Analysis

  • max time kernel
    1385s
  • max time network
    1384s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 19:34

General

  • Target

    XWorm V5.6 BypChat.zip

  • Size

    106.6MB

  • MD5

    bbddcd512fcb1bf4efdb11987c45d861

  • SHA1

    9fcab4ae4f41f478e8b8eda82e19d7e37fffaf63

  • SHA256

    75eaf0cad1ec5a2d549238ad1dd05b1df911ba69dede4fcfd0aafa0aa01db8a0

  • SHA512

    8dcae5750daee9802eab794d82db0c8830a8772d9d9733a78d879481f9de3b634f410a75d83d17e2e956081fc7aa6f0d7611a33f715175dc1205a1be76341569

  • SSDEEP

    3145728:aU6Yky/N+O5V6HToU3usY7N6pzeWlDgal:V7N+On6HbesgN6MY

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm V5.6 BypChat.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1688
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1836
    • C:\Users\Admin\Desktop\dnSpy-net-win64\dnSpy.exe
      "C:\Users\Admin\Desktop\dnSpy-net-win64\dnSpy.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe
        "C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe"
        2⤵
        • Executes dropped EXE
        • Enumerates system info in registry
        PID:2032
      • C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe
        "C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe"
        2⤵
        • Executes dropped EXE
        • Enumerates system info in registry
        PID:2712
      • C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe
        "C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe"
        2⤵
        • Executes dropped EXE
        • Enumerates system info in registry
        PID:2216
      • C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe
        "C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe"
        2⤵
        • Executes dropped EXE
        PID:3252
    • C:\Windows\system32\werfault.exe
      werfault.exe /h /shared Global\d9a694a4abd04dd8bfa1501145a9d5c9 /t 1100 /p 4452
      1⤵
        PID:4408
      • C:\Users\Admin\Desktop\dnSpy-net-win64\dnSpy.exe
        "C:\Users\Admin\Desktop\dnSpy-net-win64\dnSpy.exe"
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:4492
        • C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe
          "C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe"
          2⤵
          • Executes dropped EXE
          PID:2624
      • C:\Users\Admin\Desktop\dnSpy-net-win64\dnSpy.exe
        "C:\Users\Admin\Desktop\dnSpy-net-win64\dnSpy.exe"
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        PID:4164

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Background.png

        Filesize

        924KB

        MD5

        c93ee3abeff4ac24936471f80b36ec7a

        SHA1

        0120649571a4b692ff5d10aae8dd87dffd3a0f81

        SHA256

        2f691caff7e1980cfb069d2608b6470b3a06cdb90467ce47820e8602115a0c5b

        SHA512

        dd319d1eea708284588ff67268cb23bd7b5cde505f3a8a1e7a27a587920ee5877efa4c1d8264cae48de343cabbf11bbe457b49f348b46288765eeff45d20cab5

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\FastColoredTextBox.dll

        Filesize

        333KB

        MD5

        b746707265772b362c0ba18d8d630061

        SHA1

        4b185e5f68c00bef441adb737d0955646d4e569a

        SHA256

        3701b19ccdac79b880b197756a972027e2ac609ebed36753bd989367ea4ef519

        SHA512

        fd67f6c55940509e8060da53693cb5fbac574eb1e79d5bd8f9bbd43edbd05f68d5f73994798a0eed676d3e583e1c6cde608b54c03604b3818520fa18ad19aec8

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Fixer.bat

        Filesize

        122B

        MD5

        2dabc46ce85aaff29f22cd74ec074f86

        SHA1

        208ae3e48d67b94cc8be7bbfd9341d373fa8a730

        SHA256

        a11703fd47d16020fa099a95bb4e46247d32cf8821dc1826e77a971cdd3c4c55

        SHA512

        6a50b525bc5d8eb008b1b0d704f9942f72f1413e65751e3de83d2e16ef3cf02ef171b9da3fff0d2d92a81daac7f61b379fcf7a393f46e914435f6261965a53b3

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\GMap.NET.Core.dll

        Filesize

        2.9MB

        MD5

        819352ea9e832d24fc4cebb2757a462b

        SHA1

        aba7e1b29bdcd0c5a307087b55c2ec0c7ca81f11

        SHA256

        58c755fcfc65cddea561023d736e8991f0ad69da5e1378dea59e98c5db901b86

        SHA512

        6a5b0e1553616ea29ec72c12072ae05bdd709468a173e8adbdfe391b072c001ecacb3dd879845f8d599c6152eca2530cdaa2c069b1f94294f778158eaaebe45a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\GMap.NET.WindowsForms.dll

        Filesize

        147KB

        MD5

        32a8742009ffdfd68b46fe8fd4794386

        SHA1

        de18190d77ae094b03d357abfa4a465058cd54e3

        SHA256

        741e1a8f05863856a25d101bd35bf97cba0b637f0c04ecb432c1d85a78ef1365

        SHA512

        22418d5e887a6022abe8a7cbb0b6917a7478d468d211eecd03a95b8fb6452fc59db5178573e25d5d449968ead26bb0b2bfbfada7043c9a7a1796baca5235a82b

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\GeoIP.dat

        Filesize

        1.2MB

        MD5

        8ef41798df108ce9bd41382c9721b1c9

        SHA1

        1e6227635a12039f4d380531b032bf773f0e6de0

        SHA256

        bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740

        SHA512

        4c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Guna.UI2.dll

        Filesize

        1.9MB

        MD5

        bcc0fe2b28edd2da651388f84599059b

        SHA1

        44d7756708aafa08730ca9dbdc01091790940a4f

        SHA256

        c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef

        SHA512

        3bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\IconExtractor.dll

        Filesize

        10KB

        MD5

        640d8ffa779c6dd5252a262e440c66c0

        SHA1

        3252d8a70a18d5d4e0cc84791d587dd12a394c2a

        SHA256

        440912d85d2f98bb4f508ab82847067c18e1e15be0d8ecdcff0cc19327527fc2

        SHA512

        e12084f87bd46010aded22be30e902c5269a6f6bc88286d3bef17c71d070b17beada0fe9e691a2b2f76202b5f9265329f6444575f89aff8551c486eafe4d5f32

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (1).ico

        Filesize

        97KB

        MD5

        4f409511e9f93f175cd18187379e94cb

        SHA1

        598893866d60cd3a070279cc80fda49ee8c06c9b

        SHA256

        115f0db669b624d0a7782a7cfaf6e7c17282d88de3a287855dbd6fe0f8551a8f

        SHA512

        0d1f50243a3959968174aa3fd8f1a163946e9f7e743cbb2c9ef2492073f20da97949bf7d02c229096b97482ff725c08406e2e9aa72c820489535758470cf604f

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (10).ico

        Filesize

        115KB

        MD5

        ad1740cb3317527aa1acae6e7440311e

        SHA1

        7a0f8669ed1950db65632b01c489ed4d9aba434e

        SHA256

        7a97547954aaad629b0563cc78bca75e3339e8408b70da2ed67fa73b4935d878

        SHA512

        eee7807b78d4dd27b51cee07a6567e0d022180e007e1241266f4c53f1192c389be97332fcd9f0b8fda50627b40b8cf53027872304a68a210f4d754aa0243b0c2

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (11).ico

        Filesize

        9KB

        MD5

        1c2cea154deedc5a39daec2f1dadf991

        SHA1

        6b130d79f314fa9e4015758dea5f331bbe1e8997

        SHA256

        3b64b79e4092251ebf090164cd2c4815390f34849bbd76fb51085b6a13301b6d

        SHA512

        dceebc1e6fdfe67afebaef1aff11dd23eda6fae79eb6b222de16edebdfebd8e45de896e501608254fb041824080cb41c81ac972032638407efc6bfeb930bfd00

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (12).ico

        Filesize

        9KB

        MD5

        4ea9ab789f5ae96766e3f64c8a4e2480

        SHA1

        423cb762ce81fab3b2b4c9066fe6ea197d691770

        SHA256

        84b48ca52dfcd7c74171cf291d2ef1247c3c7591a56b538083834d82857fee50

        SHA512

        f917059b6f85e4a25909a27cad38b1ef0659161c32df54860226ff3d858127d8da592ea9072ad41d5a9986dd8c04a37e9ad34e2251883a8c2f0933e6aa201414

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (16).ico

        Filesize

        97KB

        MD5

        14465d8d0f4688a4366c3bf163ba0a17

        SHA1

        9f1fa68a285db742e4834f7d670cae415ce6b3b6

        SHA256

        3f3c5ce486e5b9fa88dc60b60916053e8808c69167df1a11287fd3cd6db1ca6e

        SHA512

        01db4fac75136baf9c162265785877b21fba9c4b8d9dbe4e495191f15aa9c914e3d5baf1c4606041279a7138c7e5c8f4ccf6e64689354fc3fb3fa66ab3b1da2d

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (17).ico

        Filesize

        66KB

        MD5

        167425a3fa7114b1800aa903adc35b2a

        SHA1

        601e8bd872ea31aff03721a0361e65a57b299cad

        SHA256

        12f600b09c0db00877684a950fc14936ecc28df8f0ddc6821d68e4b82077ad92

        SHA512

        586ce1360eb06f1df8e95ad178abfae7c9d41cba1be55276b3d3947d0504ca09185e543b7dbf1ba72dde4942ff626859a6d2e8a1faaaf6c5daaebd8740dcf538

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (2).ico

        Filesize

        112KB

        MD5

        f1463f4e1a6ef6cc6e290d46830d2da1

        SHA1

        bda0d74a53c3f7aaf0da0f375d0c1b5aca2a7aaf

        SHA256

        142b529799268a753f5214265c53a26a7a6f8833b31640c90a69a4ff94cee5ec

        SHA512

        0fa93d009cc2f007d19e6fdda7ebe44c7ed77f30b49a6ef65c319133c0570ab84f2d86e8282b5069d7f2e238547722ac3966d2fa2fae4504133f0001a0387ae2

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (3).ico

        Filesize

        131KB

        MD5

        a512719efc9e6ecc5e2375abceb1669a

        SHA1

        51fae98edfab7cd6b6baac6df5ecbda082eeb1db

        SHA256

        b2f7fb22cd5b935cf19a2f58f7fef9db99db40772ff4bb331a73c345161c2574

        SHA512

        e0153dbc8f3fdda8d1a7082bc30a3895d7f4b3bc2982b4b4ece55653d1b4c293eba3ba6d4a0a581f0f7db95ab287d6616ef7bf03af4485904111798bf9d9e625

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (4).ico

        Filesize

        125KB

        MD5

        9c053bef57c4a7b575a0726af0e26dae

        SHA1

        47148d30bc9a6120a1d92617bf1f3e1ba6ca1a2c

        SHA256

        5bb21d6c04ed64a1368dace8f44aff855860e69f235492a5dc8b642a9ea88e41

        SHA512

        482d639ba60f57827d8a343f807f4f914289c45643307efaa666b584a085fe01ac7892252f41b7756fde93d215b4f3fed16e608bc45102d320d77239fa93146a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (5).ico

        Filesize

        100KB

        MD5

        9dbdd6972e129d31568661a89c81d8f9

        SHA1

        747399af62062598120214cef29761c367cfd28a

        SHA256

        45c85bdaaf0e0c30678d8d77e2585871ea6d1298ee0d30037745bacea6338484

        SHA512

        e52572de3f0d57d24a24d65eca4ff638890ccc9c5aca3f213ff885eda3c40de115849eb64c341f557d601f566ce21f8fc0df25cc4b13aaad5e941449a6b7f87d

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (6).ico

        Filesize

        106KB

        MD5

        d7c9666d30936e29ce156a2e04807863

        SHA1

        845e805d55156372232e0110e5dc80380e2cb1e5

        SHA256

        6ea04cf08751a2f6bb2f0e994258a44d5183b6cdb1471a0ee285659eada045b5

        SHA512

        3cfd7a41f65c5a0dc23a90c6af358179efb3ae771f50534c3d76c486fe2d432ea3128a46b4b367c4714e86e8c0862a7385bd80662fe6ea82d7048f453570ed56

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (7).ico

        Filesize

        164KB

        MD5

        7891c91d1761dc8a8846d362e6e31869

        SHA1

        0229bb01b7b4a0fca305eb521ec5dfbaa53674ea

        SHA256

        29d38c75af79aa0554f34cdfecb311f88f8dd02b02facaa299b9700841806ab8

        SHA512

        ed14614a706da985566853dc13df0d1128a718f39ec9957320813803fe07e59de337d51033970e2f57d9f56da3546c506f5f0f3becfa91ce741576855be14ba7

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (8).ico

        Filesize

        108KB

        MD5

        af1739a9b1a1bf72e7072ad9551c6eea

        SHA1

        8da0a34c3a8040c4b7c67d7143c853c71b3d208d

        SHA256

        a65cbbdc2ca671a9edd7edac0c6737b3b116e357727e003e5fdeff163c6c21ab

        SHA512

        eeeac307371c38b75e256083c55a3fe4ab096c1c7520a4b7acb40fad3af5a0d6c88aaf85f2c3e418034abee422c2a3ba13731adf7ee6078016da4dd2e989b120

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Icons\icon (9).ico

        Filesize

        264KB

        MD5

        3e24e40b41ecc59750c9231d8f8da40b

        SHA1

        91a701cf25aea2984f75846b6c83865d668ccad6

        SHA256

        bd1c33a67244801e828035904882ec53bd2ea8a1db9265a06d1aa08cf444ca80

        SHA512

        fe62edddb62dd4b695f1ef40ffb7a0119d480d1c176f0254acee19a45d6433ef6c308acbe567c721018390626c71f7a0f7bcd195d59d54c19cf019f13c4f7572

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Logs\ErrorLogs.txt

        Filesize

        224B

        MD5

        f77f4fb386c891a5640cf26473cebea4

        SHA1

        db2fc673ed4b895561caf8670d1e40204a3d6fa6

        SHA256

        633eef2d5302c0c224cd71aeb7d29901564f30e5a9b3d31cc0a55c1c6eeb3d5c

        SHA512

        47fe461ccb295c95d951c0499d943febdc7b9b41923bd03b9b0876e52abc220cde47dd4a3ff13e98f991636fc21b6ef5297b679dde8dcd38b51cd0648eea38f9

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\NAudio.dll

        Filesize

        502KB

        MD5

        3b87d1363a45ce9368e9baec32c69466

        SHA1

        70a9f4df01d17060ec17df9528fca7026cc42935

        SHA256

        81b3f1dc3f1eac9762b8a292751a44b64b87d0d4c3982debfdd2621012186451

        SHA512

        1f07d3b041763b4bc31f6bd7b181deb8d34ff66ec666193932ffc460371adbcd4451483a99009b9b0b71f3864ed5c15c6c3b3777fabeb76f9918c726c35eb7d7

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Newtonsoft.Json.dll

        Filesize

        695KB

        MD5

        195ffb7167db3219b217c4fd439eedd6

        SHA1

        1e76e6099570ede620b76ed47cf8d03a936d49f8

        SHA256

        e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

        SHA512

        56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\ActiveWindows.dll

        Filesize

        14KB

        MD5

        5a766a4991515011983ceddf7714b70b

        SHA1

        4eb00ae7fe780fa4fe94cedbf6052983f5fd138b

        SHA256

        567b9861026a0dbc5947e7515dc7ab3f496153f6b3db57c27238129ec207fc52

        SHA512

        4bd6b24e236387ff58631207ea42cd09293c3664468e72cd887de3b3b912d3795a22a98dcf4548fb339444337722a81f8877abb22177606d765d78e48ec01fd8

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Chat.dll

        Filesize

        18KB

        MD5

        59f75c7ffaccf9878a9d39e224a65adf

        SHA1

        46b0f61a07e85e3b54b728d9d7142ddc73c9d74b

        SHA256

        aab20f465955d77d6ec3b5c1c5f64402a925fb565dda5c8e38c296cb7406e492

        SHA512

        80056163b96ce7a8877874eaae559f75217c0a04b3e3d4c1283fe23badfc95fe4d587fd27127db4be459b8a3adf41900135ea12b0eeb4187adbcf796d9505cb8

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Chromium.dll

        Filesize

        32KB

        MD5

        edb2f0d0eb08dcd78b3ddf87a847de01

        SHA1

        cc23d101f917cad3664f8c1fa0788a89e03a669c

        SHA256

        b6d8bccdf123ceac6b9642ad3500d4e0b3d30b9c9dd2d29499d38c02bd8f9982

        SHA512

        8f87da834649a21a908c95a9ea8e2d94726bd9f33d4b7786348f6371dfae983cc2b5b5d4f80a17a60ded17d4eb71771ec25a7c82e4f3a90273c46c8ee3b8f2c3

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Clipboard.dll

        Filesize

        14KB

        MD5

        831eb0de839fc13de0abab64fe1e06e7

        SHA1

        53aad63a8b6fc9e35c814c55be9992abc92a1b54

        SHA256

        e31a1c2b1baa2aa2c36cabe3da17cd767c8fec4c206bd506e889341e5e0fa959

        SHA512

        2f61bcf972671d96e036b3c99546cd01e067bef15751a87c00ba6d656decb6b69a628415e5363e650b55610cf9f237585ada7ce51523e6efc0e27d7338966bee

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Cmstp-Bypass.dll

        Filesize

        11KB

        MD5

        cf15259e22b58a0dfd1156ab71cbd690

        SHA1

        3614f4e469d28d6e65471099e2d45c8e28a7a49e

        SHA256

        fa420fd3d1a5a2bb813ef8e6063480099f19091e8fa1b3389004c1ac559e806b

        SHA512

        7302a424ed62ec20be85282ff545a4ca9e1aecfe20c45630b294c1ae72732465d8298537ee923d9e288ae0c48328e52ad8a1a503e549f8f8737fabe2e6e9ad38

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\FileManager.dll

        Filesize

        679KB

        MD5

        641a8b61cb468359b1346a0891d65b59

        SHA1

        2cdc49bcd7428fe778a94cdcd19cabf5ece8c9c0

        SHA256

        b58ed3ebbcd27c7f4b173819528ff4db562b90475a5e304521ed5c564d39fffd

        SHA512

        042702d34664ea6288e891c9f7aa10a5b4b07317f25f82d6c9fa9ba9b98645c14073d0f66637060b416a30c58dec907d9383530320a318523c51f19ebd0a4fee

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\FilesSearcher.dll

        Filesize

        478KB

        MD5

        6f8f1621c16ac0976600146d2217e9d2

        SHA1

        b6aa233b93aae0a17ee8787576bf0fbc05cedde4

        SHA256

        e66e1273dc59ee9e05ce3e02f1b760b18dd296a47d92b3ce5b24efb48e5fb21b

        SHA512

        eb55acdea8648c8cdefee892758d9585ff81502fc7037d5814e1bd01fee0431f4dde0a4b04ccb2b0917e1b11588f2dc9f0bfe750117137a01bbd0c508f43ef6a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\HBrowser.dll

        Filesize

        25KB

        MD5

        f0e921f2f850b7ec094036d20ff9be9b

        SHA1

        3b2d76d06470580858cc572257491e32d4b021c0

        SHA256

        75e8ff57fa6d95cf4d8405bffebb2b9b1c55a0abba0fe345f55b8f0e88be6f3c

        SHA512

        16028ae56cd1d78d5cb63c554155ae02804aac3f15c0d91a771b0dcd5c8df710f39481f6545ca6410b7cd9240ec77090f65e3379dcfe09f161a3dff6aec649f3

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\HRDP.dll

        Filesize

        1.7MB

        MD5

        f27b6e8cf5afa8771c679b7a79e11a08

        SHA1

        6c3fcf45e35aaf6b747f29a06108093c284100da

        SHA256

        4aa18745a5fddf7ec14adaff3ad1b4df1b910f4b6710bf55eb27fb3942bb67de

        SHA512

        0d84966bbc9290b04d2148082563675ec023906d58f5ba6861c20542271bf11be196d6ab24e48372f339438204bd5c198297da98a19fddb25a3df727b5aafa33

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\HVNC.dll

        Filesize

        58KB

        MD5

        30eb33588670191b4e74a0a05eecf191

        SHA1

        08760620ef080bb75c253ba80e97322c187a6b9f

        SHA256

        3a287acb1c89692f2c18596dd4405089ac998bb9cf44dd225e5211923d421e96

        SHA512

        820cca77096ff2eea8e459a848f7127dc46af2e5f42f43b2b7375be6f4778c1b0e34e4aa5a97f7fbabe0b53dcd351d09c231bb9afedf7bcec60d949918a06b97

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\HVNCMemory.dll

        Filesize

        39KB

        MD5

        065f0830d1e36f8f44702b0f567082e8

        SHA1

        724c33558fcc8ecd86ee56335e8f6eb5bfeac0db

        SHA256

        285b462e3cd4a5b207315ad33ee6965a8b98ca58abb8d16882e4bc2d758ff1a4

        SHA512

        bac0148e1b78a8fde242697bff1bbe10a18ffab85fdced062de3dc5017cd77f0d54d8096e273523b8a3910fe17fac111724acffa5bec30e4d81b7b3bd312d545

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\HiddenApps.dll

        Filesize

        45KB

        MD5

        ba2141a7aefa1a80e2091bf7c2ca72db

        SHA1

        9047b546ce9c0ea2c36d24a10eb31516a24a047d

        SHA256

        6a098f5a7f9328b35d73ee232846b13e2d587d47f473cbc9b3f1d74def7086ea

        SHA512

        91e43620e5717b699e34e658d6af49bba200dcf91ac0c9a0f237ec44666b57117a13bc8674895b7a9cac5a17b2f91cdc3daa5bcc52c43edbabd19bc1ed63038c

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Informations.dll

        Filesize

        22KB

        MD5

        67a884eeb9bd025a1ef69c8964b6d86f

        SHA1

        97e00d3687703b1d7cc0939e45f8232016d009d9

        SHA256

        cba453460be46cfa705817abbe181f9bf65dca6b6cea1ad31629aa08dbeaf72b

        SHA512

        52e852021a1639868e61d2bd1e8f14b9c410c16bfca584bf70ae9e71da78829c1cada87d481e55386eec25646f84bb9f3baee3b5009d56bcbb3be4e06ffa0ae7

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Keylogger.dll

        Filesize

        17KB

        MD5

        246f7916c4f21e98f22cb86587acb334

        SHA1

        b898523ed4db6612c79aad49fbd74f71ecdbd461

        SHA256

        acfe5c3aa2a3bae3437ead42e90044d7eee972ead25c1f7486bea4a23c201d3a

        SHA512

        1c256ca9b9857e6d393461b55e53175b7b0d88d8f3566fd457f2b3a4f241cb91c9207d54d8b0867ea0abd3577d127835beb13157c3e5df5c2b2b34b3339bd15d

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Maps.dll

        Filesize

        15KB

        MD5

        806c3802bfd7a97db07c99a5c2918198

        SHA1

        088393a9d96f0491e3e1cf6589f612aa5e1df5f8

        SHA256

        34b532a4d0560e26b0d5b81407befdc2424aacc9ef56e8b13de8ad0f4b3f1ab6

        SHA512

        ed164822297accd3717b4d8e3927f0c736c060bb7ec5d99d842498b63f74d0400c396575e9fa664ad36ae8d4285cfd91e225423a0c77a612912d66ea9f63356c

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\MessageBox.dll

        Filesize

        14KB

        MD5

        7db8b7e15194fa60ffed768b6cf948c2

        SHA1

        3de1b56cc550411c58cd1ad7ba845f3269559b5c

        SHA256

        bc09b671894c9a36f4eca45dd6fbf958a967acea9e85b66c38a319387b90dd29

        SHA512

        e7f5430b0d46f133dc9616f9eeae8fb42f07a8a4a18b927dd7497de29451086629dfc5e63c0b2a60a4603d8421c6570967c5dbde498bb480aef353b3ed8e18a1

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Microphone.dll

        Filesize

        540KB

        MD5

        9c3d90ccf5d47f6eef83542bd08d5aeb

        SHA1

        0c0aa80c3411f98e8db7a165e39484e8dae424c7

        SHA256

        612898afdf9120cfef5843f9b136c66ecc3e0bb6f3d1527d0599a11988b7783c

        SHA512

        0786f802fbd24d4ab79651298a5ba042c275d7d01c6ac2c9b3ca1e4ee952de7676ec8abf68d226b72696e9480bd4d4615077163efbcda7cff6a5f717736cbdfe

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Ngrok-Installer.dll

        Filesize

        400KB

        MD5

        3e19341a940638536b4a7891d5b2b777

        SHA1

        ca6f5b28e2e54f3f86fd9f45a792a868c82e35b5

        SHA256

        b574aabf02a65aa3b6f7bfff0a574873ce96429d3f708a10f87bc1f6518f14aa

        SHA512

        06639892ea4a27c8840872b0de450ae1a0dac61e1dcb64523973c629580323b723c0e9074ff2ddf9a67a8a6d45473432ffc4a1736c0ddc74e054ae13b774f3e2

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Options.dll

        Filesize

        30KB

        MD5

        97193fc4c016c228ae0535772a01051d

        SHA1

        f2f6d56d468329b1e9a91a3503376e4a6a4d5541

        SHA256

        5c34aee5196e0f8615b8d1d9017dd710ea28d2b7ac99295d46046d12eea58d78

        SHA512

        9f6d7da779e8c9d7307f716d4a4453982bb7f090c35947850f13ec3c9472f058fc11e1120a9641326970b9846d3c691e0c2afd430c12e5e8f30abadb5dcf5ed2

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Pastime.dll

        Filesize

        17KB

        MD5

        6430ab4458a703fb97be77d6bea74f5b

        SHA1

        59786b619243d4e00d82b0a3b7e9deb6c71b283c

        SHA256

        a46787527ac34cd71d96226ddfc0a06370b61e4ad0267105be2aec8d82e984c1

        SHA512

        7b6cf7a613671826330e7f8daddc4c7c37b4d191cf4938c1f5b0fb7b467b28a23fb56e412dc82192595cfa9d5b552668ef0aaa938c8ae166029a610b246d3ecc

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Performance.dll

        Filesize

        16KB

        MD5

        1841c479da7efd24521579053efcf440

        SHA1

        0aacfd06c7223b988584a381cb10d6c3f462fc6a

        SHA256

        043b6a0284468934582819996dbaa70b863ab4caa4f968c81c39a33b2ac81735

        SHA512

        3005e45728162cc04914e40a3b87a1c6fc7ffde5988d9ff382d388e9de4862899b3390567c6b7d54f0ec02283bf64bcd5529319ca32295c109a7420848fa3487

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\ProcessManager.dll

        Filesize

        19KB

        MD5

        3d4ec14005a25a4cb05b1aa679cf22bf

        SHA1

        6f4a827d94ad020bc23fbd04b7d8ca2995267094

        SHA256

        7cf1921a5f8429b2b9e8197de195cfae2353fe0d8cb98e563bdf1e782fe2ee4e

        SHA512

        0ee72d345d5431c7a6ffc71cf5e37938b93fd346e5a4746f5967f1aa2b69c34ca4ba0d0abd867778d8ca60b56f01e2d7fc5e7cf7c5a39a92015d4df2d68e382e

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Programs.dll

        Filesize

        13KB

        MD5

        a6734a047b0b57055807a4f33a80d4dd

        SHA1

        0b3a78b2362b0fd3817770fdc6dd070e3305615c

        SHA256

        953a8276faa4a18685d09cd9187ed3e409e3cccd7daf34b6097f1eb8d96125a4

        SHA512

        7292eab25f0e340e78063f32961eff16bb51895ad46cfd09933c0c30e3315129945d111a877a191fc261ad690ad6b02e1f2cabc4ff2fdac962ee272b41dd6dfa

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Ransomware.dll

        Filesize

        20KB

        MD5

        ccc9ea43ead4aa754b91e2039fe0ac1c

        SHA1

        f382635559045ac1aeb1368d74e6b5c6e98e6a48

        SHA256

        14c2bbccdabb8408395d636b44b99de4b16db2e6bf35181cb71e7be516d83ad9

        SHA512

        5d05254ba5cd7b1967a84d5b0e6fd23c54766474fb8660a001bf3d21a3f5c8c20fcdb830fb8659a90da96655e6ee818ceefb6afa610cc853b7fba84bb9db4413

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Recovery.dll

        Filesize

        1.1MB

        MD5

        776193701a2ed869b5f1b6e71970a0ac

        SHA1

        2f973458531aaa283cdc835af4e24f5f709cbad1

        SHA256

        66dbe3b90371fe58caa957e83c1c1f0acce941a36cf140a0f07e64403dd13303

        SHA512

        a41f981c861e8d40487a9cd0863f9055165427e10580548e972a47ef47cf3e777aab2df70dc6f464cc3077860e86eda7462e9754f9047a1ecc0ed9721663aeb9

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Regedit.dll

        Filesize

        15KB

        MD5

        53a2cfe273c311b64cf5eaca62f8c2fd

        SHA1

        4ec95ec4777a0c5b4acde57a3490e1c139a8f648

        SHA256

        2f73dc0f3074848575c0408e02079fd32b7497f8816222ae3ce8c63725a62fe6

        SHA512

        992b37d92157ae70a106a9835de46a4ac156341208cfe7fb0477dc5fc3bc9ddae71b35e2336fc5c181630bac165267b7229f97be436912dfd9526a020d012948

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\RemoteDesktop.dll

        Filesize

        18KB

        MD5

        e6367d31cf5d16b1439b86ae6b7b31c3

        SHA1

        f52f1e73614f2cec66dab6af862bdcb5d4d9cf35

        SHA256

        cc52384910cee944ddbcc575a8e0177bfa6b16e3032438b207797164d5c94b34

        SHA512

        8bc78a9b62f4226be146144684dc7fcd085bcf4d3d0558cb662aacc143d1438b7454e8ac70ca83ebeedc2a0fcea38ad8e77a5d926a85254b5a7d420a5605538a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\ReverseProxy.dll

        Filesize

        16KB

        MD5

        a22d11379e413cf832b3943ce46f2463

        SHA1

        99b9552e8a25bff29678aff828901edbc23eaba5

        SHA256

        8c4efe2c8702141ffa8ff8f55d248dc4220231ae8d12ecea1f22906a9285b32b

        SHA512

        cc1eccb29135acd35804b44f73447bd8dedc8ea085dee3670cf49120baa905aa7ca512c14a3f4df6aeb5a70347bd214865f9dc8b709a00abbb0c745164d87074

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\RunPE.dll

        Filesize

        11KB

        MD5

        224be01635cff2dca827fbdeaddb983c

        SHA1

        11fa00c5e172c9cd1c81acaef52934f785f91374

        SHA256

        7adfe849345edd76aa975b0647fed2ccaa5f4a6aaf7d55f488af939c0dbef153

        SHA512

        1a4915b7b21e8166a6ddb6460c77e02c306a460c08fc7ee574832b0576c827db343eda9533959298819ee443790769328ad580fc67fe4817110b63d49248c736

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\ServiceManager.dll

        Filesize

        14KB

        MD5

        2e5f127cb0a69cdd46aa4fd9e603f982

        SHA1

        994a6ab276c417301ed9208aaaf6719bf9594bc6

        SHA256

        c552d11db168a4f64db584283a617a6ec51ab6095c20ba4b706c3138beb68a22

        SHA512

        4455cb3b9d4a9c69abec7180e9a60e16e6be0ae2290f48aa09c5d926370de5512ced4d37b6e6e49515d5f51999211eff6f751c4594db936882fb7f40ee5bf97e

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Shell.dll

        Filesize

        14KB

        MD5

        04609b39e656e297db73be0d02c7e35e

        SHA1

        f8abd484e7703a4d9629b033e8ec39c82eaf4654

        SHA256

        6c69b4d45638097e31169d94914e4acb6a8cc7f46788ffa4f241e4c1efb213bb

        SHA512

        11a88d55497fedeeb05b146ebd3135755aeb08c4596e9379eec83501e734aa6ba926d9bbda1c5f50e361836d65ea88d2c018f0b4b4b668c82ff2163730eaaf27

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\StartupManager.dll

        Filesize

        188KB

        MD5

        3d76ef15ab712b93eabd4b68ea0111d5

        SHA1

        0f309663fae17c4ccae983e1fabb16a1e5f77d9b

        SHA256

        1802e16379d96021fee05f583633c8091bb669350b7d32064179a8944d45a5a6

        SHA512

        6c0d0291abb696bee33b6e42392b07028c82bcffc8fb7934ba234f178f011ab14fde38cdccb322c8dba058ae66fc023349de5db1c587d3417709bf263cfd28f3

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\Stealer.dll

        Filesize

        3.3MB

        MD5

        ade4edd66bc695c9465816fa2538d0cb

        SHA1

        e4351a2531307c848c60b20ffb50bcc04156fdbc

        SHA256

        018e06f57725563e4525700edffafb1b062bf5d4b0e9fee498507f0f8200fcdf

        SHA512

        e2bf3962787366d7a975eb55d2edd1fe35935205febc00f720dc0efff0c62b5df7f0207fd569f692205e8a227c059eea596904995855458e9c02306842e88a6f

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\TCPConnections.dll

        Filesize

        16KB

        MD5

        9cae90969d14ab4d686c56bae19e041e

        SHA1

        0359e8eeed993bbbc6f141b115bd533eeb52533d

        SHA256

        27e17a43478448f64107df786a170753dbd116eafca7c027f6d357f11e6a4def

        SHA512

        04a9dc16299d866af7f56ff2ef355310d9437c909ec0dd3549d2f142e71149b09822106e254970f00801fe2f0df6b6d2670cf6a8256d85cd35b963c028f6202d

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\UACBypass.dll

        Filesize

        10KB

        MD5

        158e789d0b6cbc52fcb6653fefca38f9

        SHA1

        4e913315dc3d69abe2be5e5b3a5d37b5f49f7deb

        SHA256

        ebd51f1e33673cb8e55f10aa890a04027d62b1c1c0b0ae9b1d6f83f1602f53a2

        SHA512

        23243daadbad2f68b6ed6720d5792226f9c2aeb0b14cf3bf24ac54dcb7a2aa4aff9d26a5633d3add0d871e4ec65c230752c7c173cc4a4374f9263e2c46f9977a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\VB.NET Compiler.dll

        Filesize

        14KB

        MD5

        2401bee633ea4032a758ffc6d729deac

        SHA1

        3040e0e27f48eacf45860be4ece6f94db7bc1c4e

        SHA256

        1940d563046c67dbbeaf5f2a2417aaccdae587c1eb97b79c263994896805bece

        SHA512

        af016b5d2bf8c08e16b593d72a25284f31d6de7300ef98a226db8ce4f2a9dd512ec793adf0730b40dc0a37e9dc5a9d6ef0a50354a697aa5816b3cbe440655692

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\VoiceChat.dll

        Filesize

        539KB

        MD5

        56a8b030ade4736915e5b601a4bf39f8

        SHA1

        ab03e7948c4604fbd15d285f674ea879082a8e7c

        SHA256

        1a2da0a66c7771962d525b8fe9491052efbd5f87b97d935c267fd96519b5a35e

        SHA512

        d0f2990adb10221c88bbe04b4f2b702f99c046ae9ce5e713e2d26f73f9353dfe5fd983cd37c7b712341a58cfc4f833e590ff1e449c66fd5de98604d58a92dbd9

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\WSound.dll

        Filesize

        539KB

        MD5

        f0d8beccffd6a4831c0712a4da4a0c2d

        SHA1

        238a2878f1bef8f002ba501c1f65862ed384cc75

        SHA256

        4bea01b7d691d1f59ca0bb5149e5baf71cde71019da3d352141b1d4921e70bc2

        SHA512

        1c5244736aa53d5dda52b65a26facda8334bc7f98ce2eb6356c51fcae03b183623d0c3bb7f45993b8bab0c65d261a23164f987aa5f6a47f2f307380567367904

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Plugins\WebCam.dll

        Filesize

        209KB

        MD5

        71a9109ccafa90550c1c879a304d27f5

        SHA1

        c77ce45aaf8b2d8aaaa2a41833275f3eda78046d

        SHA256

        8d413b40aef41e53557d91f3b3ac64cfc13adb0f8c3edc364e7b8501170e2657

        SHA512

        fc92190d8a889fb088b2e8c2e4ea4751fcda59eff076b205da7c420b2f26564c1835d6ff1af470b583ec2ec92c0fcfb472e443e29d33f538572e6edd36c8c47e

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\U40957361f7481084776e6aedU9f0U1

        Filesize

        95KB

        MD5

        13f3948fa620d58ed6242262b575c784

        SHA1

        8d8e32815bba106ba7452c7dd80bf6012d88def7

        SHA256

        294f977ce530e3d471a9e2bb09305b6ad4516f42e3c2ce5c6c715f7dddb18991

        SHA512

        a74d3d704a075b390cb555864d531a49ce9e8ecf1e4314eb53c3f11a9486473160c02a9c03bdf6057d466f34aa87e3a53b50764bf2d493dd0dafedbc0fe22df1

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.ACT.resources

        Filesize

        67KB

        MD5

        7b9622f29c461e36d8a4c3e27dffb741

        SHA1

        5f6204efc91e64f42978f7c8c293346e27fb533a

        SHA256

        b7ab18c6ddc022a4018d576dcafda0352984dee3a7cd0e4d4f45cbe0f4df2b85

        SHA512

        49736fa0a285f837ba12a7067b803e918b2a39c21d408cbbb39ee42efebbf64a4a19549ac2b7d7ca1e4524dc85d38c1a025ae41b947f40a36d18767fd12a4889

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.About.resources

        Filesize

        3.3MB

        MD5

        dba99ce51cb7cf664617714d7c5d0664

        SHA1

        79bb6210c1a5d3e37c93143d39c385445e167aac

        SHA256

        c403d852d1d8693c70b23199af2db9e70dd7d540e62c95bb8ee295022ccb9ba1

        SHA512

        1e09bf3bf45dbf4e8b7ca9b7e222f0382305d73ef1ec9626b5bc6414b6e1709265da1e4995cec56e187df251b18ecea9778e52850ff8c33385632ed395dc439d

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Builder.resources

        Filesize

        107KB

        MD5

        fced32c3b698eb4204689d5ab088caba

        SHA1

        fff555f9eb79f9226221d1116776e2ac4dd45d3c

        SHA256

        2cd4edf6e3fcc6465e393ecc856a6f5ddff29ccd38da3c784dbb5eeab6c3d3e1

        SHA512

        53ad5d2b03e3f561ac55f3274d8a2d1a552490a577e4f44076be8e395981f25b6142b218fbc019a5bd19f32d6a57a196be8fa6ec9d453966f398d2feabf57aca

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Chat.resources

        Filesize

        99KB

        MD5

        8dca4f7300e5fe396ef7401b5ac9b450

        SHA1

        fb91f139fcae116bf834292c47757312162bcdcf

        SHA256

        9388906dced6dafbf91726771e55b4d07f870790ca6a7e5ded930d812cd13374

        SHA512

        f355ac08e80d1b513aa40a9b1bacbdd4d2ddea2c645156fa55521a93c759a4cf4e6a605254bac02fb9c1b7eb43ad72b75fb293720bbd2d114d77e407236a07f2

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Clipboard.resources

        Filesize

        113KB

        MD5

        98d7b91bac73c075f30116b9bd3c67f9

        SHA1

        b9e705565a4ff351fe36486f12fca717915707af

        SHA256

        18b66195ef662a04125191fc381e1181350ad081667c6437e708d29573c3822c

        SHA512

        23e542a75c1c546343c7ab236b103b47fcace224791eaeacd4fa7fe376e69b4b84773a30d7f13991f0d0b3e5b245b00252089c0c89125cef55034a06048011eb

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Clipper.resources

        Filesize

        106KB

        MD5

        38d4e87d0095a63194c0cad81bc211f1

        SHA1

        a15531063c6c341094a05d325a32808eb06d1f65

        SHA256

        fb95146658664f1a39e459d914dd6de69b3b946cc433e9927998b2e6eca2e185

        SHA512

        93589625ddf9979d348bf252bcfed5039241ca1860a8d647761220b6b6343161bff73294af80600aa525b251b7e2881985c2c939be672ded827a9071437d50c8

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.CustomOpen.resources

        Filesize

        101KB

        MD5

        3c655ef71e0f2b716ed5a89c9b11ae2e

        SHA1

        433e4a0b3a074e8df88989b31297ee38d83a98c1

        SHA256

        598558968242dea51f96c5733c13bb430ef5444364acd72c7e47300ab760547b

        SHA512

        03e457011d933cd4c4514a8c144fea2458efdedfa1ad4f3b28e963682f3c0b71f456bae40cbe15864dd527ef0dc22e0f141b7b3a5b8f02353514b26a861bc70b

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.DDosAttack.resources

        Filesize

        99KB

        MD5

        c84ccb00cc3e74c2aebcf95d31d72b08

        SHA1

        67e30f0f0c3472ae96898e18002a8332ece8509d

        SHA256

        f5d6acd85a0c639a1488802afd8494c712df2925276217f71fa3540bf11e9f4e

        SHA512

        a27090fe6877fc6df3ea0164b80d337871e2c1ac9aaa8718e2575aae1cb0533dd158a26d3c42ef73770c6fba78b41d1f1bdfa1259c7eb9c042a1253a9fe2e330

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.EditReg.resources

        Filesize

        107KB

        MD5

        5fec710a19fe099ac9928ea500ab63b0

        SHA1

        5f539bd8383c61470b2839bce6c8e6a9eb966e55

        SHA256

        d1e026edbe1d06e58073bca992133a94cc495fe8958d7de0c229e9f6a4a23253

        SHA512

        f91027078a3b6384ad9db49962d7c398204d48f632a77c3f423e5cb5034d71012fbbf1d6bbdf9b56968861f34ad2e5e74bf9efb3dde1736e23b0dc29a7b880bb

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.FM.resources

        Filesize

        178KB

        MD5

        16f2d71e8e805a3d8678576532e45cb3

        SHA1

        69116054f7a15e73b51bb0145d3cba80ec362297

        SHA256

        697350ca911bb5af342a5485dfb5787bef0541526f053f7cb559fbf005e66333

        SHA512

        f327d1fbfeaabed971d2255da64ab4875aaa2b8923113e62cfed68b4dc5643c07a33eadb473361a7ad30647470b744ebfffd8d806c28dd35c1681158504bc8ee

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.FilesSearcher.resources

        Filesize

        151KB

        MD5

        95818cf2184044335cdfb896b28843ff

        SHA1

        037e53ddd857c9dcc49ba02810179d7ce8437069

        SHA256

        8f6b3e617286b240c1117bf6cda40a11bd6d59d2a94ea9b9817730fec7cd3d70

        SHA512

        a63e479aae870b623d1dd057b6814f10510b54e74e232a16b269acc2435fc36f7a7a19341d2b1de79bdab0603ff7b0cddc698c6b9e73fed52cd4c6e3e955e289

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Ftp.resources

        Filesize

        109KB

        MD5

        7c65f0d2d6700ea2011d8cf8698ce129

        SHA1

        b1af1045a19306cd397ef3f87ecd26b7060fa778

        SHA256

        c497bcd280f3f33d1b49d4e7dcac03434c20bfadf435a71b0eb501cb74eba68e

        SHA512

        d76e7470f5c2f152c699714837d8d6d046edb0953e016af3719b48f9155771e47b3a8a160f0074f96287fe2cc26f38cf9ef581b1c2dbaa4a4b579c7ac48a1e3a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Fun.resources

        Filesize

        99KB

        MD5

        03ed9f7cfdc4c4022748d28866ab8392

        SHA1

        14c6e19f536fe87b36ca19af03ef6808a27eca42

        SHA256

        d1e2cde8706b7574139a8d0843121fe4b469e191c64bee885b16f53c398c0634

        SHA512

        37ca143122078e3412eaf01e3120b36c43c0acc5e4a0f3b625fe8c661fa5e07a9579565a29854f80b9e510da6bc52ebd041c6ac543e32796e74b4ba338e47ea9

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.HApps.resources

        Filesize

        128KB

        MD5

        60f80d71c8d9986035368b61a80ec39c

        SHA1

        9336b5bbda4b1eb92d8b5f7cb99d482ea74964e9

        SHA256

        d7fdbbfacc23d6cb577df5908678ea33a458f5ba0b96359efb5ca1839bfd086b

        SHA512

        3411e36495e958706e1bd9f37551daa76e2bacfb5bca242ff8a20921437c443f1b91aa28c25526115ad7248358d2e29d62f0de3da6aa63e7cca6aa39517d8f29

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.HBrowser.resources

        Filesize

        92KB

        MD5

        1b4955c4d297f43c89a4db73f0054346

        SHA1

        d90fa8dbb8897ff4a565b8b019186fd13e0807a0

        SHA256

        3ff03acd8bda3bba40e14064dcedcf188b5c5d9b1c899920a0ba49238812ad03

        SHA512

        ada52944b61e64d28b3ca7f8eb75601a287b6d5c90b51d0707bb00ca697638589dce8469eadc738b45ac5d541908143b9c3a02b5c6d0f51b1f3df1fc2914e8c2

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.HRDP.resources

        Filesize

        103KB

        MD5

        fa9343a592c72c5624ee76c157265bb3

        SHA1

        570197edaccd2c58f1c1d6a96a92d031933b6c71

        SHA256

        f8d74378cb9be4608271a4d4994ef57ebbdfeab037c90c913c39ae3d89c9fb57

        SHA512

        a5e99e9645be0d6ce506635eebedf1307615d44c3bd85ad91f29a45f86685c1a9833df150d7bc27a19182fa73b52da2ca97c33c0337faf18052bc4f3be457640

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.HVNC.resources

        Filesize

        105KB

        MD5

        cbd7e355e5a99120d510874ea6dc5c83

        SHA1

        90e324eaced544ec96e4f773ee8f65687b2e7661

        SHA256

        c1eccd021db7b1d686e10cc6aa14505a21386723fa85d2e7eea6adf361a92335

        SHA512

        1e3accd3b979dec6268acd56ec9fd30f4ebdbd6fac3090e9af13f9f39dc437ad69abee431747597408ed1ae3a402bf795ba06ddd892c5897796d45b6e4aa98a8

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Hash.resources

        Filesize

        99KB

        MD5

        cb331a72ba58813e6b3924749bcd6390

        SHA1

        18009c5eca68ae32598c3200fca3782c5b1e443d

        SHA256

        f5d054da5630a8fb711ec674feaf8597d1219a72cdfc6d4ca4d7e3806c84812c

        SHA512

        98777f7558a4af46b2469d4ab4dfa4e92496e3bc1fe74401da758c902a59701ff8fd00268395e5c8a511c9d64af82af812c195b23d77d4d5b4f0a592594fa8ca

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Hosts.resources

        Filesize

        102KB

        MD5

        83793c37782eb28178b2196b51681877

        SHA1

        88749fcbf6382cd36e1c94009ed7ae1404a07d00

        SHA256

        3439ac9f2377613b6b499844fc39cb8c2e0958ffb22014409b5cea95c626e91d

        SHA512

        c03434cf2cfe85b30a4526afee6a158b77420d2bf1350b73e3c02e9dc6febc5d9a7debb5287607dae9992467ecc49573d92ccc50a2334e0e93786936e92eb9f0

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.INFO.resources

        Filesize

        171KB

        MD5

        5ee5eb03c4d8e504b7a996fd5410666e

        SHA1

        dddcc286a7fa6cf82cbca91e1d9b67bdf9b2581c

        SHA256

        501e089e1db08562e14f2750e406b0533d7b3aae3705e1973b29849cbbda6fb1

        SHA512

        e2f7acb328edf79899d8774ca9cc94574d12defcaf2ff9047b201a009d27ee7044cdfa0b761b11c1c8a12d3bf514f21bdbd35a538c52ce8b53d43a586a968027

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Keylogger.resources

        Filesize

        124KB

        MD5

        a1778b17ac5f0f62b3771e9886e0acba

        SHA1

        0a0d5f1a4fec5c677ebf29e0dbbe0ab7032fef38

        SHA256

        89f3a42141b619bfd652c9825bcba07b91475997bac48e001e74dcd90bef754c

        SHA512

        1669aa46676ab5f03ced3463a84e2a99be0789e7649f50e6d33cbe6934a058ac1088660c457caafdf42d7bc4342fcd844c9811bd2d2a02efa7cad5ecd10b7a98

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.MBox.resources

        Filesize

        107KB

        MD5

        ffbc6e01f688097960937446350eb01d

        SHA1

        6753b872c838f2439e91fbab20671cdcd7bc3d1e

        SHA256

        a2a724d05f289fe51f6a3639937c460764ee42935c6eddbd5f7cc7ab6d26954a

        SHA512

        2cfa07a45ed9b8547a9ca303d66a71c943f1723fcd692d9d8f5f20f6ce9671e5e5f11bbb2ba7d6e41a27806bbbb7ecfd2f7e7d37af5420aa3c68b0f64dc9c6fa

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.MIC.resources

        Filesize

        119KB

        MD5

        d079b64991e7ae90dcb355f1036831cf

        SHA1

        980f639c4e3db7cea44ab28e40ccdd2c728ee179

        SHA256

        aa4f13af48d1d3b3735a732e90163e6d302fe33a8f0041933dc76427f099aece

        SHA512

        e6e5e21438d7b60eb9f7b6d8cc9e2a672e15dd5af2cecdfbc63dfce8e371982abbb951ce052e731daec9c86f356af54e81623dc7e72ff36a802907345d52f6b1

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Main.resources

        Filesize

        1.8MB

        MD5

        8d7f5438261b974eaf34287253799b87

        SHA1

        086e994fa1ce12ebeba3c134ec9af69244e8c2e0

        SHA256

        35a6f657c6d1db902ff3fbb3149e629acbf926c7c244bbce502c0b65cd2c536d

        SHA512

        2e33671bf500e8a3727181e14cea8be2d4f77d4422720710056676ce4f8e6b4b2b3a9f38a0713750e7363c52af097ebb5c489c45d46c5627236d6afc81e67f67

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Maps.resources

        Filesize

        140KB

        MD5

        ed0eb94f77f681a3600539bb9a6cb6f5

        SHA1

        b176e3455cd0224448e9d9b4b015789c794d8b06

        SHA256

        f690fd15ad3c3150a48fd33962b44ec118bb3f9b210f0d0b27e3ee83420c73f4

        SHA512

        8e097d3d8617043419154821d9721bd4f7e16f12a19f7e8873c8086872540c61e4d932e43515573eac08372a243c0ead855ebfe5488a1e6e53142c44cbb5eebb

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Performance.resources

        Filesize

        106KB

        MD5

        4c7233c83c2f749762fa0e000021e5e3

        SHA1

        9b1a4826da8279f52aae9cf29570dd2679ada1bb

        SHA256

        16ea3b81c6f9ad74d27c621f0b8485929dcbe293435b151124c388aa66f09c52

        SHA512

        0f9b830fb139173f321a78b32b3166271cd5345df85b63b2a797e38cf3fa441715cc648e89768bf12bcdfcdb621273eb53b62d6fd66f5cabf6b8c40d3474174f

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Port.resources

        Filesize

        139KB

        MD5

        faf23924f3c859e9d570109d930928e1

        SHA1

        6003549ef256bac573ff809a9a5d967b8106f9ab

        SHA256

        bd3da4a9c29cb564c774bd8b8c0b79078f09b037cf2f3a8fa2566648f68a012c

        SHA512

        227f0c0245ff48955a1ba95fcae513237c1d4f548ccba955c4b26a633e7330a312fcdea474dc87f2847b51a3694427f5227f60a77dd5168760cf28b770ee3fd3

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.ProcessV.resources

        Filesize

        67KB

        MD5

        abfd25fb3ace375c63f8e9cd4ecff32c

        SHA1

        d7b7f30bd62e17e1da6bad889b9f77d93c795039

        SHA256

        1e1b3bd4c4dfe056edf30fba8d6bbf94665e9bcf936ab06db79213e8b400b61f

        SHA512

        d8c0546d1ee9a35a7b8a3b9304ad63794b1e71d014f8c45145b60343f8140457a8711065f7a2aa87e68e1d564a45171425adab9b83adbe9491afe065d990fe0a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Programs.resources

        Filesize

        164KB

        MD5

        9f05c761cba903361771cea155ede6fb

        SHA1

        af0311816e6f1315bf29e5a42ac3d75adf71d115

        SHA256

        55c19900015145bee8c83f27ca58032550871a92047abf6166dbf547b6afa505

        SHA512

        d4e049c341deeb7376e7def96e071808c9e04e085171b46af7f7096f52cf4288df19d3c2aa2c87816a6eaf5feb3f2257bd58e93f582498ad8e4fd4bcc652859c

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Proxy.resources

        Filesize

        108KB

        MD5

        d6e648329cd1473e66a01a9402e907d7

        SHA1

        ebe34259546be5638bde8ae75f96d6f70e3da62b

        SHA256

        ee84fb0146a0a7e6bb8506159eaf12fc2888ae87b0553e1cb031e044830584dc

        SHA512

        0d44e33084f163b0d56798ace44294825fd76478acf303ca03bbdf6dfa286cf8cd0677c50fc1a422073ec7498d13aeeaebfb89b1a4eefd55dd010c6c23c1a7ec

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Ransomware.resources

        Filesize

        101KB

        MD5

        c653b8b3f18eb2a2882c2f3905b2380a

        SHA1

        62235a88bc833fe7a41c9da2e5766306a026e144

        SHA256

        bcea581804fc0d0e1d66c76a47f9b7bd40b81578bff0241bb4155a0c67486a46

        SHA512

        a01927f5a4f3b1d838919074c42125d60d6e50af3e876bf614f0dd264627234973ba4b642f30040332c328587340be82f6057a5130baa0d79851fede67069a4c

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Registry.resources

        Filesize

        169KB

        MD5

        d098b950169502933b9ef1f417f25172

        SHA1

        8f40b86fa8a986588788676ecdcad5bf55c586d7

        SHA256

        ce34680ff2984c6c4766889684a358358711d2cdf3171813ff768d7f1c9c53de

        SHA512

        4a38f88db6a585d6a47e6da36ac8aceb15825453e5ff4804b2943be9e4053fb85206e473115e72a86c4b0c2d13fa9a1ae18ed7d96b52edd050e7e918fed33317

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.RemoteDesktop.resources

        Filesize

        99KB

        MD5

        0f5fc0694c9d76a6fd5b7e4158fd03e3

        SHA1

        aa7eb852f5743e456e5737ca25e7b75ca7349b42

        SHA256

        1dc136b225528fe4ee8020f46aa549e4bbdd76493d0579b6c1837d10acc3ba13

        SHA512

        af3c1ff80a247ac8ee6440ff4410460603430f24557dce392b90961b77a2d978b6b75a9a606ca433ce16cc565d07c2b5fc41413c1229147194b24bbc1869c67a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Resources.resources

        Filesize

        1.6MB

        MD5

        34986e38b463873af40f694874c1f6d3

        SHA1

        8fa89cdb7a394cf8093d548ca9db4652c703ee72

        SHA256

        557058bd29a5eb55ef073ea9c4dec0baea1fd3f3f4bf2cdd5ee3dfd33735e93a

        SHA512

        c1b0278e8c21e5c28204f692a5cf5ed16c8ada0c6022d7d38e70905255f3aeb5d2c0fd4549f0ed19ead52aa0ced891a8f9372123bf5e1710be004958750874e4

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.RunPE.resources

        Filesize

        103KB

        MD5

        147c16f102addfdd7b756b8ee1558b82

        SHA1

        e9aa9624bb96d369aa905d14e03db625d17d00f6

        SHA256

        823554153d20aabf65c8635b7727dd6f26f14f79da929de9af8131314ec2c347

        SHA512

        2df2784f5284e0808224a58fec6e12f02a5e09001c77991bf643b4304d99b633a3511551ef42e2e64f1ad6e5de0a44ff2c3b358413dd6ea6a9b08c0dfc592c38

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.ServiceManager.resources

        Filesize

        221KB

        MD5

        776d31cf63f902ede47ccd1e09c463cd

        SHA1

        a45e4761bc40019d6e5b72ece5d731c520d91303

        SHA256

        fc7906c147eb0066e6cee2a528ab531b6d0ad1eb0b0a4d2a32a1be422809ecb9

        SHA512

        f8f099d291b0ecab01d84d0c4f4480c7ea266cc79f1071d71c71ca3113f6c8594d82f192feb3b136be0e007542da1cc6a7b28b860bb3ee2e0e7747b75222bf0e

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Shell.resources

        Filesize

        130KB

        MD5

        a3fea8391774bbb0376e1f69eb6ee9d2

        SHA1

        96032202ca3dee1983d1990ae856112f8c832173

        SHA256

        7f71160fb4d68eda2e6af07f2b89416cd5668ffa5260dfbeb69391dfc5508586

        SHA512

        10a3c77631a0d1ee80198ffe430a0a389897201ef60a8f3e9beff5125545477d8ce6ea8fa5d186ef31dc4681b62048d71fcbb3106a88f22aaa08ee75de2c842c

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.Sound.resources

        Filesize

        189KB

        MD5

        d867ec78d12cbf85eca15722c1ffcca3

        SHA1

        90dc339c7ad81447758eadd2535298cfc2eb1bcf

        SHA256

        7d7ca0ead2e362c4b2b4e5e7799b0bd115eff66abe9f7bb184734444142bfd9a

        SHA512

        5bcbbccad3f71207e6c28784fa27e38d8c24c4d2edcdf3b55d5937974c63c9a8fe6ce311d6946ea13b669ade3c262f0c3bba82a330fbbb08a00bf066734ea638

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.StartupManager.resources

        Filesize

        167KB

        MD5

        3e7ce35b2e085ba831d417d582b249b9

        SHA1

        63926a8d61ef3eb1e9408e9c531ce35adba66886

        SHA256

        73d138786a5f08114204491631867e44f5d1d60a683890509c7f69a78198c60e

        SHA512

        27a6de57b2c88a8d1119232ef123e728b4f1bf9aedaae8caa026bdce9541ef61c4c3d5a59fb4c7613febbae5f5e19ae754c51a4ae9176f2eca5dc03d938048ac

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.TBotNotify.resources

        Filesize

        100KB

        MD5

        b219d1ee4ae25f781e5bc88165839987

        SHA1

        bcb30240b697493fd238c0d611081200a0abc3a0

        SHA256

        6ec33992edc80f131e4a9f7f89fe9c9dba233f7c3bda8ce6e06711021e8645fb

        SHA512

        e4d013c746ca857a135484d908fd2fca6257236b8b3cba8bc10209fdbb5f7cb3b595da15618f4713eb5cdeb7033772f72c22eb9ef5022c337d1dc3ebba67c746

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.TXT.resources

        Filesize

        101KB

        MD5

        9cddc18b39b043d9542e5f0989faabf8

        SHA1

        afe5c5b7d6a978ac504ec272c1e8dcaaae1d5b34

        SHA256

        1ec2de5a4bb61ecb3a2e57da228d3c9f278853b21ead5553643bbaf6c6706b50

        SHA512

        b9da58a39c39cfa665e63af0ea206ccbdeaf7452f801b3d2d9bd89e643c3c729de172ff6f86b8389d94f2f0ae92153275f4cb1a30fc60fa93e5fdb717cfa4a8a

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.TcpConnectionForm.resources

        Filesize

        169KB

        MD5

        84f1c4ac6a6d9b44bc830ab1129da3ee

        SHA1

        55b207a19d11950267ce10e914c0b4adcad52f1c

        SHA256

        5d1dcb82a528c97aa161d0ffa742032abdc3e911125d2171768ceeacf8fb9285

        SHA512

        4faaff764f6074216c5d9a5493e949ffa6e0cf32a74181d8141d0e3d5b5795d3afd3dbf79f9bd2890d37f420205cd75328d8e488424e139ea1aa7fc9898c0aa2

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.ToolsBox.resources

        Filesize

        241KB

        MD5

        73bda4b934275a61f1ca27e88299a29c

        SHA1

        63cb4ac6a9b0dcac53dfc35bcc817ddf46e5e399

        SHA256

        f6a8d146ab66f03723e3ab551b1579f695947cbed073727af9fc396b2613f62c

        SHA512

        9f2b82b1971a195eea9401084edf15f33694b3ff757b3c1b71d80315425c6942a3e924b9fb2681419f256128257682565ad13d78570db41fcb3e9095269cfdd0

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.VBCode.resources

        Filesize

        174KB

        MD5

        76d53ae7107963acbfcd4597019c7f06

        SHA1

        6d01fa4b76be5007a5e1b6a7068ef32e8c09b258

        SHA256

        0a8d6cdc13ff8387d4216b31384339e56fbe205ebbbdf1dc3f8f4d8587007ffa

        SHA512

        8c5a7fae83626de3f87b0b6ab382e2b2d60e002a701c87d7ede28fd976d34e7d88d664a72c22c956c2f54e0b93150634e8ed535d4b04b2d65f2516d6cbe4a270

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.VoiceChat.resources

        Filesize

        121KB

        MD5

        9b4613ca9da1999c6b521410d75e417e

        SHA1

        4671b2d8ce2280fefd6bd7aafbbf709ee0f554c2

        SHA256

        1e5b9f16f88c4de8c4a3ad03cb318815f92c40f89eabcfdd1ad0483a41113527

        SHA512

        a107f4d40581c2380b745a54640fd1ae5aa6ebde04310077074de22444b5adf3e64206c078cffc10725a77add0d023e52c2d763920e2e8941fd2f3ec58ec3e0c

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.WebCam.resources

        Filesize

        100KB

        MD5

        0a82ee1d886148e7b149c3b4745ab653

        SHA1

        a6b3e0127fa58c4479d5cdc4bcaadd9b6e666424

        SHA256

        0ff62be2bcacad7ddda3b3cc32fee9c0a1c3bb5d72d81318728c1805204b2433

        SHA512

        6a13d2e45d710d80970dfdf0bc09ec0709fc88e62d22c4aa2cfe6c8dab18bee14e134d613b1fcf8204b70cd9950c82d040eaf718a97a8f64502d05e3ec9f6c0c

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\RES\XWorm.ngrok.resources

        Filesize

        101KB

        MD5

        b776cefaa200763a77bf55211c838b3e

        SHA1

        4296aecaec1f77623dafb7e34a76c8b25ef6bff3

        SHA256

        b7e3e334ae48421bd3cd08679d94614e3f5c2d5847aff6eb7e06532966a43013

        SHA512

        19fbaa3369ff3424bcd6fdcd35c677b686bc465bb558e8933a93ce0997bf782929f4cb5c1e2022d0d3ce3f54d4fb6bff25b11444760972919d3ba0fc00aae7b0

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\SimpleObfuscator.dll

        Filesize

        1.4MB

        MD5

        9043d712208178c33ba8e942834ce457

        SHA1

        e0fa5c730bf127a33348f5d2a5673260ae3719d1

        SHA256

        b7a6eea19188b987dad97b32d774107e9a1beb4f461a654a00197d73f7fad54c

        SHA512

        dd6fa02ab70c58cde75fd4d4714e0ed0df5d3b18f737c68c93dba40c30376cc93957f8eef69fea86041489546ce4239b35a3b5d639472fd54b80f2f7260c8f65

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Sounds\Chat.wav

        Filesize

        45KB

        MD5

        832a3652fd780edcdb2439ec33532c0d

        SHA1

        f0754ee6519d77700f5ee5b744b8c99386d7b577

        SHA256

        45f4136e58a5f749d125d2ab54308f81954d2c5b364b66013660a6c358845d1e

        SHA512

        3b3b55afcdfa00d9b7085b20ed52a7b4d8b7d403f5d0d1c539781db1a20257efd8c856e19b8f32ea33766a580690b498ff063849519691a9a4cbbcd3e9447cd4

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Sounds\Intro.wav

        Filesize

        238KB

        MD5

        ad3b4fae17bcabc254df49f5e76b87a6

        SHA1

        1683ff029eebaffdc7a4827827da7bb361c8747e

        SHA256

        e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf

        SHA512

        3d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\XWorm V5.6.exe.config

        Filesize

        183B

        MD5

        66f09a3993dcae94acfe39d45b553f58

        SHA1

        9d09f8e22d464f7021d7f713269b8169aed98682

        SHA256

        7ea08548c23bd7fd7c75ca720ac5a0e8ca94cb51d06cd45ebf5f412e4bbdd7d7

        SHA512

        c8ea53ab187a720080bd8d879704e035f7e632afe1ee93e7637fad6bb7e40d33a5fe7e5c3d69134209487d225e72d8d944a43a28dc32922e946023e89abc93ed

      • C:\Users\Admin\AppData\Local\Temp\7zE8968C115\XWorm V5.6 BypChat\Xworm V5.6.exe

        Filesize

        14.9MB

        MD5

        56ccb739926a725e78a7acf9af52c4bb

        SHA1

        5b01b90137871c3c8f0d04f510c4d56b23932cbc

        SHA256

        90f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405

        SHA512

        2fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1

      • C:\Users\Admin\AppData\Local\Temp\7zE896C6769\XWorm V5.6 BypChat\Icons\icon (15).ico

        Filesize

        361KB

        MD5

        e3143e8c70427a56dac73a808cba0c79

        SHA1

        63556c7ad9e778d5bd9092f834b5cc751e419d16

        SHA256

        b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188

        SHA512

        74e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc

      • C:\Users\Admin\AppData\Local\Temp\WPF\gjtiftgh.2hg

        Filesize

        326B

        MD5

        825ab5e8c725411b8b9c319bdcc8ea4e

        SHA1

        00b0b5e4a75058a5c6255db4dd10e899c4556ff2

        SHA256

        2e3a2c34cc9728cb3c1915e1c778fd0d63d46ac8e238c90726c96e4a31042357

        SHA512

        604c8b18ad2d3f430885caebcf895d84100e0f67206475765173f1c924fe4cbaf5de83e8e645dc4300d30f2fc1eceb4410b5644660bce8ccf396b354a8e749e7

      • C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe

        Filesize

        13.1MB

        MD5

        dfc92918823074da610b2064f3c1b77e

        SHA1

        e3789db6570b5ea968bb0f7cda3bdfe9be134abe

        SHA256

        5e3df0b75f5f5b32ef4cdacb64430284ba095d8a1e79de2ecb0eda6e5479e55f

        SHA512

        b913b0e1cce9687921a55805699986b191d8050ff15cf37d191a2db6032df9b2d87e5aeb51dec9dfcad064eb95ee91ca63205245d741d6e16789fe25b7d12c47

      • C:\Users\Admin\Desktop\XWorm V5.6 BypChat\Xworm V5.6.exe

        Filesize

        13.2MB

        MD5

        3e72ddf7cb5055ca4e7a5d67364805a5

        SHA1

        e043545e18e3570dbc953a297dee3dcbdad1fe33

        SHA256

        1bbdadc0be8db611a32410b3391f6f1df3436252855c155210a3e220d8df7fd6

        SHA512

        5cafe73833cd02eb584eb16f436904a8730a90ece3e15fd6814181688efb46d21fce82f5eeef6b2db72edbee4ef16de820fa7884d64273defcc1b50f7293ae04

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\DirectWriteForwarder.dll

        Filesize

        485KB

        MD5

        fe18b6ed4c63d18156217dc30f1482e5

        SHA1

        1d1eccc4e03b086d49c453b4e5716e164892f006

        SHA256

        1f1093930ebc3779f2d4659ed3a31fd05cfa1dbffc0f7575955cb28e7b990c64

        SHA512

        c5c6e64eb2ab0ef93f6d823e002f895333983f4d151ac7296c7de65e9fb8096502f8db3035ded3612fb9c6c99a8a1c09c81c3ff84dca7e1b5c5b803d10e36052

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\Microsoft.Win32.Primitives.dll

        Filesize

        22KB

        MD5

        61919123a166bc20a0f81c5abbf954de

        SHA1

        5cf381490ca233cf848320f698b75bcd796bf8d9

        SHA256

        e38a1bdac35ec926b8bf766fceec70293ba64d49380369ea4fdd8116280fd8a2

        SHA512

        7e445ae08a3f35ae336b27f0e27772f316369131c8ae61ac23ac519264c4697342a0f4a0cb2feb7e49c2140505984ad1bf8c38b43225b50a565d781d1992156d

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\PresentationCore.dll

        Filesize

        8.2MB

        MD5

        8248dae04024364aec8b53ce0a292ec7

        SHA1

        02d208a9641770565ba0b5cb670c02eb72cf4edd

        SHA256

        d9108c34ce90cfe678a8151ff48ccb814f7865263b233176a27c4745344a1a3f

        SHA512

        b65b492e9a110cb73135aa74e22626b53776784bad2966831125736706efb183e598f78175517150889cf42ddee1dfa4d79ce8d38474137df91dd185f1787fe3

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\PresentationFramework.dll

        Filesize

        15.3MB

        MD5

        bf7eb047ba48d932a1d0702eb1aa69be

        SHA1

        ae5cae052b827eaacd8aed2f2b91748838fc9392

        SHA256

        eef58ba8dbac8f889aaf29a5fe90d5bf910a677386621c8ad24f58372ec83a1c

        SHA512

        b1b9856df06185672bece73873bdc9d91dbadd0c2d13f1739dc1ab3efeed75ce57e8b7b81df4b86c050fb1100693c44a120155d0bb27b028bcd6c74c12e6e7fc

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\PresentationNative_cor3.dll

        Filesize

        1.2MB

        MD5

        12348e9b2da243ba759ab906c6255b83

        SHA1

        5e8267d10e8229b8c147af90af01f1ceb49bb1de

        SHA256

        06b419e54fcd90b0e6cd7dc31f952b2f7e1f185d83089fae73444d6f22b1eecb

        SHA512

        2152b908401cc10bd4b9597d701adc3d9a6e71f4b6cd1f1ac300d442be3eb4871ddb250c833eaade942b7e0a19c0fbe19ba0083482104ae2ea02a7ac88659ba9

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Collections.NonGeneric.dll

        Filesize

        96KB

        MD5

        2e493ec3902127e6ae28eea5fcb8d8de

        SHA1

        554530e3655166bc7430060ead50056d00b1c0d5

        SHA256

        dda6e3fd90dcfa60c661a5c760268248e1379c07bd9c266a784d5b63f94b22a1

        SHA512

        17921b9c3f5ced1537915c562745d30985058e8a81932c5dd6dca72e42d6bf1b37d32991b6a16d2802ec3153b39b60979d6bf7c2b3e0fd7e7b2ea26af6bccb9f

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Collections.dll

        Filesize

        280KB

        MD5

        cf0a843a494592780fece8896602935d

        SHA1

        cf27538b23742b4fec213183c395236419aac597

        SHA256

        6213c22b8c26248d9544cbea1192a3a8aa5885b413c8f8dc23b5682ba7b9f65f

        SHA512

        be6eeec5b5e7097cbd0807deba7fa8f1bcae80baeb98bb2ff4f92ef01d6bc202d06f07352820249f303a1ac628b5c9b6eeb495b0883eefa01aca0f0bded88e05

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.ComponentModel.Primitives.dll

        Filesize

        61KB

        MD5

        6d36049baa98212d4acb1511cfdcc6a4

        SHA1

        70b6a0d6c7597fad53857bdcb6bc46605f763244

        SHA256

        6f3751bb28cb82bc0fe1015d35b52ddf0ce05d4f77756207632e43577dd6728f

        SHA512

        45e16181f720e3da77403149b0e0a0a9365bc854df457dc3f7a1c6a83ec2c928d01a93e040e53eadb81ad093f6b892234466f8721a3014e513be54390ca331cb

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Configuration.ConfigurationManager.dll

        Filesize

        951KB

        MD5

        868f46e042390e5f8815c29d470996a2

        SHA1

        ff76f2a5c8792584bb61e1f3106cdce22ed226c6

        SHA256

        c928ce6db67759fc6f16f777a4dc7bc7080d2ad6a82ba3a436536e2eb90bf290

        SHA512

        8ca26f5489a87df034a3ab177b9f15e7ff186dea05c2b5c9a1b2dea5103255dee7cc702f02320bcfbe9fd82c8d9b7580aa2856336a17de1ed059ad786d4ab00a

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Diagnostics.Debug.dll

        Filesize

        14KB

        MD5

        409aa1e6671ff019c128c60ef64f6c82

        SHA1

        7219f187def9d15b69e87bfa470225c5414e0c71

        SHA256

        ef95c63de453b85d493749502295ac69a79b9959b18b19346ce355f84e83fd1e

        SHA512

        1fe89a97e39746088388f4e521de6c8d1e4a577db72290f9614e3ac705cb22872181d19b442b688d841fe06cf6732b86cb7d13997b3b5c0848b1b29f37e4916a

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Diagnostics.Tracing.dll

        Filesize

        14KB

        MD5

        04e44e8deaf68d6285623287e6494209

        SHA1

        060a22f69e413b47e6b0c2a8e9bf2f9b200c4575

        SHA256

        474dabc74f78e89a40de5be362ca399de630400b46e7cb81c224692ebdbeed25

        SHA512

        02bf3a560e4f10c1d2f208f16f03efc1cc7dbbdd8fcf875ef6040012663a1c6008331920ec62ccc09378f6337c8470e5b456566c4dbdb21478d079269df56ea1

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.IO.FileSystem.dll

        Filesize

        214KB

        MD5

        944c070c2ac2208867b57d15c319ccc6

        SHA1

        7ac800a94af0da43c78b3c3411aa21d45ccf911d

        SHA256

        aa4db7afcb061c7b1029c414beef19ad5bb319b69f6eb7756113c9f207162e63

        SHA512

        8d5693c6dfe07affc6d814db358aaf8c69c7d66d98d97bbb4b922d1bc192cc399c84642f16d6415dcd4189e49e96068fb9049306f05b8faa782bfc37f96403cf

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Memory.dll

        Filesize

        208KB

        MD5

        484870f7a0d28ac2fa5ea5927a59b5dc

        SHA1

        e05669a782f39ffb2e09d9d430fac182743db146

        SHA256

        2578b594028c14bc491d165584f4977b45dfa0d7d3997a6b735e803e28a2ee33

        SHA512

        a6f6e40fcff601f7174ec0ddeb10c6bc376f420da211cebb723cfbac3c44387366d6faee3409d69cce41e3b2bf91b665ea5ef0f6baaddfcfba5db01c6ed9664f

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Private.CoreLib.dll

        Filesize

        9.0MB

        MD5

        bd42384077787fb221c9f703fbb8bb88

        SHA1

        0228f9a53ff3abd70c711b86b489718307eeba05

        SHA256

        7a2279cd7d0507adcb206269bf0fe2e69f1059ebe5976f7413b76b769c75d531

        SHA512

        5e9c4a4182756d835bf231d5c8657eb98b82244740d9af034d59d0628d91ef0a25c11028f88c878513538bdb6cbc9ef4e4ec5b7564354ca346ea50fefd3c9fa2

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Runtime.CompilerServices.VisualC.dll

        Filesize

        18KB

        MD5

        0d3b1fd3984d4b42539920b973ba359b

        SHA1

        70c8e7970ea3dd4b5c3c28ab0fd251dd4cac4160

        SHA256

        3d93fba495ca0b08f5f4300eef51428e29586223356df3a774473ef3ba02cb92

        SHA512

        dc3be7dee13e7eb86764da10dc15de7b29095ed944488fd7699c9121a986f5cf06823c2a44a97459e4b62067fbb76ad2aea712277658f6642300ad776c9f7641

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Runtime.Extensions.dll

        Filesize

        16KB

        MD5

        621f8acc3152f04a3fd9a901b08985e2

        SHA1

        19e89c3f51c3d8048e1d2fe1de269f8906f291a4

        SHA256

        ddd7f16cf52c23b5953f67057bcddcc8fc7f11b32dfd93a1e3079fb0e81a56fb

        SHA512

        3b31121685825b9cab3e0def9b9549f9fc5580d240e3abe8058d65326d2cdd37b6cf9ceaabe2d56b66d91b283203c8fad518eb0de3a6b8c02afef23915bfb1f8

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Runtime.InteropServices.dll

        Filesize

        47KB

        MD5

        48fb2d5f200c68a00ce0388770341478

        SHA1

        7279cd97c3f7f4753629e21cb8234e4082b1f890

        SHA256

        31286dd429d6588632adb78b514a0d9f8b8fc9ac2e88976d10f83d46cabdccb5

        SHA512

        e120bf83ca0bb6f91108d34839d88c23204e83b9805bac9bac3d08336132dbbd0c2b2012807d4ae1ebb1c5247d33cba4e2ba859ea45ed3f7517a0adbb1d3cdda

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Runtime.dll

        Filesize

        41KB

        MD5

        715f4dc52da61002d5bb4e1a64108e82

        SHA1

        a48ea9b3a88780ff489858bc02ca42ce969fa593

        SHA256

        7445aa86efeb0045d10ad97ec6a3b5bc72556e06501f471d754ae033df87d5d0

        SHA512

        b0dd8a363eaf975aa517fd7f109e7100da24f1d0f5fea52780c47dec7679609d0029c82cc79f5ee6d1bd296d3875f42ef9c9cd9033392a1269de4596ec27bd91

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Threading.Thread.dll

        Filesize

        14KB

        MD5

        472efa789afe9644a7a291f6fc25cbfc

        SHA1

        79ce2128c4708f5125405ae26b43e60a8310d6ad

        SHA256

        56174d679200f3bbc04cb1f3efe3dec7ba2976b65bea0cf96778c4634f94d66b

        SHA512

        7419e80f679111f3ac7ecf1a603e72c5864aa21cca0a1f8b006a0fc0e8525a372c919a234a1a1123aef1b2d96cc5dde5e91823e44dd16e2a8b7a06dca093cbc4

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Threading.dll

        Filesize

        75KB

        MD5

        f792dbcb5d39526e0066f92e0f09e39f

        SHA1

        48ff372e76c61a3514619d3d2140e8fb8874b473

        SHA256

        015914b354e42b685bb289943416d9b8705c4a0710b42955c0cb720c61139e9e

        SHA512

        de5fdc0aa64587010f19112eccd9ba33d12c0b73decf7a9d240e85e5cb8f56a27dacbc6858f0546d37a9460a32c17824e6da13c8bece7292557cfa02ba04c2e2

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\System.Xaml.dll

        Filesize

        1.4MB

        MD5

        f386627ef52df8eca240baa08a81d636

        SHA1

        4b44d26dc0a9d3bd623523400339cbd67c1151cf

        SHA256

        5dea099473cd33c318ad2794541def1cdea55163ba71e8308aa92d398894d40c

        SHA512

        b102009f16c29c549f0d5968725777cd1142edd507bb5f956a3f9cc819d08a1491ff3db3a51d577c87b882010d4320a1d32ee5b218f7e7b8c21c38c32322d025

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\UIAutomationTypes.dll

        Filesize

        270KB

        MD5

        490eeab78011668cbc4020543b7957c9

        SHA1

        3cdddd81054d668358e36d59d3c3cd121d63fb1e

        SHA256

        9902d460a5a49dafb857ffee9f19a6ef3f8c13690ab3880225ff1affb5e48eb3

        SHA512

        348b54f315969cbf85fab740602d08c63e538b5524b4d248da5e19bd0aa9ae2624ead60588fb2ec69cd3dd1b40ec988bf7305c529d5985ea542a9ce7cae277bf

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\WindowsBase.dll

        Filesize

        2.1MB

        MD5

        e8674dbfceac4bc362c1f15cdc8fd2ef

        SHA1

        d2c693cc121df0a69e5c1d1ab67a43123601f8e3

        SHA256

        85812bc0cbe06a06ccdd20473155a5cfef31b1760767e29ea688457f2830ccc1

        SHA512

        c01d639a188e745a0c4e789598b60e99bf0ea0544ca9ebd6b12f3e158c0bbc1e164dd0aa274cadf4b1ea3c99254656d057dc36d9ee29904de0e021485e652fc1

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\clrjit.dll

        Filesize

        1.3MB

        MD5

        ae031b7fafb431d7e30b08d5e9a0b831

        SHA1

        28a59dd780e0329ef19248e953e8cf703a9f97b3

        SHA256

        97c766dbd9786e66e967263371b9f06a9f21aa2950795d4254a11edcd20e430e

        SHA512

        036e35fa9751c9c54006077da4ec5d248e9572d9b5e30f1af83992700d11210981df10141316b6afeb7ebe82d6e3517575bc9ba77cc7a9d2383b08ceceaf50fc

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\coreclr.dll

        Filesize

        4.9MB

        MD5

        27d49de876adc48752954f64f5db9da4

        SHA1

        2137a2a832fbb479bb2ae15297ca6d11a36cf68c

        SHA256

        f31d2089328db88ffd561f56db944cae79647478e2b72be201d95607b8ae1666

        SHA512

        d2bec99263f36fefe1760f22b656e8cdd27ba5c66d5df9e8509165a8f119f0ba63c6a766e25ed4895a927a089c816c59fdd0c2fc0b2b9f2a22db65abbb1d9fd0

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\dnSpy.Contracts.DnSpy.dll

        Filesize

        945KB

        MD5

        5897a5f8bb3fdbaea1f5d37f1a0137e5

        SHA1

        ad75c9397106112ae52dd1cb93899d81ea0c2d6b

        SHA256

        a06639a52050f3d0f4644ccd55c7ba1572a7f63b5cf51067f8e9088f7cae2449

        SHA512

        7f6567700efa2b8b01193e58992dbba714c21ba9e67896a39247335886c0f4e6a210d0023b6b7559c509131f83d99e2f16acbd08b0c4ad672b15582bfc234add

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\dnSpy.deps.json

        Filesize

        172KB

        MD5

        c5ebae728e2f6d81ebb2811311491990

        SHA1

        41b37ba7693bb8c9f9852a80d1752e39203ee878

        SHA256

        c30990252f79f8a94c56ce5af663acf1333c34a4dd2c8abd199c82c684a45408

        SHA512

        9acc4497bdcdb472cb7b59d257be5275803abfc358f56803b73cc11bd691cc4320135d534a47d00605610a7426db2115fe227adbc98b60aebb78d366f312e737

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\dnSpy.dll

        Filesize

        3.5MB

        MD5

        1495a61498fafbc13a37b91bf32fe191

        SHA1

        770e93957a7fd7a3172a51a48c56e7159c1aee09

        SHA256

        13313b9a80d6fe4e86e289475a57c96451e6e98133e136a74619ba3443306d12

        SHA512

        1750161ce2cd2ed6c4c21d904d249459ad91ac4c9a96c00645848852a0c42c85b0ce8c790c41322e148b43988b8bf78ef89df49dd3a1825c343178c33762a48c

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\dnSpy.runtimeconfig.json

        Filesize

        274B

        MD5

        c0bbae9a92c0004f0e48a1303834a4f1

        SHA1

        6254cc2e4595c272c88200a569ced499f82fb531

        SHA256

        d73d166ed2c36560e74ccd1067673bc17c881d570e09394ddd5ef0ffd3d9e8a4

        SHA512

        29a0025944bc65b708909a18e8d42723de52b5bf9fb191ab7936090f51edc4430791f341229f204e875d0673b046bc71e73842babc72312e19eb9c9019549272

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\dnlib.dll

        Filesize

        1.1MB

        MD5

        4d0b771879de85137ee7e5f0d4bb4b16

        SHA1

        fc32cccd0cd5c3ebd968bcdf48e32a7ea25e9bd7

        SHA256

        962332e8c8cb459fb2f7dacec5d7a618cc53b1b49bc1740156398c89742f43fd

        SHA512

        bae39862ea07ebc5c9aa07a7333a880471baf4bf52eebedc03536e45584887eecc1075e0c0171229a54900ab93a66db9f666aa631c160912f538666da8c9e980

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\hostfxr.dll

        Filesize

        487KB

        MD5

        fa1ba429770bc8b64ce65511f29ff88f

        SHA1

        c9af6e053edc6f4ce1fcd165f1635cd15db98a9f

        SHA256

        48d9968db0001585b27c46c96d47952e86a42540b236a7d6877e8c67b7fa79a1

        SHA512

        c6dd92c56739e0b11dfeb496bbc14b24374e1910cb1a4c83edbb07d2565b2279fae0a9325d363ea7b2c548aea429ab6dcb875328ad48dcf2ef3256eb6c2778a3

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\hostpolicy.dll

        Filesize

        494KB

        MD5

        af83b14c9628f161c980f69f7ae7b2be

        SHA1

        8b38008a74370379548a3accd259f43833b529ff

        SHA256

        fb249fed957ee658bfc20dbe18d1810aed29cd0b626374d147da5891a24b1b52

        SHA512

        a70d3f787b63345e7c2d6fcc50f66858d3c4bfccc952c637900067c1b59312d6c72febd04749fa36e027d65eaf07c5d7f6e90c1ed4b28767f6f5d36dded15712

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\mscorlib.dll

        Filesize

        55KB

        MD5

        a029bd0904a2966373c1302b0e0324a9

        SHA1

        b01c81668917eb6b8566c1fe210fb300648d97ba

        SHA256

        2b3ead4f40779324d728c8970721b3af78f8085877e73e1ae163085515ed285a

        SHA512

        33e9deb58c0f1220b097a6be47f8b00696261e61d0a3910cbe871cb03240aaf4acfde2af9a9dbf38c1b9061246fffc9eefe6b036d0cba87f351182c367c9acf1

      • C:\Users\Admin\Desktop\dnSpy-net-win64\bin\netstandard.dll

        Filesize

        111KB

        MD5

        349c39c3ff7dd2fb44d5fa3c5baf64c6

        SHA1

        b60d38ed5bcb35f66468a43dc4349dfa970b1c02

        SHA256

        737d504f6fa742b23cf4149cd0384fdbdc929bc4231bdd0d7bd772ea9dd1805f

        SHA512

        e63dd8f5e1392740a0e2228fcd88bba0392c5834ae2a3caa311e894b177623d636d12a5c0107f81f9b92e01fcdc75cbca287731eee4d136f73d1e9b6fca9bc0b

      • C:\Users\Admin\Desktop\dnSpy-net-win64\dnSpy.exe

        Filesize

        207KB

        MD5

        5cf180fec9628c4df4267de3ed7a98a7

        SHA1

        edeaac9111d8f499378b67c983f7b7defbddb268

        SHA256

        bc1c4e0fc49c138bbfc223d3e94231cd4884439c663646d91e48fa005df6704a

        SHA512

        97149bb70657393965382a152f8dcdcd9bdca5a6914b788dcba6b92be1547a83fd2720afbd6b2deb9d20da524ee2bb85375d9ffd4b019157f0eef51d46539133

      • memory/2032-2057-0x000001F7C4D20000-0x000001F7C5250000-memory.dmp

        Filesize

        5.2MB

      • memory/2032-2084-0x000001F7C8BA0000-0x000001F7C8D94000-memory.dmp

        Filesize

        2.0MB

      • memory/2032-2086-0x000001F7C6120000-0x000001F7C685F000-memory.dmp

        Filesize

        7.2MB

      • memory/2032-2083-0x000001F7C4C90000-0x000001F7C4CE6000-memory.dmp

        Filesize

        344KB

      • memory/2032-2073-0x000001F7ABE70000-0x000001F7ABE7A000-memory.dmp

        Filesize

        40KB

      • memory/2032-2056-0x00007FFF095E0000-0x00007FFF095F0000-memory.dmp

        Filesize

        64KB

      • memory/2032-2062-0x000001F7A9380000-0x000001F7AA268000-memory.dmp

        Filesize

        14.9MB

      • memory/2032-2063-0x000001F7C49A0000-0x000001F7C4A3C000-memory.dmp

        Filesize

        624KB

      • memory/2032-2064-0x000001F7C5800000-0x000001F7C5DA4000-memory.dmp

        Filesize

        5.6MB

      • memory/2032-2065-0x000001F7C5DB0000-0x000001F7C6116000-memory.dmp

        Filesize

        3.4MB

      • memory/2032-2066-0x000001F7C4A40000-0x000001F7C4AD2000-memory.dmp

        Filesize

        584KB

      • memory/2032-2067-0x000001F7C4AE0000-0x000001F7C4B46000-memory.dmp

        Filesize

        408KB

      • memory/2032-2068-0x000001F7C54E0000-0x000001F7C5766000-memory.dmp

        Filesize

        2.5MB

      • memory/2216-2108-0x00007FFF095E0000-0x00007FFF095F0000-memory.dmp

        Filesize

        64KB

      • memory/2216-2125-0x0000024BD7720000-0x0000024BD7E5F000-memory.dmp

        Filesize

        7.2MB

      • memory/2624-2433-0x0000022973330000-0x0000022973A6F000-memory.dmp

        Filesize

        7.2MB

      • memory/2624-2426-0x0000022973330000-0x0000022973A6F000-memory.dmp

        Filesize

        7.2MB

      • memory/2624-2420-0x0000022956830000-0x0000022957564000-memory.dmp

        Filesize

        13.2MB

      • memory/2624-2415-0x00007FFF095E0000-0x00007FFF095F0000-memory.dmp

        Filesize

        64KB

      • memory/2712-2088-0x00007FFF095E0000-0x00007FFF095F0000-memory.dmp

        Filesize

        64KB

      • memory/2712-2107-0x000001E543E50000-0x000001E54458F000-memory.dmp

        Filesize

        7.2MB

      • memory/2712-2106-0x000001E543E50000-0x000001E54458F000-memory.dmp

        Filesize

        7.2MB

      • memory/3252-2135-0x00007FFF095E0000-0x00007FFF095F0000-memory.dmp

        Filesize

        64KB

      • memory/3252-2140-0x0000015D12890000-0x0000015D135BA000-memory.dmp

        Filesize

        13.2MB

      • memory/3252-2145-0x0000015D2F4A0000-0x0000015D2FBDF000-memory.dmp

        Filesize

        7.2MB

      • memory/3252-2150-0x0000015D2F4A0000-0x0000015D2FBDF000-memory.dmp

        Filesize

        7.2MB

      • memory/4452-2149-0x00007FFEEA430000-0x00007FFEEA934000-memory.dmp

        Filesize

        5.0MB

      • memory/4452-2048-0x00007FFEEA430000-0x00007FFEEA934000-memory.dmp

        Filesize

        5.0MB

      • memory/4452-2043-0x00007FFEEA56A000-0x00007FFEEA56B000-memory.dmp

        Filesize

        4KB

      • memory/4452-1988-0x00007FFEEA56A000-0x00007FFEEA56B000-memory.dmp

        Filesize

        4KB

      • memory/4452-2045-0x00007FFEEA430000-0x00007FFEEA934000-memory.dmp

        Filesize

        5.0MB