141334ab61e7c33e56cb33f16a412b95aaa
-
Filesize
354B
MD5d999e30f664a9b608bd8a2d172619844
SHA17a6ff8cf47176c1f48906e28b6be196f99a76e08
SHA25687d407073da92b1d6b2c069496777f94f5dc49c07df949dad75019fe655ee2f5
SHA512b22a03ff8732ea65e02f95bfe9e6ded105724e504caa41cd3f08101f313a4f877d8e33b0ae712d22fb36a68aa029544b0f8810bb59e91027458a51384837fcc4
-
Filesize
9KB
MD5bcfa812609f2db94fc9be582b23000eb
SHA147358fffe8acfe040c3a8cd66c141c44c52fb595
SHA25673b64a6773431a35b49a4a6d44d9eb10ecaef8c0d039168215c78fa177344aa6
SHA512b639590246097186209eb663addaf32aff2a980014214ccdf42796770013480d6231079c091c475b04813fab512c9ab4f73a76041feeea3b64bfb348ab3b1014
-
Filesize
9KB
MD537b201159cc42a8950474e55f12721e0
SHA160db9f11943d9ccee3a8c70781c8c1c43bc10ea3
SHA256ed604b59f2e90ac6d49a512f24e4bc84467fb9921dfa91c89fe1a33c1ee52b21
SHA51277e171c244567820a6cd1c34007d7ecc7281766ce92ed13594f88aa78ae1e8b87d348d3281e54c8d049ebf1af5bfc360c4414f98c444ae083050ab774b3b1520
-
Filesize
15KB
MD56f49f1b59b935a572e46d3030c149f3d
SHA1ffd3bbbec9369da6bcfd24222c991af351202e7d
SHA2566783e7bfb20b90d83908dfe1f16733005d11efe9872d9bfa7e337450a8a24ca9
SHA512a841796528dad815de4ea909861271551178c02b3beb44f097116157f544d7df31b709226ec086e9b3416b094533bdf1b8c61abdbec2b851795d4718c6e0a4b7
-
Filesize
230KB
MD538b4dac6efa91bc27a2e42f98dacb39d
SHA1ddf982df34918f154c34be692aac1a6ec1c6bc67
SHA25678b905e2f2a71e2050bb8209db38df5e3a1215cdc8b535c6b06d7d7be3a9acd9
SHA512bba0aafe78e2d08be4a580e518ead8edc456198a336e342b1e612def8bb352fec2637ceb58a927dfab687c5b44788a60407316766efe97742c1a47f0c720721e
-
Filesize
230KB
MD5ac8e638d9d4856b7fa17953d4716ba86
SHA16b2769c133016ecb57d66cede54a859e9ea54a26
SHA256e93d6b438602dd716b364df7c627f65f441bce0a195f57282613e58c9e4a19c9
SHA51296459a1d8725df59dd6a7cf006788f9ebff7e10d2a7dcc9eacb2d7ee80f27804f88e1ab298b6216f42a25a5de421b3c89be87fabd6c5c3e271fd92e72d69e7f0
-
Filesize
118KB
MD57d09feaa05d69b35bf9c3f0e06a84f54
SHA1506aba85f0537af280552f4ad07802e1ac5ba3f9
SHA256b620416cad53da1d1bd974d6a54d06bdee2b0875ec2e20145af3bdac0707cfd7
SHA512ef1896769a02915d281f7849843c754570e4537aeaeee07b0ce53c1c64075d377952e27784a609e1f1c1d34726b721aa53a8c993ef2c07c42a2f5f48360d70e3
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD5c48a9546f28fdfe1d6a35ac54de7c0e9
SHA1180eea6e33bedd72ae3b63907d7369f0c6e78b86
SHA256fc6f268436f1e009439e1cd2333720b23d31e0e65b48f61072fb820a8782f672
SHA5129e18fa74caf08c75f8579bd8144452a3cc6e70490f6ad3c227a5143ea5c440871322bfef0c96f064031bb59861fbe709486706fd74a04b4bb96c4ed6db7b0d26
-
Filesize
944B
MD56f0e62045515b66d0a0105abc22dbf19
SHA1894d685122f3f3c9a3457df2f0b12b0e851b394c
SHA256529811e4d3496c559f3bd92cd877b93b719c3ac4834202aa76ab9e16e25f9319
SHA512f78426df6032ee77f8c463446ab1c6bb4669ef7a2463dead831ec4ff83a07d7dc702d79372d8bcaf4594bf0fb6e11e9f027f3e0325de9b19be5f51b7b80ed54a
-
Filesize
1KB
MD533bc1cb0c8f015210d4cd555a8c1bac0
SHA1fac20f1df71de8c4f26ebce81d7683575e73f5b3
SHA256cd0699578a2abb90eff0302ebdbecc24e39a4b9ab3520ef39abd87cbcd11c73c
SHA51297ad8fbc3d9466ef36461fbdef28939d0c819b08818352c177de21674bb9f4a1975c9a16138b7d708596659142cbabed07be05904b9f93e8b401754294bb7b9c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
78KB
MD52993ef0bfa2ac68c3abf757744cf7704
SHA10f8caa94953906dc9208213a28e78ff2f87795e2
SHA25680411f016e8c8429595b22d4fe6cbade8c289296d6b5d5f163145111e5ca2c9a
SHA512acead7268be00feee760c07b37915772b987274f65927eeffe7036ef1168dbd8fffb618ffa100add8f59281aa75e936ed33244e03a513168a86255506b3bfac0
-
Filesize
322B
MD5388a42060d9421b401a97204afe83ccb
SHA1a5827168639db31292152bda29f9af46bb21f5e2
SHA2560c3ae85fe1380a3fb4638c4488ecd5b651daf9bf2636560ac52d3af55dbca25d
SHA512af4ae34667916fd0f76385614ef0da1efea28f2e1d6cabfd7cc07ca300345ef66fe054763040741592225d7ba76c1f9a40a269dec8ecfba1573265e094ebdf81
-
Filesize
1KB
MD5d40c58bd46211e4ffcbfbdfac7c2bb69
SHA1c5cf88224acc284a4e81bd612369f0e39f3ac604
SHA25601902f1903d080c6632ae2209136e8e713e9fd408db4621ae21246b65bfea2ca
SHA51248b14748e86b7d92a3ea18f29caf1d7b4b2e1de75377012378d146575048a2531d2e5aaeae1abf2d322d06146177cdbf0c2940ac023efae007b9f235f18e2c68
-
Filesize
333KB
MD5b746707265772b362c0ba18d8d630061
SHA14b185e5f68c00bef441adb737d0955646d4e569a
SHA2563701b19ccdac79b880b197756a972027e2ac609ebed36753bd989367ea4ef519
SHA512fd67f6c55940509e8060da53693cb5fbac574eb1e79d5bd8f9bbd43edbd05f68d5f73994798a0eed676d3e583e1c6cde608b54c03604b3818520fa18ad19aec8
-
Filesize
2.9MB
MD5819352ea9e832d24fc4cebb2757a462b
SHA1aba7e1b29bdcd0c5a307087b55c2ec0c7ca81f11
SHA25658c755fcfc65cddea561023d736e8991f0ad69da5e1378dea59e98c5db901b86
SHA5126a5b0e1553616ea29ec72c12072ae05bdd709468a173e8adbdfe391b072c001ecacb3dd879845f8d599c6152eca2530cdaa2c069b1f94294f778158eaaebe45a
-
Filesize
147KB
MD532a8742009ffdfd68b46fe8fd4794386
SHA1de18190d77ae094b03d357abfa4a465058cd54e3
SHA256741e1a8f05863856a25d101bd35bf97cba0b637f0c04ecb432c1d85a78ef1365
SHA51222418d5e887a6022abe8a7cbb0b6917a7478d468d211eecd03a95b8fb6452fc59db5178573e25d5d449968ead26bb0b2bfbfada7043c9a7a1796baca5235a82b
-
Filesize
1.2MB
MD58ef41798df108ce9bd41382c9721b1c9
SHA11e6227635a12039f4d380531b032bf773f0e6de0
SHA256bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740
SHA5124c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b
-
Filesize
1.9MB
MD5bcc0fe2b28edd2da651388f84599059b
SHA144d7756708aafa08730ca9dbdc01091790940a4f
SHA256c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef
SHA5123bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8
-
Filesize
361KB
MD5e3143e8c70427a56dac73a808cba0c79
SHA163556c7ad9e778d5bd9092f834b5cc751e419d16
SHA256b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188
SHA51274e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc
-
Filesize
502KB
MD53b87d1363a45ce9368e9baec32c69466
SHA170a9f4df01d17060ec17df9528fca7026cc42935
SHA25681b3f1dc3f1eac9762b8a292751a44b64b87d0d4c3982debfdd2621012186451
SHA5121f07d3b041763b4bc31f6bd7b181deb8d34ff66ec666193932ffc460371adbcd4451483a99009b9b0b71f3864ed5c15c6c3b3777fabeb76f9918c726c35eb7d7
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
14KB
MD55a766a4991515011983ceddf7714b70b
SHA14eb00ae7fe780fa4fe94cedbf6052983f5fd138b
SHA256567b9861026a0dbc5947e7515dc7ab3f496153f6b3db57c27238129ec207fc52
SHA5124bd6b24e236387ff58631207ea42cd09293c3664468e72cd887de3b3b912d3795a22a98dcf4548fb339444337722a81f8877abb22177606d765d78e48ec01fd8
-
Filesize
18KB
MD559f75c7ffaccf9878a9d39e224a65adf
SHA146b0f61a07e85e3b54b728d9d7142ddc73c9d74b
SHA256aab20f465955d77d6ec3b5c1c5f64402a925fb565dda5c8e38c296cb7406e492
SHA51280056163b96ce7a8877874eaae559f75217c0a04b3e3d4c1283fe23badfc95fe4d587fd27127db4be459b8a3adf41900135ea12b0eeb4187adbcf796d9505cb8
-
Filesize
32KB
MD5edb2f0d0eb08dcd78b3ddf87a847de01
SHA1cc23d101f917cad3664f8c1fa0788a89e03a669c
SHA256b6d8bccdf123ceac6b9642ad3500d4e0b3d30b9c9dd2d29499d38c02bd8f9982
SHA5128f87da834649a21a908c95a9ea8e2d94726bd9f33d4b7786348f6371dfae983cc2b5b5d4f80a17a60ded17d4eb71771ec25a7c82e4f3a90273c46c8ee3b8f2c3
-
Filesize
14KB
MD5831eb0de839fc13de0abab64fe1e06e7
SHA153aad63a8b6fc9e35c814c55be9992abc92a1b54
SHA256e31a1c2b1baa2aa2c36cabe3da17cd767c8fec4c206bd506e889341e5e0fa959
SHA5122f61bcf972671d96e036b3c99546cd01e067bef15751a87c00ba6d656decb6b69a628415e5363e650b55610cf9f237585ada7ce51523e6efc0e27d7338966bee
-
Filesize
11KB
MD5cf15259e22b58a0dfd1156ab71cbd690
SHA13614f4e469d28d6e65471099e2d45c8e28a7a49e
SHA256fa420fd3d1a5a2bb813ef8e6063480099f19091e8fa1b3389004c1ac559e806b
SHA5127302a424ed62ec20be85282ff545a4ca9e1aecfe20c45630b294c1ae72732465d8298537ee923d9e288ae0c48328e52ad8a1a503e549f8f8737fabe2e6e9ad38
-
Filesize
679KB
MD5641a8b61cb468359b1346a0891d65b59
SHA12cdc49bcd7428fe778a94cdcd19cabf5ece8c9c0
SHA256b58ed3ebbcd27c7f4b173819528ff4db562b90475a5e304521ed5c564d39fffd
SHA512042702d34664ea6288e891c9f7aa10a5b4b07317f25f82d6c9fa9ba9b98645c14073d0f66637060b416a30c58dec907d9383530320a318523c51f19ebd0a4fee
-
Filesize
478KB
MD56f8f1621c16ac0976600146d2217e9d2
SHA1b6aa233b93aae0a17ee8787576bf0fbc05cedde4
SHA256e66e1273dc59ee9e05ce3e02f1b760b18dd296a47d92b3ce5b24efb48e5fb21b
SHA512eb55acdea8648c8cdefee892758d9585ff81502fc7037d5814e1bd01fee0431f4dde0a4b04ccb2b0917e1b11588f2dc9f0bfe750117137a01bbd0c508f43ef6a
-
Filesize
25KB
MD5f0e921f2f850b7ec094036d20ff9be9b
SHA13b2d76d06470580858cc572257491e32d4b021c0
SHA25675e8ff57fa6d95cf4d8405bffebb2b9b1c55a0abba0fe345f55b8f0e88be6f3c
SHA51216028ae56cd1d78d5cb63c554155ae02804aac3f15c0d91a771b0dcd5c8df710f39481f6545ca6410b7cd9240ec77090f65e3379dcfe09f161a3dff6aec649f3
-
Filesize
1.7MB
MD5f27b6e8cf5afa8771c679b7a79e11a08
SHA16c3fcf45e35aaf6b747f29a06108093c284100da
SHA2564aa18745a5fddf7ec14adaff3ad1b4df1b910f4b6710bf55eb27fb3942bb67de
SHA5120d84966bbc9290b04d2148082563675ec023906d58f5ba6861c20542271bf11be196d6ab24e48372f339438204bd5c198297da98a19fddb25a3df727b5aafa33
-
Filesize
58KB
MD530eb33588670191b4e74a0a05eecf191
SHA108760620ef080bb75c253ba80e97322c187a6b9f
SHA2563a287acb1c89692f2c18596dd4405089ac998bb9cf44dd225e5211923d421e96
SHA512820cca77096ff2eea8e459a848f7127dc46af2e5f42f43b2b7375be6f4778c1b0e34e4aa5a97f7fbabe0b53dcd351d09c231bb9afedf7bcec60d949918a06b97
-
Filesize
39KB
MD5065f0830d1e36f8f44702b0f567082e8
SHA1724c33558fcc8ecd86ee56335e8f6eb5bfeac0db
SHA256285b462e3cd4a5b207315ad33ee6965a8b98ca58abb8d16882e4bc2d758ff1a4
SHA512bac0148e1b78a8fde242697bff1bbe10a18ffab85fdced062de3dc5017cd77f0d54d8096e273523b8a3910fe17fac111724acffa5bec30e4d81b7b3bd312d545
-
Filesize
45KB
MD5ba2141a7aefa1a80e2091bf7c2ca72db
SHA19047b546ce9c0ea2c36d24a10eb31516a24a047d
SHA2566a098f5a7f9328b35d73ee232846b13e2d587d47f473cbc9b3f1d74def7086ea
SHA51291e43620e5717b699e34e658d6af49bba200dcf91ac0c9a0f237ec44666b57117a13bc8674895b7a9cac5a17b2f91cdc3daa5bcc52c43edbabd19bc1ed63038c
-
Filesize
22KB
MD567a884eeb9bd025a1ef69c8964b6d86f
SHA197e00d3687703b1d7cc0939e45f8232016d009d9
SHA256cba453460be46cfa705817abbe181f9bf65dca6b6cea1ad31629aa08dbeaf72b
SHA51252e852021a1639868e61d2bd1e8f14b9c410c16bfca584bf70ae9e71da78829c1cada87d481e55386eec25646f84bb9f3baee3b5009d56bcbb3be4e06ffa0ae7
-
Filesize
17KB
MD5246f7916c4f21e98f22cb86587acb334
SHA1b898523ed4db6612c79aad49fbd74f71ecdbd461
SHA256acfe5c3aa2a3bae3437ead42e90044d7eee972ead25c1f7486bea4a23c201d3a
SHA5121c256ca9b9857e6d393461b55e53175b7b0d88d8f3566fd457f2b3a4f241cb91c9207d54d8b0867ea0abd3577d127835beb13157c3e5df5c2b2b34b3339bd15d
-
Filesize
15KB
MD5806c3802bfd7a97db07c99a5c2918198
SHA1088393a9d96f0491e3e1cf6589f612aa5e1df5f8
SHA25634b532a4d0560e26b0d5b81407befdc2424aacc9ef56e8b13de8ad0f4b3f1ab6
SHA512ed164822297accd3717b4d8e3927f0c736c060bb7ec5d99d842498b63f74d0400c396575e9fa664ad36ae8d4285cfd91e225423a0c77a612912d66ea9f63356c
-
Filesize
14KB
MD57db8b7e15194fa60ffed768b6cf948c2
SHA13de1b56cc550411c58cd1ad7ba845f3269559b5c
SHA256bc09b671894c9a36f4eca45dd6fbf958a967acea9e85b66c38a319387b90dd29
SHA512e7f5430b0d46f133dc9616f9eeae8fb42f07a8a4a18b927dd7497de29451086629dfc5e63c0b2a60a4603d8421c6570967c5dbde498bb480aef353b3ed8e18a1
-
Filesize
540KB
MD59c3d90ccf5d47f6eef83542bd08d5aeb
SHA10c0aa80c3411f98e8db7a165e39484e8dae424c7
SHA256612898afdf9120cfef5843f9b136c66ecc3e0bb6f3d1527d0599a11988b7783c
SHA5120786f802fbd24d4ab79651298a5ba042c275d7d01c6ac2c9b3ca1e4ee952de7676ec8abf68d226b72696e9480bd4d4615077163efbcda7cff6a5f717736cbdfe
-
Filesize
400KB
MD53e19341a940638536b4a7891d5b2b777
SHA1ca6f5b28e2e54f3f86fd9f45a792a868c82e35b5
SHA256b574aabf02a65aa3b6f7bfff0a574873ce96429d3f708a10f87bc1f6518f14aa
SHA51206639892ea4a27c8840872b0de450ae1a0dac61e1dcb64523973c629580323b723c0e9074ff2ddf9a67a8a6d45473432ffc4a1736c0ddc74e054ae13b774f3e2
-
Filesize
30KB
MD597193fc4c016c228ae0535772a01051d
SHA1f2f6d56d468329b1e9a91a3503376e4a6a4d5541
SHA2565c34aee5196e0f8615b8d1d9017dd710ea28d2b7ac99295d46046d12eea58d78
SHA5129f6d7da779e8c9d7307f716d4a4453982bb7f090c35947850f13ec3c9472f058fc11e1120a9641326970b9846d3c691e0c2afd430c12e5e8f30abadb5dcf5ed2
-
Filesize
17KB
MD56430ab4458a703fb97be77d6bea74f5b
SHA159786b619243d4e00d82b0a3b7e9deb6c71b283c
SHA256a46787527ac34cd71d96226ddfc0a06370b61e4ad0267105be2aec8d82e984c1
SHA5127b6cf7a613671826330e7f8daddc4c7c37b4d191cf4938c1f5b0fb7b467b28a23fb56e412dc82192595cfa9d5b552668ef0aaa938c8ae166029a610b246d3ecc
-
Filesize
16KB
MD51841c479da7efd24521579053efcf440
SHA10aacfd06c7223b988584a381cb10d6c3f462fc6a
SHA256043b6a0284468934582819996dbaa70b863ab4caa4f968c81c39a33b2ac81735
SHA5123005e45728162cc04914e40a3b87a1c6fc7ffde5988d9ff382d388e9de4862899b3390567c6b7d54f0ec02283bf64bcd5529319ca32295c109a7420848fa3487
-
Filesize
19KB
MD53d4ec14005a25a4cb05b1aa679cf22bf
SHA16f4a827d94ad020bc23fbd04b7d8ca2995267094
SHA2567cf1921a5f8429b2b9e8197de195cfae2353fe0d8cb98e563bdf1e782fe2ee4e
SHA5120ee72d345d5431c7a6ffc71cf5e37938b93fd346e5a4746f5967f1aa2b69c34ca4ba0d0abd867778d8ca60b56f01e2d7fc5e7cf7c5a39a92015d4df2d68e382e
-
Filesize
13KB
MD5a6734a047b0b57055807a4f33a80d4dd
SHA10b3a78b2362b0fd3817770fdc6dd070e3305615c
SHA256953a8276faa4a18685d09cd9187ed3e409e3cccd7daf34b6097f1eb8d96125a4
SHA5127292eab25f0e340e78063f32961eff16bb51895ad46cfd09933c0c30e3315129945d111a877a191fc261ad690ad6b02e1f2cabc4ff2fdac962ee272b41dd6dfa
-
Filesize
20KB
MD5ccc9ea43ead4aa754b91e2039fe0ac1c
SHA1f382635559045ac1aeb1368d74e6b5c6e98e6a48
SHA25614c2bbccdabb8408395d636b44b99de4b16db2e6bf35181cb71e7be516d83ad9
SHA5125d05254ba5cd7b1967a84d5b0e6fd23c54766474fb8660a001bf3d21a3f5c8c20fcdb830fb8659a90da96655e6ee818ceefb6afa610cc853b7fba84bb9db4413
-
Filesize
1.1MB
MD5776193701a2ed869b5f1b6e71970a0ac
SHA12f973458531aaa283cdc835af4e24f5f709cbad1
SHA25666dbe3b90371fe58caa957e83c1c1f0acce941a36cf140a0f07e64403dd13303
SHA512a41f981c861e8d40487a9cd0863f9055165427e10580548e972a47ef47cf3e777aab2df70dc6f464cc3077860e86eda7462e9754f9047a1ecc0ed9721663aeb9
-
Filesize
15KB
MD553a2cfe273c311b64cf5eaca62f8c2fd
SHA14ec95ec4777a0c5b4acde57a3490e1c139a8f648
SHA2562f73dc0f3074848575c0408e02079fd32b7497f8816222ae3ce8c63725a62fe6
SHA512992b37d92157ae70a106a9835de46a4ac156341208cfe7fb0477dc5fc3bc9ddae71b35e2336fc5c181630bac165267b7229f97be436912dfd9526a020d012948
-
Filesize
18KB
MD5e6367d31cf5d16b1439b86ae6b7b31c3
SHA1f52f1e73614f2cec66dab6af862bdcb5d4d9cf35
SHA256cc52384910cee944ddbcc575a8e0177bfa6b16e3032438b207797164d5c94b34
SHA5128bc78a9b62f4226be146144684dc7fcd085bcf4d3d0558cb662aacc143d1438b7454e8ac70ca83ebeedc2a0fcea38ad8e77a5d926a85254b5a7d420a5605538a
-
Filesize
16KB
MD5a22d11379e413cf832b3943ce46f2463
SHA199b9552e8a25bff29678aff828901edbc23eaba5
SHA2568c4efe2c8702141ffa8ff8f55d248dc4220231ae8d12ecea1f22906a9285b32b
SHA512cc1eccb29135acd35804b44f73447bd8dedc8ea085dee3670cf49120baa905aa7ca512c14a3f4df6aeb5a70347bd214865f9dc8b709a00abbb0c745164d87074
-
Filesize
11KB
MD5224be01635cff2dca827fbdeaddb983c
SHA111fa00c5e172c9cd1c81acaef52934f785f91374
SHA2567adfe849345edd76aa975b0647fed2ccaa5f4a6aaf7d55f488af939c0dbef153
SHA5121a4915b7b21e8166a6ddb6460c77e02c306a460c08fc7ee574832b0576c827db343eda9533959298819ee443790769328ad580fc67fe4817110b63d49248c736
-
Filesize
14KB
MD52e5f127cb0a69cdd46aa4fd9e603f982
SHA1994a6ab276c417301ed9208aaaf6719bf9594bc6
SHA256c552d11db168a4f64db584283a617a6ec51ab6095c20ba4b706c3138beb68a22
SHA5124455cb3b9d4a9c69abec7180e9a60e16e6be0ae2290f48aa09c5d926370de5512ced4d37b6e6e49515d5f51999211eff6f751c4594db936882fb7f40ee5bf97e
-
Filesize
14KB
MD504609b39e656e297db73be0d02c7e35e
SHA1f8abd484e7703a4d9629b033e8ec39c82eaf4654
SHA2566c69b4d45638097e31169d94914e4acb6a8cc7f46788ffa4f241e4c1efb213bb
SHA51211a88d55497fedeeb05b146ebd3135755aeb08c4596e9379eec83501e734aa6ba926d9bbda1c5f50e361836d65ea88d2c018f0b4b4b668c82ff2163730eaaf27
-
Filesize
188KB
MD53d76ef15ab712b93eabd4b68ea0111d5
SHA10f309663fae17c4ccae983e1fabb16a1e5f77d9b
SHA2561802e16379d96021fee05f583633c8091bb669350b7d32064179a8944d45a5a6
SHA5126c0d0291abb696bee33b6e42392b07028c82bcffc8fb7934ba234f178f011ab14fde38cdccb322c8dba058ae66fc023349de5db1c587d3417709bf263cfd28f3
-
Filesize
3.3MB
MD5ade4edd66bc695c9465816fa2538d0cb
SHA1e4351a2531307c848c60b20ffb50bcc04156fdbc
SHA256018e06f57725563e4525700edffafb1b062bf5d4b0e9fee498507f0f8200fcdf
SHA512e2bf3962787366d7a975eb55d2edd1fe35935205febc00f720dc0efff0c62b5df7f0207fd569f692205e8a227c059eea596904995855458e9c02306842e88a6f
-
Filesize
16KB
MD59cae90969d14ab4d686c56bae19e041e
SHA10359e8eeed993bbbc6f141b115bd533eeb52533d
SHA25627e17a43478448f64107df786a170753dbd116eafca7c027f6d357f11e6a4def
SHA51204a9dc16299d866af7f56ff2ef355310d9437c909ec0dd3549d2f142e71149b09822106e254970f00801fe2f0df6b6d2670cf6a8256d85cd35b963c028f6202d
-
Filesize
10KB
MD5158e789d0b6cbc52fcb6653fefca38f9
SHA14e913315dc3d69abe2be5e5b3a5d37b5f49f7deb
SHA256ebd51f1e33673cb8e55f10aa890a04027d62b1c1c0b0ae9b1d6f83f1602f53a2
SHA51223243daadbad2f68b6ed6720d5792226f9c2aeb0b14cf3bf24ac54dcb7a2aa4aff9d26a5633d3add0d871e4ec65c230752c7c173cc4a4374f9263e2c46f9977a
-
Filesize
14KB
MD52401bee633ea4032a758ffc6d729deac
SHA13040e0e27f48eacf45860be4ece6f94db7bc1c4e
SHA2561940d563046c67dbbeaf5f2a2417aaccdae587c1eb97b79c263994896805bece
SHA512af016b5d2bf8c08e16b593d72a25284f31d6de7300ef98a226db8ce4f2a9dd512ec793adf0730b40dc0a37e9dc5a9d6ef0a50354a697aa5816b3cbe440655692
-
Filesize
1.4MB
MD59043d712208178c33ba8e942834ce457
SHA1e0fa5c730bf127a33348f5d2a5673260ae3719d1
SHA256b7a6eea19188b987dad97b32d774107e9a1beb4f461a654a00197d73f7fad54c
SHA512dd6fa02ab70c58cde75fd4d4714e0ed0df5d3b18f737c68c93dba40c30376cc93957f8eef69fea86041489546ce4239b35a3b5d639472fd54b80f2f7260c8f65
-
Filesize
238KB
MD5ad3b4fae17bcabc254df49f5e76b87a6
SHA11683ff029eebaffdc7a4827827da7bb361c8747e
SHA256e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf
SHA5123d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3
-
Filesize
43KB
MD56abb282ebdaa90bb360854eed2c4e9a5
SHA198c2253fe534c3227a30696eb7cfd573106acc57
SHA25675891766ac24c7cd79b73b763c928b429d410e185b77a17d81794f984e9ff11a
SHA512802c4cb376f2a875f388640249196b8945611892ce5ecb5451ad28c15c16b88750d7116b3ad03e82fc04ae93bebce23f727bb81f75f0293e6e3bc18a4b27217a
-
Filesize
67KB
MD562b8c921106847cd593e0be05db61f5b
SHA1fca4067de9164d6fc43d5e6bcc6ad9fc8ca039ef
SHA256c6c1439fdb0c0af3e8493ca9c398507262aeefd929b54038d3bdcdeaa56aa5ba
SHA5120e03839ab254f42e4355ff646c2361049c3ea00d427539935ae28d8bb314700e4f44636e8fdc8c1b73deb519f49e7d42f26f05935308f974fbc7d43d48330d84
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
Filesize
183B
MD566f09a3993dcae94acfe39d45b553f58
SHA19d09f8e22d464f7021d7f713269b8169aed98682
SHA2567ea08548c23bd7fd7c75ca720ac5a0e8ca94cb51d06cd45ebf5f412e4bbdd7d7
SHA512c8ea53ab187a720080bd8d879704e035f7e632afe1ee93e7637fad6bb7e40d33a5fe7e5c3d69134209487d225e72d8d944a43a28dc32922e946023e89abc93ed