Resubmissions

20-12-2024 01:58

241220-cdx7mawmex 10

19-12-2024 23:39

241219-3nsm1atnbq 10

19-12-2024 23:39

241219-3nnztatkcz 3

19-12-2024 23:31

241219-3h5elstmbj 4

Analysis

  • max time kernel
    419s
  • max time network
    421s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    20-12-2024 01:58

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1314414095461777419/8hYVVlssdJOsLuwWhq5QQqRTlg-3pzMhiKB5tYVl8wS1FN6rDNu-iZ34u_-J5bahL4e7

Extracted

Family

xworm

C2

127.0.0.1:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Skuld family
  • Skuld stealer

    An info stealer written in Go lang.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 44 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 34 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/lkw1cL
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffb50a346f8,0x7ffb50a34708,0x7ffb50a34718
      2⤵
        PID:580
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
        2⤵
          PID:4800
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2980
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
          2⤵
            PID:2072
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
            2⤵
              PID:3344
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
              2⤵
                PID:4080
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                2⤵
                  PID:2276
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:8
                  2⤵
                    PID:1428
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                    2⤵
                    • Drops file in Program Files directory
                    PID:3136
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6b5695460,0x7ff6b5695470,0x7ff6b5695480
                      3⤵
                        PID:1904
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1224
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                      2⤵
                        PID:1504
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5540 /prefetch:8
                        2⤵
                          PID:3188
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                          2⤵
                            PID:656
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6708 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5224
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:1
                            2⤵
                              PID:5344
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:1
                              2⤵
                                PID:5352
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6908 /prefetch:1
                                2⤵
                                  PID:5612
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:1
                                  2⤵
                                    PID:5620
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,5705164124853587158,16408406093913690757,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2648 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5528
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4968
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1492
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:3892
                                      • C:\Program Files\7-Zip\7zG.exe
                                        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap13317:80:7zEvent847
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5928
                                      • C:\Users\Admin\Downloads\XWorm V5.2\start.exe
                                        "C:\Users\Admin\Downloads\XWorm V5.2\start.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5780
                                        • C:\Windows\system32\attrib.exe
                                          attrib +h +s "C:\Users\Admin\Downloads\XWorm V5.2\start.exe"
                                          2⤵
                                          • Views/modifies file attributes
                                          PID:720
                                      • C:\Users\Admin\Downloads\XWorm V5.2\XWormLoader 5.2 x32.exe
                                        "C:\Users\Admin\Downloads\XWorm V5.2\XWormLoader 5.2 x32.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        • Enumerates system info in registry
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5404
                                      • C:\Users\Admin\Downloads\XWorm V5.2\XWormLoader 5.2 x32.exe
                                        "C:\Users\Admin\Downloads\XWorm V5.2\XWormLoader 5.2 x32.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        • Checks processor information in registry
                                        • Enumerates system info in registry
                                        • Modifies Internet Explorer settings
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of SetWindowsHookEx
                                        PID:6096
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1ovjtcef\1ovjtcef.cmdline"
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2268
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2140.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4EFD8DA9A27E4251BCA151FF0D7CC16.TMP"
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2364
                                      • C:\Windows\system32\wbem\WmiApSrv.exe
                                        C:\Windows\system32\wbem\WmiApSrv.exe
                                        1⤵
                                          PID:3476
                                        • C:\Windows\system32\AUDIODG.EXE
                                          C:\Windows\system32\AUDIODG.EXE 0x2b4 0x4d0
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1108
                                        • C:\Users\Admin\Downloads\XWorm V5.2\xoxo.exe
                                          "C:\Users\Admin\Downloads\XWorm V5.2\xoxo.exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Drops startup file
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Sets desktop wallpaper using registry
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2572
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\XWorm V5.2\xoxo.exe'
                                            2⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5852
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'xoxo.exe'
                                            2⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5816
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'
                                            2⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:472
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                            2⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3872
                                          • C:\Windows\System32\schtasks.exe
                                            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\ProgramData\XClient.exe"
                                            2⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2700
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
                                            2⤵
                                            • Enumerates system info in registry
                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                            PID:7216
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffb50a346f8,0x7ffb50a34708,0x7ffb50a34718
                                              3⤵
                                                PID:7232
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 /prefetch:2
                                                3⤵
                                                  PID:7492
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
                                                  3⤵
                                                    PID:7500
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:8
                                                    3⤵
                                                      PID:7548
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                                      3⤵
                                                        PID:7692
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                                        3⤵
                                                          PID:7740
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                                          3⤵
                                                            PID:8288
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                                            3⤵
                                                              PID:8300
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                                                              3⤵
                                                                PID:9704
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:1
                                                                3⤵
                                                                  PID:8420
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                                                                  3⤵
                                                                    PID:8620
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                                                                    3⤵
                                                                      PID:8628
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                                                      3⤵
                                                                        PID:8636
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                                        3⤵
                                                                          PID:8648
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:1
                                                                          3⤵
                                                                            PID:2392
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                                                                            3⤵
                                                                              PID:1976
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                                                                              3⤵
                                                                                PID:8656
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:1
                                                                                3⤵
                                                                                  PID:8668
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6528 /prefetch:1
                                                                                  3⤵
                                                                                    PID:8676
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,1559010602580725523,9749922986295069707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6648 /prefetch:1
                                                                                    3⤵
                                                                                      PID:8684
                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                  1⤵
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:6080
                                                                                • C:\ProgramData\XClient.exe
                                                                                  "C:\ProgramData\XClient.exe"
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2304
                                                                                • C:\ProgramData\XClient.exe
                                                                                  "C:\ProgramData\XClient.exe"
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3676
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:7836
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:8004
                                                                                    • C:\ProgramData\XClient.exe
                                                                                      "C:\ProgramData\XClient.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:9196
                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa39a5055 /state1:0x41c64e6d
                                                                                      1⤵
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:9428

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\XWormLoader 5.2 x32.exe.log

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      7724d9330e24fedc598c051e524d6329

                                                                                      SHA1

                                                                                      d74718002e772e4109c55fe7057a0c742326efe9

                                                                                      SHA256

                                                                                      5023176fcdc5ec622623aec37e359db40745b51ca53d7e8708d2768ada71e245

                                                                                      SHA512

                                                                                      3275a5670e09cc299d9899e4b9d1ff234f8040087f676e6bf939c8b88f0a40a674d9f8b657e13f77e1ea3dc0f7b1fbfe357c80ea0f8cbb6080e077c874053932

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      5693536a0b21c10671363c7ee669f38f

                                                                                      SHA1

                                                                                      605f924a2458a78a79e4ebdbae3c09134eac872c

                                                                                      SHA256

                                                                                      457ae6b586f1ee9cce64e0071c06429726a95087eb12e2079d8434389e706607

                                                                                      SHA512

                                                                                      2dc1bd94d502829faa2e306ee7975d5fbecc015e72ab2746c5363b77725e8345286c793c69dbd4b14799a0d12a01a3385ad68b9d291a42d354f4a84087ba3d5f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      f93852a4ed05c0dd6b08feea78b6ecfe

                                                                                      SHA1

                                                                                      6a4309de642f2c2512c2b1a4509855db565c3b23

                                                                                      SHA256

                                                                                      e584ca9b4431add195300506c9b97a3e2e3d818446832dc602271d46412c223f

                                                                                      SHA512

                                                                                      ba7b386e86a85212c0dc3675568e2f082ae7b8ff0411cbccc9545b433b433f1dd00199256cb1481e6760e9e9a015fe264884025d3f42f1abee2321c8c81a8f77

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      63e909b14a0f0d49fcdf38d7d61dd321

                                                                                      SHA1

                                                                                      02dd09dd04b92c1ea71d2c975da7615903330308

                                                                                      SHA256

                                                                                      19c0cfb04ecc21c8ab444b8e09a85ca49be653da23f2955f46abba7a00f7bbc5

                                                                                      SHA512

                                                                                      37f03e4aa557a53d4f4edeb4d9747344dafd560773e4c7dd48751053cfe460487cfefe7a2c59a5cc13290762b55de10819af1902762424ecd182b92d1a4dcaf2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      69cd4fbd25488dc00a347c8a390c8652

                                                                                      SHA1

                                                                                      22cf04f96e4af55a94c87105201f08cf7ff47aa5

                                                                                      SHA256

                                                                                      23ef6c8a50cc68d03460913947c655fb7c62854cca6108e5c85cc472edcdd5cf

                                                                                      SHA512

                                                                                      02ef1bcd904dcba1f0f035a61593dab52eff317762cebd59261b0d211b0b7f7447814ac5ec6c47481088761a338b6ea00a2865e759565980043b47bc4f60f5bf

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      90d9cc370060ef5ae526755155220c89

                                                                                      SHA1

                                                                                      3d536fcef3ebde92ca496819539288686ba8528e

                                                                                      SHA256

                                                                                      db4df83a39030515b39da7becb9f640e86fe6daec54296ce4fccaf9423c29e27

                                                                                      SHA512

                                                                                      5179e5b0093b160b3f67fed92fb4edf97ff7439d970dce46c281cdcbf4589f157f7bcd1d8608cef03cc81258f3c0744f31b95db8c70f162bed255efad48e37b2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\609932fa-edbc-43ce-b7b2-50c23148d10f.tmp

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      69df244c8fe145d47a9b4816f8e5aa10

                                                                                      SHA1

                                                                                      54d1cb45553a1293de9787ba5fbab6452f1aaeba

                                                                                      SHA256

                                                                                      6a163169b468b52291cac45df5eb3cc8b7fdbe7f6fe68bb9b9549d87e0657030

                                                                                      SHA512

                                                                                      97bc85f0435168360a47435fdb8d523e0608c8c0a8fcf8d914544f684b62721beac3ff05ad437fd1bb98aa2c2b7560556c0755667954de1acb59c0b769a08147

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\64c593f1-2ccf-4e2e-bbef-f07fdc4ddcad.tmp

                                                                                      Filesize

                                                                                      70KB

                                                                                      MD5

                                                                                      e5e3377341056643b0494b6842c0b544

                                                                                      SHA1

                                                                                      d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                      SHA256

                                                                                      e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                      SHA512

                                                                                      83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      144B

                                                                                      MD5

                                                                                      26fa622804dd2305d8a0f54bf6b1c1fb

                                                                                      SHA1

                                                                                      9c27b48ecc1d97f38338ae0c851db050df91eb5f

                                                                                      SHA256

                                                                                      c53eab28571f8113d9de71a9005d419bb23d9c921ef9371c7159826bff8e9279

                                                                                      SHA512

                                                                                      d563b389411159a7faaed52381624baa1b26d00e619f879de948e1dc0367aaad801fd6c7e5db22b16ab06e09d4352b37e0ae0e434afa4f5a7a772ad6ee0def25

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      1b0752af5cab39054a0ff19751077427

                                                                                      SHA1

                                                                                      3a26db115c04da6ede1c463b997ec64f6201a489

                                                                                      SHA256

                                                                                      ab37a90af49890aa1c43dd285707875e70eb790939dc8d892d42c14209ccbcd9

                                                                                      SHA512

                                                                                      ea615b947d8bc4428106bc9126f010f264a3bdbdf1f80cbc1a2b3f51d9710c2bc94ed7e49fd7e59da3e6e9b88a482266eac7506a1c77d9e5549e9657673c697f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      46295cac801e5d4857d09837238a6394

                                                                                      SHA1

                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                      SHA256

                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                      SHA512

                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      391B

                                                                                      MD5

                                                                                      7c0d79b95ae2cf3dfd2a4054af266439

                                                                                      SHA1

                                                                                      c632524bc5141e51619f1bbab0149e8c9ad7660e

                                                                                      SHA256

                                                                                      482f5001679264f5a3f2a293accc44b07e092ea861755a66428fadcb0ff43d6d

                                                                                      SHA512

                                                                                      e2f8cf3582f48b0886ae7299646b1029f36c0e081fad45445b4a99f04b5993106fe7a0288842c50eb4ee10ad2dd32c98a848849b52e190c869144d5701804411

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      391B

                                                                                      MD5

                                                                                      e014825f85031c71e823a891eb65b80d

                                                                                      SHA1

                                                                                      6fc3b1f3e94606de551bc09b28fbd6f5c5611b0c

                                                                                      SHA256

                                                                                      f31891eff4c961d08172286cb0016870f0c1f247970b26c04f1e0e248872f52c

                                                                                      SHA512

                                                                                      a7d70418898829f824ee8b176ca0887aebabc2b6ac09d372250a8dfc2a4eae0b5d6fd9d77fe98567ea8555915e7765db5967cd055040d884b62cfe5dec3ac27d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58cd8c.TMP

                                                                                      Filesize

                                                                                      59B

                                                                                      MD5

                                                                                      2800881c775077e1c4b6e06bf4676de4

                                                                                      SHA1

                                                                                      2873631068c8b3b9495638c865915be822442c8b

                                                                                      SHA256

                                                                                      226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                      SHA512

                                                                                      e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      0339e24f25cb8f46375240860bf3446a

                                                                                      SHA1

                                                                                      c44135975101a034cf2108d5d11cfec45c133c09

                                                                                      SHA256

                                                                                      d88c85f1ce945235f25e4f24d581d3b63f92b6acbd0025ea2c10295a5b54ebf7

                                                                                      SHA512

                                                                                      c78f3781618bee9591253f39bc097b47a93a9867d79b6a25c12e606b61daa6cf279f91ece7df22f317d259753743e4261fc2e8759f8bcef66a4a56077ee1fd0d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      8093b2fdd4fd6719fc4c18096a30d595

                                                                                      SHA1

                                                                                      12bb6171b6949055124e15d9fb25ab7dd10760f1

                                                                                      SHA256

                                                                                      d869ddb7d4087ff5e71926a8be27b5fda1b087585f13f077e53eef027541750a

                                                                                      SHA512

                                                                                      a5bfc6a486d8b1b3165926554848e34b983be3c23ce303874e0ca09e64667936b0861d66b501ea2ce1fbbabbb8c7eb703988ff2f5121bf435d94742d5dce5d32

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      16b58cc45106df4b3f9eaf373b15211d

                                                                                      SHA1

                                                                                      a360aa32a55f1e9ae034e68e1f908a33921396fb

                                                                                      SHA256

                                                                                      11ab777751bb268bb983e526b9700a04bf6a1e01c7a2f7e3ca149b8b0e92ae98

                                                                                      SHA512

                                                                                      432ef14cca6b72a00c26c513967f831dd8d8f54407e9d187e28c1838b0205d43a10d6ffb0e173837744c8cd6ec48bd13d525a4c65c6a9dbf4f6b30d1cc9c2e9d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      8714b30553c4a2c28b6e381cf8d89408

                                                                                      SHA1

                                                                                      bbb4ac6e49a34922237f187483ccfa3129cc10d7

                                                                                      SHA256

                                                                                      9d1c8d9f41b77adb4c7f6620c7210d902bad78d9d203f19760d730abc62f46b1

                                                                                      SHA512

                                                                                      1d7f6d97af6ac7d7427531eb131fa56eabf5156a354e829d178b6e760ea375cec79732888bdf671795f59d9ed52a9384b25a5194fd228e13e7ab0bb3257a337e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      5659232f35352b4d618c79f6d07f31ca

                                                                                      SHA1

                                                                                      c0b694b490fbda39c42a5a6d88e6e2fdf329b1a2

                                                                                      SHA256

                                                                                      d74362d906d7a2d567f9658e2903f1c73e53a2b48a2627d150efefaaed9af484

                                                                                      SHA512

                                                                                      4ce702547132798df4d3be1d32db623a79c4d396218b99370f11294d72f4efc990599399f71b452ad293e451c9f01b0571a3649560aaaaf1c28282f6cc2fcd4b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      6c298d489a7a5280cbd0dfe73035a66d

                                                                                      SHA1

                                                                                      5bde03f70b965d3609b6282e1d4ebeeb590f279a

                                                                                      SHA256

                                                                                      f94c7ac96a8a37bb304a7038781bbf9bc8ff95287aeb6e6d73becd6e31845b86

                                                                                      SHA512

                                                                                      1f2ea2ae6cedceb46738595e08f424490448f8710d2c4b1116de24d8bc8b188be197702ca3c54f344db6c97020a1f71fa740fd0c77d3a027e4db6b4d054f35a9

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      2cad20898338fbc7fb993756151e2fe1

                                                                                      SHA1

                                                                                      740566d988a46b18920bbb42ff71eb145a931aee

                                                                                      SHA256

                                                                                      4c2f60eb2a2e891ea30a7eed7813758fb7d3200f5938e7012a22233b26b9dfa6

                                                                                      SHA512

                                                                                      e1a82109629e89a57d803f1bf0433c07d01a1fcc9db30ca81eff4a415bb4f36dd772bc05272538fc0db97a20f7475f172164fbe3142d507088770a53ec1a0796

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      d8c86e7d523ce692226bc2731ee03459

                                                                                      SHA1

                                                                                      a63bb7eba70e607d9557d5f59caf383b5a66161e

                                                                                      SHA256

                                                                                      9c2edac30eb6825a955114fcb679842a742cbba2a06413d3976047c8f1250261

                                                                                      SHA512

                                                                                      e2342039ba773cb0121540b8eb2e2b421db155384c7e48d4e40267f95759120782a905cfcdfc96931f1908f24d0d7eb5179e15e121592c3efd3e812998019f3c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                      SHA1

                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                      SHA256

                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                      SHA512

                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                      SHA1

                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                      SHA256

                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                      SHA512

                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001

                                                                                      Filesize

                                                                                      41B

                                                                                      MD5

                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                      SHA1

                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                      SHA256

                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                      SHA512

                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      99d9d3b7da7115bcb8c1d97888968964

                                                                                      SHA1

                                                                                      0ca52b6656c50218af27df653f04fb138ff58ae2

                                                                                      SHA256

                                                                                      3ce17e578c8b2811062b8ddeba79c8059da6f7f148863aa62271b83547954aed

                                                                                      SHA512

                                                                                      c816ecb6bedd9e8501facf7196384c3110b7d9217baf7b136feb606e6983adf2e2995e01b8759d94102627084f1adc240ab8c8f74183b1c9f2e7ef578ff2d134

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      62f44242dd9ecdaf14aa1c2373232191

                                                                                      SHA1

                                                                                      fad3e04dd0f7221bb8d6db6719bbcd0ce54230c4

                                                                                      SHA256

                                                                                      87c14f5f4e16964df03be5fe305b320290ce7a4a097f049e27c3bf032b505c3d

                                                                                      SHA512

                                                                                      f9817b99b64d73b4a1b05e8fb91e5e18de4075927c1705792f3d02a1817d64608b2a5eb64daa4eaacfd2f42f3e42516fd832d00a957d1c612c0482e6f79e1a20

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      9b874bf3cc1c48a3dc7438f8ff2f8f00

                                                                                      SHA1

                                                                                      07a5de8efd29ab3a8d776a1b03b142bd1c4d4f93

                                                                                      SHA256

                                                                                      79479e2637282dbaa4eb49ff5c173ef81afe9949ed6739e4f867207bc560ac20

                                                                                      SHA512

                                                                                      fce3a57e323c18895070b86132a35c4325e34b15b0d281f4b21baeb26c818748bec4b9f4fe82b5c7d4e8df3a9e1a4ade371ae6dc64a0c90a7834194edd9a1998

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      efa66dbd1c6e3b53ef5725784c04d70f

                                                                                      SHA1

                                                                                      99fe1c79a0f54785dd73a9cf9e97787e3c56434b

                                                                                      SHA256

                                                                                      481fd4330fbbadd2fa13987f56a12eaa2f0c5ec43f894d6c7b271a9b67545f75

                                                                                      SHA512

                                                                                      0e3b8d5d733634c27c886a671a44e00a0a713f4b5d8d6463d0b6beac1b084f887480c127414bcdaaf5d45212ff1a6ba6782524be137ef5713690d8a754e5846d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      d33eaa7b0aa278f4d8c52abe1a0a0525

                                                                                      SHA1

                                                                                      0f4f5a3d870e50fcc66cc3f914a8956f8c064420

                                                                                      SHA256

                                                                                      9b30515a179f6583b1672ff5cb5acc1baf5838346d0de555bc46ab41ea3cc960

                                                                                      SHA512

                                                                                      75d2119042af6c452aec12fb04b45039edb340f95b6a41f16ece7a8749bdc5f0cf177910bc07cca6381111efa35b80719a22602c5bc408621e0f9f95af82e194

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      fc6f0e2b23f48a10446e5d5b4dadc7fd

                                                                                      SHA1

                                                                                      4894e39f06aefc576a2b669de462ccbe0af53c49

                                                                                      SHA256

                                                                                      495083e2894432e7a68bd49738b8b3539a9d219e84a42101a9658e1ddc1a9a10

                                                                                      SHA512

                                                                                      3cdc9b78277b27aa947b57b7bbad7980f3ba05bad4bc36fde281919591aa8701655e1cb8add7a1fb5df58e76d1ef6a395b344d9096018f62c16f7802c326563a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nqu5ri4e.bxi.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\aPjMR\aPjMR.dll

                                                                                      Filesize

                                                                                      84KB

                                                                                      MD5

                                                                                      0b0e63957367e620b8697c5341af35b9

                                                                                      SHA1

                                                                                      69361c2762b2d1cada80667cd55bc5082e60af86

                                                                                      SHA256

                                                                                      bd9cdcfaa0edecdb89a204965d20f4a896c6650d4840e28736d9bd832390e1c5

                                                                                      SHA512

                                                                                      07d0e52c863f52ecb3d12fab9e71c7a18d54cbedb47250bee7e4297ff72ed793c23a2735c48090c261fe4633d53d03e305c1338dfc881bb86874d1633ff6ecee

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      4bb637d8a66f96f44297ffe17ede72e5

                                                                                      SHA1

                                                                                      5a0b2bbb6a1ea730a14110f377955a1f0626e447

                                                                                      SHA256

                                                                                      36408613d1733abc414afceb735e1170ee07f3d25cb13fda5b4ba1c690be0d5e

                                                                                      SHA512

                                                                                      42d3303e19843881f635e5e0c680364ab384f0525eda1aac89559336cc2ea71fb8038d442f2b2c24b32639ba2857be537753049a259a9ae5c33e2344faa416a0

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      796bb8549132210606dc4f6a16148916

                                                                                      SHA1

                                                                                      10e24bdd6e619d7b637a6f1f59f66c48e1cbd8d3

                                                                                      SHA256

                                                                                      aee53564eae792e0a35bce1868302eb74d54371bb4d04e205d49a6923a46a1d1

                                                                                      SHA512

                                                                                      7c9849b44f5ffc65a9e3d14b629e9c73b0b3ad4219d2738a5d08a3066fe016d2a7dc281f327893fe7d33ba567cae0a1d719c415ab55c79e186a72c8157e68433

                                                                                    • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                                                                                      Filesize

                                                                                      647B

                                                                                      MD5

                                                                                      f9f02ecbb7e9f42c860e8779febaed41

                                                                                      SHA1

                                                                                      99bd0c5bb632a279f1cd27324f31af5b77a9d642

                                                                                      SHA256

                                                                                      7fea29cdc6be9f510ae9916a5b0400c7deb51b6cb09a125066d4b2fa9d2a2d19

                                                                                      SHA512

                                                                                      7c30195acc296bba166c9f642f41c7b3810d6ca6b56e9fa15e1cc1c11070e919a00ecb5159a526ad9a5563cea3bd3b8ec22d1a70b305ca2921a5ecebfa2ec15a

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2.7z

                                                                                      Filesize

                                                                                      36.3MB

                                                                                      MD5

                                                                                      8e391f6618b90ddcefb8048b768c20c8

                                                                                      SHA1

                                                                                      5ba1ee1aad993c5b76ba722706c146e3456e16d6

                                                                                      SHA256

                                                                                      5730c3bf3e6bc163dee6bab4660722c55eb1a4d878faa1f5b2a1c3e5929a0528

                                                                                      SHA512

                                                                                      b1358fc3f0694b84a12b1e50e049777ea2b89dc5ac3b12ac852b0e5929d8a51ed53479c2ea0e2e194faa570c370ed61bbc654cc4625d0aeb8514b44bbef08df9

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\Guna.UI2.dll

                                                                                      Filesize

                                                                                      1.9MB

                                                                                      MD5

                                                                                      bcc0fe2b28edd2da651388f84599059b

                                                                                      SHA1

                                                                                      44d7756708aafa08730ca9dbdc01091790940a4f

                                                                                      SHA256

                                                                                      c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef

                                                                                      SHA512

                                                                                      3bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\Icons\icon (15).ico

                                                                                      Filesize

                                                                                      361KB

                                                                                      MD5

                                                                                      e3143e8c70427a56dac73a808cba0c79

                                                                                      SHA1

                                                                                      63556c7ad9e778d5bd9092f834b5cc751e419d16

                                                                                      SHA256

                                                                                      b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188

                                                                                      SHA512

                                                                                      74e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\Mono.Cecil.dll

                                                                                      Filesize

                                                                                      350KB

                                                                                      MD5

                                                                                      de69bb29d6a9dfb615a90df3580d63b1

                                                                                      SHA1

                                                                                      74446b4dcc146ce61e5216bf7efac186adf7849b

                                                                                      SHA256

                                                                                      f66f97866433e688acc3e4cd1e6ef14505f81df6b26dd6215e376767f6f954bc

                                                                                      SHA512

                                                                                      6e96a510966a4acbca900773d4409720b0771fede37f24431bf0d8b9c611eaa152ba05ee588bb17f796d7b8caaccc10534e7cc1c907c28ddfa54ac4ce3952015

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\MonoMod.Backports.dll

                                                                                      Filesize

                                                                                      138KB

                                                                                      MD5

                                                                                      dd43356f07fc0ce082db4e2f102747a2

                                                                                      SHA1

                                                                                      aa0782732e2d60fa668b0aadbf3447ef70b6a619

                                                                                      SHA256

                                                                                      e375b83a3e242212a2ed9478e1f0b8383c1bf1fdfab5a1cf766df740b631afd6

                                                                                      SHA512

                                                                                      284d64b99931ed1f2e839a7b19ee8389eefaf6c72bac556468a01f3eb17000252613c01dbae88923e9a02f3c84bcab02296659648fad727123f63d0ac38d258e

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\MonoMod.Core.dll

                                                                                      Filesize

                                                                                      216KB

                                                                                      MD5

                                                                                      b808181453b17f3fc1ab153bf11be197

                                                                                      SHA1

                                                                                      bce86080b7eb76783940d1ff277e2b46f231efe9

                                                                                      SHA256

                                                                                      da00cdfab411f8f535f17258981ec51d1af9b0bfcee3a360cbd0cb6f692dbcdd

                                                                                      SHA512

                                                                                      a2d941c6e69972f99707ade5c5325eb50b0ec4c5abf6a189eb11a46606fed8076be44c839d83cf310b67e66471e0ea3f6597857a8e2c7e2a7ad6de60c314f7d3

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\MonoMod.ILHelpers.dll

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      6512e89e0cb92514ef24be43f0bf4500

                                                                                      SHA1

                                                                                      a039c51f89656d9d5c584f063b2b675a9ff44b8e

                                                                                      SHA256

                                                                                      1411e4858412ded195f0e65544a4ec8e8249118b76375050a35c076940826cd0

                                                                                      SHA512

                                                                                      9ffb2ff050cce82dbfbbb0e85ab5f976fcd81086b3d8695502c5221c23d14080f0e494a33e0092b4feb2eda12e2130a2f02df3125733c2f5ec31356e92dea00b

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\MonoMod.Utils.dll

                                                                                      Filesize

                                                                                      319KB

                                                                                      MD5

                                                                                      79f1c4c312fdbb9258c2cdde3772271f

                                                                                      SHA1

                                                                                      a143434883e4ef2c0190407602b030f5c4fdf96f

                                                                                      SHA256

                                                                                      f22a4fa1e8b1b70286ecf07effb15d2184454fa88325ce4c0f31ffadb4bef50a

                                                                                      SHA512

                                                                                      b28ed3c063ae3a15cd52e625a860bbb65f6cd38ccad458657a163cd927c74ebf498fb12f1e578e869bcea00c6cd3f47ede10866e34a48c133c5ac26b902ae5d9

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\RVGLib.dll

                                                                                      Filesize

                                                                                      241KB

                                                                                      MD5

                                                                                      d34c13128c6c7c93af2000a45196df81

                                                                                      SHA1

                                                                                      664c821c9d2ed234aea31d8b4f17d987e4b386f1

                                                                                      SHA256

                                                                                      aaf9fb0158bd40ab562a4212c2a795cb40ef6864042dc12f3a2415f2446ba1c7

                                                                                      SHA512

                                                                                      91f4e0e795f359b03595b01cbf29188a2a0b52ab9d64eadd8fb8b3508e417b8c7a70be439940975bf5bdf26493ea161aa45025beb83bc95076ed269e82d39689

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\XWorm V5.2.exe

                                                                                      Filesize

                                                                                      12.2MB

                                                                                      MD5

                                                                                      8b7b015c1ea809f5c6ade7269bdc5610

                                                                                      SHA1

                                                                                      c67d5d83ca18731d17f79529cfdb3d3dcad36b96

                                                                                      SHA256

                                                                                      7fc9c7002b65bc1b33f72e019ed1e82008cc7b8e5b8eaf73fc41a3e6a246980e

                                                                                      SHA512

                                                                                      e652913f73326f9d8461ac2a631e1e413719df28c7938b38949c005fda501d9e159554c3e17a0d5826d279bb81efdef394f7fb6ff7289cf296c19e92fd924180

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\XWormLoader 5.2 x32.exe

                                                                                      Filesize

                                                                                      109KB

                                                                                      MD5

                                                                                      f3b2ec58b71ba6793adcc2729e2140b1

                                                                                      SHA1

                                                                                      d9e93a33ac617afe326421df4f05882a61e0a4f2

                                                                                      SHA256

                                                                                      2d74eb709aea89a181cf8dfcc7e551978889f0d875401a2f1140487407bf18ae

                                                                                      SHA512

                                                                                      473edcaba9cb8044e28e30fc502a08a648359b3ed0deba85e559fe76b484fc8db0fc2375f746851623e30be33da035cec1d6038e1fcf4842a2afb6f9cd397495

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\XWormLoader 5.2 x32.exe.config

                                                                                      Filesize

                                                                                      187B

                                                                                      MD5

                                                                                      15c8c4ba1aa574c0c00fd45bb9cce1ab

                                                                                      SHA1

                                                                                      0dad65a3d4e9080fa29c42aa485c6102d2fa8bc8

                                                                                      SHA256

                                                                                      f82338e8e9c746b5d95cd2ccc7bf94dd5de2b9b8982fffddf2118e475de50e15

                                                                                      SHA512

                                                                                      52baac63399340427b94bfdeb7a42186d5359ce439c3d775497f347089edfbf72a6637b23bb008ab55b8d4dd3b79a7b2eb7c7ef922ea23d0716d5c3536b359d4

                                                                                    • C:\Users\Admin\Downloads\XWorm V5.2\start.exe

                                                                                      Filesize

                                                                                      7.5MB

                                                                                      MD5

                                                                                      2e62e776b7eeac3dd713f1a6da5f942d

                                                                                      SHA1

                                                                                      6516d9ef1212939a12a84a396b3c64ecea878c11

                                                                                      SHA256

                                                                                      68b1696d3c76eedc131349ecd65a23372082feb83bb66d9d9be296916910e7ea

                                                                                      SHA512

                                                                                      04c73c5505e56fd21f1a25c085c99a1c1cc19cbac8004ce3e974e05f9754c5d07051fdfa53f5a0f0b8a89c16412757b1a29cf487c552212531bcac42ead849bb

                                                                                    • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      6d4719cf2b318a985d9e8b379244d3d2

                                                                                      SHA1

                                                                                      61491dc21cbbdab1461f09a6d8e309ef84c30d64

                                                                                      SHA256

                                                                                      d1097c8ab9293040c88bc9e576cddafa0fe870354c4463a297f67d091acb5115

                                                                                      SHA512

                                                                                      ed477e2bcdfac80aace4eb51f5dff060d601890033ff986c22ecda7e5afdb0aff44287d796a42319c9bd678702e677d5b19761b9585ff49951549a1e4794278c

                                                                                    • memory/2572-632-0x000000001B910000-0x000000001B91A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/2572-633-0x000000001C430000-0x000000001C43C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/2572-635-0x000000001C440000-0x000000001C44C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/2572-567-0x0000000000D10000-0x0000000000D26000-memory.dmp

                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/5404-485-0x0000000005E40000-0x0000000005E96000-memory.dmp

                                                                                      Filesize

                                                                                      344KB

                                                                                    • memory/5404-469-0x0000000005D40000-0x0000000005DDC000-memory.dmp

                                                                                      Filesize

                                                                                      624KB

                                                                                    • memory/5404-486-0x0000000005F20000-0x0000000005F26000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/5404-493-0x0000000005FA0000-0x0000000005FB0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5404-515-0x000000000FA50000-0x000000000FAB6000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/5404-481-0x0000000005DE0000-0x0000000005E3E000-memory.dmp

                                                                                      Filesize

                                                                                      376KB

                                                                                    • memory/5404-514-0x000000000D250000-0x000000000D444000-memory.dmp

                                                                                      Filesize

                                                                                      2.0MB

                                                                                    • memory/5404-477-0x0000000005C80000-0x0000000005C86000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/5404-473-0x0000000005CB0000-0x0000000005CD8000-memory.dmp

                                                                                      Filesize

                                                                                      160KB

                                                                                    • memory/5404-487-0x0000000005EC0000-0x0000000005EC6000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/5404-468-0x00000000058C0000-0x0000000005902000-memory.dmp

                                                                                      Filesize

                                                                                      264KB

                                                                                    • memory/5404-491-0x0000000005FD0000-0x000000000600C000-memory.dmp

                                                                                      Filesize

                                                                                      240KB

                                                                                    • memory/5404-464-0x0000000000140000-0x0000000000160000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5404-510-0x0000000006BD0000-0x0000000006C26000-memory.dmp

                                                                                      Filesize

                                                                                      344KB

                                                                                    • memory/5404-509-0x00000000053E0000-0x00000000053EA000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/5404-508-0x000000000BC60000-0x000000000C84C000-memory.dmp

                                                                                      Filesize

                                                                                      11.9MB

                                                                                    • memory/5404-492-0x0000000006030000-0x000000000604A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/5404-501-0x00000000064D0000-0x0000000006562000-memory.dmp

                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/5404-500-0x0000000007B10000-0x00000000080B6000-memory.dmp

                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/5404-499-0x0000000006ED0000-0x0000000007B08000-memory.dmp

                                                                                      Filesize

                                                                                      12.2MB

                                                                                    • memory/5780-457-0x0000000000C10000-0x0000000001B4C000-memory.dmp

                                                                                      Filesize

                                                                                      15.2MB

                                                                                    • memory/5780-460-0x0000000000C10000-0x0000000001B4C000-memory.dmp

                                                                                      Filesize

                                                                                      15.2MB

                                                                                    • memory/5852-573-0x0000020FAD490000-0x0000020FAD4B2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/6080-624-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-626-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-627-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-628-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-629-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-630-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-618-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-619-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-620-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-625-0x000002434E910000-0x000002434E911000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6096-617-0x00000000111D0000-0x0000000011282000-memory.dmp

                                                                                      Filesize

                                                                                      712KB

                                                                                    • memory/6096-614-0x000000000D570000-0x000000000D5F2000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/6096-615-0x000000000D640000-0x000000000D66C000-memory.dmp

                                                                                      Filesize

                                                                                      176KB

                                                                                    • memory/6096-554-0x0000000019AB0000-0x0000000019C18000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/6096-533-0x00000000055C0000-0x00000000055D0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6096-530-0x0000000005430000-0x0000000005436000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/6096-529-0x0000000005400000-0x0000000005406000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/6096-616-0x000000001A0B0000-0x000000001A392000-memory.dmp

                                                                                      Filesize

                                                                                      2.9MB

                                                                                    • memory/6096-1219-0x00000000055C0000-0x00000000055D0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6096-1218-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6096-1217-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                      Filesize

                                                                                      64KB