Analysis
-
max time kernel
1566s -
max time network
1567s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-it -
resource tags
arch:x64arch:x86image:win10v2004-20250129-itlocale:it-itos:windows10-2004-x64systemwindows -
submitted
31-01-2025 19:11
General
-
Target
XWorm-5.6.rar
-
Size
21.5MB
-
MD5
4f57637d0aa8ed0d3055802c3a90a58d
-
SHA1
c8b298c0edea336ee4710a3c1da5cc7bce7467cf
-
SHA256
987af5ed785a0c412b8c4f829df902e82e62e21917aa7abdcc0d825b4a463c67
-
SHA512
5d7fae098076531f1af3447d03cfc1909cdc00cd3757132bee7d8ccb1b84d1e57d1c11066afa70c2d102fbcc5233a7e43c2ff017dc67a2cf7591a923032d54f7
-
SSDEEP
393216:D+N2F6y80fxdY24Xhf7QUECurlXcphU4SwUKidjxOfvP5AXyaLe39neZ:D+Nj6x+TlEUEhIXSwUbdF6pEyJ3UZ
Malware Config
Extracted
xworm
5.0
127.0.0.1:7000
nLSqvR2HzHu0i6ed
-
install_file
USB.exe
Extracted
xworm
127.0.0.1:42576
person-mustang.gl.at.ply.gg:42576
-
Install_directory
%AppData%
-
install_file
XXX.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0009000000023cd8-276.dat family_xworm behavioral1/files/0x0007000000023ce1-406.dat family_xworm behavioral1/memory/5328-703-0x00000000003F0000-0x00000000003FE000-memory.dmp family_xworm behavioral1/memory/1316-2093-0x0000000000260000-0x0000000000278000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5892 powershell.exe 3060 powershell.exe 2000 powershell.exe 5036 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation XCliedddnt.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XXX.lnk XCliedddnt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XXX.lnk XCliedddnt.exe -
Executes dropped EXE 15 IoCs
pid Process 3028 Xworm V5.6.exe 5328 XClient.exe 3884 Xworm V5.6.exe 4808 XClient.exe 4724 Xworm V5.6.exe 4776 XClient.exe 5692 XClient.exe 3604 playit.exe 2852 playit.exe 1736 Xworm V5.6.exe 1316 XCliedddnt.exe 3780 XCliedddnt.exe 5372 Xworm V5.6.exe 1460 XCliedddnt.exe 1748 XXX.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XXX = "C:\\Users\\Admin\\AppData\\Roaming\\XXX.exe" XCliedddnt.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 414 ip-api.com -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\playit_gg\bin\playit.exe msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIE8BE.tmp msiexec.exe File created C:\Windows\Installer\{8C17366B-843B-49DC-AC1B-748DC264E06F}\ProductICO msiexec.exe File opened for modification C:\Windows\Installer\{8C17366B-843B-49DC-AC1B-748DC264E06F}\ProductICO msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e60e797.msi msiexec.exe File created C:\Windows\Installer\e60e795.msi msiexec.exe File opened for modification C:\Windows\Installer\e60e795.msi msiexec.exe File created C:\Windows\Installer\SourceHash{8C17366B-843B-49DC-AC1B-748DC264E06F} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Enumerates system info in registry 2 TTPs 24 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1460 ipconfig.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Internet Explorer\TypedURLs Xworm V5.6.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\Version = "983066" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Xworm V5.6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B66371C8B348CD94CAB147D82C460EF6\Binaries msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Xworm V5.6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B66371C8B348CD94CAB147D82C460EF6 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Xworm V5.6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\ProductIcon = "C:\\Windows\\Installer\\{8C17366B-843B-49DC-AC1B-748DC264E06F}\\ProductICO" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Xworm V5.6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\Downloads\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\Language = "1033" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\AdvertiseFlags = "388" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Xworm V5.6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\ProductName = "playit" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\SourceList\Media\1 = ";CD-ROM #1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Xworm V5.6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4AEF046202130BD4399AB6404AFE7E2D msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Xworm V5.6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4AEF046202130BD4399AB6404AFE7E2D\B66371C8B348CD94CAB147D82C460EF6 msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Xworm V5.6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Xworm V5.6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Xworm V5.6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B66371C8B348CD94CAB147D82C460EF6\Environment = "Binaries" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings Xworm V5.6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Xworm V5.6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\SourceList\Media\DiskPrompt = "Playit Installation" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Xworm V5.6.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Non confermato 751840.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4344 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5328 XClient.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 4468 msedge.exe 4468 msedge.exe 4636 msedge.exe 4636 msedge.exe 464 identity_helper.exe 464 identity_helper.exe 5136 msedge.exe 5136 msedge.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe -
Suspicious behavior: GetForegroundWindowSpam 6 IoCs
pid Process 2808 7zFM.exe 3028 Xworm V5.6.exe 5328 XClient.exe 4724 Xworm V5.6.exe 1736 Xworm V5.6.exe 5372 Xworm V5.6.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 46 IoCs
pid Process 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe 4404 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2808 7zFM.exe Token: 35 2808 7zFM.exe Token: SeSecurityPrivilege 2808 7zFM.exe Token: 33 2344 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2344 AUDIODG.EXE Token: SeDebugPrivilege 5328 XClient.exe Token: 33 536 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 536 AUDIODG.EXE Token: SeDebugPrivilege 4808 XClient.exe Token: SeDebugPrivilege 4776 XClient.exe Token: SeDebugPrivilege 5692 XClient.exe Token: SeShutdownPrivilege 1780 chrome.exe Token: SeCreatePagefilePrivilege 1780 chrome.exe Token: SeShutdownPrivilege 1620 msiexec.exe Token: SeIncreaseQuotaPrivilege 1620 msiexec.exe Token: SeSecurityPrivilege 3032 msiexec.exe Token: SeCreateTokenPrivilege 1620 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1620 msiexec.exe Token: SeLockMemoryPrivilege 1620 msiexec.exe Token: SeIncreaseQuotaPrivilege 1620 msiexec.exe Token: SeMachineAccountPrivilege 1620 msiexec.exe Token: SeTcbPrivilege 1620 msiexec.exe Token: SeSecurityPrivilege 1620 msiexec.exe Token: SeTakeOwnershipPrivilege 1620 msiexec.exe Token: SeLoadDriverPrivilege 1620 msiexec.exe Token: SeSystemProfilePrivilege 1620 msiexec.exe Token: SeSystemtimePrivilege 1620 msiexec.exe Token: SeProfSingleProcessPrivilege 1620 msiexec.exe Token: SeIncBasePriorityPrivilege 1620 msiexec.exe Token: SeCreatePagefilePrivilege 1620 msiexec.exe Token: SeCreatePermanentPrivilege 1620 msiexec.exe Token: SeBackupPrivilege 1620 msiexec.exe Token: SeRestorePrivilege 1620 msiexec.exe Token: SeShutdownPrivilege 1620 msiexec.exe Token: SeDebugPrivilege 1620 msiexec.exe Token: SeAuditPrivilege 1620 msiexec.exe Token: SeSystemEnvironmentPrivilege 1620 msiexec.exe Token: SeChangeNotifyPrivilege 1620 msiexec.exe Token: SeRemoteShutdownPrivilege 1620 msiexec.exe Token: SeUndockPrivilege 1620 msiexec.exe Token: SeSyncAgentPrivilege 1620 msiexec.exe Token: SeEnableDelegationPrivilege 1620 msiexec.exe Token: SeManageVolumePrivilege 1620 msiexec.exe Token: SeImpersonatePrivilege 1620 msiexec.exe Token: SeCreateGlobalPrivilege 1620 msiexec.exe Token: SeBackupPrivilege 5004 vssvc.exe Token: SeRestorePrivilege 5004 vssvc.exe Token: SeAuditPrivilege 5004 vssvc.exe Token: SeBackupPrivilege 3032 msiexec.exe Token: SeRestorePrivilege 3032 msiexec.exe Token: SeRestorePrivilege 3032 msiexec.exe Token: SeTakeOwnershipPrivilege 3032 msiexec.exe Token: SeRestorePrivilege 3032 msiexec.exe Token: SeTakeOwnershipPrivilege 3032 msiexec.exe Token: SeBackupPrivilege 2912 srtasks.exe Token: SeRestorePrivilege 2912 srtasks.exe Token: SeSecurityPrivilege 2912 srtasks.exe Token: SeTakeOwnershipPrivilege 2912 srtasks.exe Token: SeRestorePrivilege 3032 msiexec.exe Token: SeTakeOwnershipPrivilege 3032 msiexec.exe Token: SeRestorePrivilege 3032 msiexec.exe Token: SeTakeOwnershipPrivilege 3032 msiexec.exe Token: SeRestorePrivilege 3032 msiexec.exe Token: SeTakeOwnershipPrivilege 3032 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2808 7zFM.exe 2808 7zFM.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 4636 msedge.exe 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 3884 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 4724 Xworm V5.6.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 1780 chrome.exe 4404 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3028 Xworm V5.6.exe 3028 Xworm V5.6.exe 5328 XClient.exe 4724 Xworm V5.6.exe 1736 Xworm V5.6.exe 1316 XCliedddnt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 3988 3028 Xworm V5.6.exe 97 PID 3028 wrote to memory of 3988 3028 Xworm V5.6.exe 97 PID 3988 wrote to memory of 2468 3988 vbc.exe 99 PID 3988 wrote to memory of 2468 3988 vbc.exe 99 PID 4636 wrote to memory of 2988 4636 msedge.exe 102 PID 4636 wrote to memory of 2988 4636 msedge.exe 102 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 2204 4636 msedge.exe 103 PID 4636 wrote to memory of 4468 4636 msedge.exe 104 PID 4636 wrote to memory of 4468 4636 msedge.exe 104 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 PID 4636 wrote to memory of 644 4636 msedge.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm-5.6.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2808
-
C:\Users\Admin\Desktop\Xworm V5.6.exe"C:\Users\Admin\Desktop\Xworm V5.6.exe"1⤵
- Executes dropped EXE
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bshjjd4q\bshjjd4q.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4E79.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc985E7DF1AFE34E629615C48833EEB73.TMP"3⤵PID:2468
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3896
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x3001⤵
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb0ecc46f8,0x7ffb0ecc4708,0x7ffb0ecc47182⤵PID:2988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:82⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:2460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:12⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:12⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4324 /prefetch:12⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:12⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --service-sandbox-type=none --mojo-platform-channel-handle=3580 /prefetch:82⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --service-sandbox-type=none --mojo-platform-channel-handle=3580 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:5192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9326704779749050372,12163523200493443139,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:12⤵PID:5200
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2212
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaulta1d332cfha42eh4bf8ha66fh5355551778b91⤵PID:5816
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb0ecc46f8,0x7ffb0ecc4708,0x7ffb0ecc47182⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,7142823159733267060,4638211306039166913,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:22⤵PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,7142823159733267060,4638211306039166913,131072 --lang=it --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,7142823159733267060,4638211306039166913,131072 --lang=it --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:82⤵PID:4084
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1224
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4540
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5328 -
C:\Windows\SYSTEM32\CMD.EXE"CMD.EXE"2⤵PID:2792
-
C:\Windows\system32\ipconfig.exeipconfig3⤵
- Gathers network information
PID:1460
-
-
-
C:\Users\Admin\Desktop\Xworm V5.6.exe"C:\Users\Admin\Desktop\Xworm V5.6.exe"1⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3884
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3512
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x3001⤵
- Suspicious use of AdjustPrivilegeToken
PID:536
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
C:\Users\Admin\Desktop\Xworm V5.6.exe"C:\Users\Admin\Desktop\Xworm V5.6.exe"1⤵
- Executes dropped EXE
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4724 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\153zapg1\153zapg1.cmdline"2⤵PID:2732
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES78E2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc390C8718B904452891D01C8FAE179A3.TMP"3⤵PID:1276
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4616
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5692
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1780 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb1f99cc40,0x7ffb1f99cc4c,0x7ffb1f99cc582⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1756,i,377812221868063484,3640726445327002416,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=1700 /prefetch:22⤵PID:1432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1932,i,377812221868063484,3640726445327002416,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2108 /prefetch:32⤵PID:3248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2300,i,377812221868063484,3640726445327002416,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2228 /prefetch:82⤵PID:464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,377812221868063484,3640726445327002416,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:3180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3416,i,377812221868063484,3640726445327002416,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:5972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4608,i,377812221868063484,3640726445327002416,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:5732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4600,i,377812221868063484,3640726445327002416,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:2860
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5776
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:4404 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb0ecc46f8,0x7ffb0ecc4708,0x7ffb0ecc47182⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:82⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4396 /prefetch:12⤵PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:12⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:82⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:82⤵PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:12⤵PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:12⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:12⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=collections --mojo-platform-channel-handle=5100 /prefetch:82⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:12⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:1088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=none --mojo-platform-channel-handle=6384 /prefetch:82⤵PID:4824
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\playit-windows-x86_64-signed.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3592 /prefetch:22⤵PID:180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=collections --mojo-platform-channel-handle=3544 /prefetch:82⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:12⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=collections --mojo-platform-channel-handle=6412 /prefetch:82⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=3284 /prefetch:82⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=collections --mojo-platform-channel-handle=6948 /prefetch:82⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4172 /prefetch:12⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:12⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:12⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:12⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=collections --mojo-platform-channel-handle=6204 /prefetch:82⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:1844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6232 /prefetch:12⤵PID:3832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:12⤵PID:952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:12⤵PID:824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --service-sandbox-type=collections --mojo-platform-channel-handle=6676 /prefetch:82⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:2616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:12⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7244 /prefetch:12⤵PID:6132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:12⤵PID:5856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:12⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7120 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,4179747859679314452,8794305592353463164,131072 --lang=it --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:12⤵PID:1832
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3032 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
C:\Program Files\playit_gg\bin\playit.exe"C:\Program Files\playit_gg\bin\playit.exe"1⤵
- Executes dropped EXE
PID:3604
-
C:\Program Files\playit_gg\bin\playit.exe"C:\Program Files\playit_gg\bin\playit.exe"1⤵
- Executes dropped EXE
PID:2852
-
C:\Users\Admin\Desktop\Xworm V5.6.exe"C:\Users\Admin\Desktop\Xworm V5.6.exe"1⤵
- Executes dropped EXE
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1736 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jnzw3akh\jnzw3akh.cmdline"2⤵PID:4692
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF00C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE3C0331777FD4A12BF4B2045151611C4.TMP"3⤵PID:1772
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4452
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x3001⤵PID:5648
-
C:\Users\Admin\Desktop\XCliedddnt.exe"C:\Users\Admin\Desktop\XCliedddnt.exe"1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\XCliedddnt.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XCliedddnt.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XXX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XXX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5892
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XXX" /tr "C:\Users\Admin\AppData\Roaming\XXX.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4344
-
-
C:\Users\Admin\Desktop\XCliedddnt.exe"C:\Users\Admin\Desktop\XCliedddnt.exe"1⤵
- Executes dropped EXE
PID:3780
-
C:\Users\Admin\Desktop\Xworm V5.6.exe"C:\Users\Admin\Desktop\Xworm V5.6.exe"1⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
PID:5372
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2852
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x3001⤵PID:5912
-
C:\Users\Admin\Desktop\XCliedddnt.exe"C:\Users\Admin\Desktop\XCliedddnt.exe"1⤵
- Executes dropped EXE
PID:1460
-
C:\Users\Admin\AppData\Roaming\XXX.exeC:\Users\Admin\AppData\Roaming\XXX.exe1⤵
- Executes dropped EXE
PID:1748
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
3PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5a11fc1dcc3422e87df3eca1b7fe2a7c5
SHA19bbe9bfd30431bb98b825daba32a20f3e8a65e10
SHA2562633af8042baeee110225a3fdb39c86fa0ef21e4ca9f1d936c63bceee63d3fa8
SHA512043cbc871c69de7c6c8b9f196c7da2b8f2e7f6f6b3b725ce7eac32fe5365ae79c9f04f5ff513565c3d4dfccf6d9fc16aa98c04d1b29e1e913232cb85330d8ff2
-
Filesize
4.4MB
MD5241ccb769e4aeea48edd83ad6f3e7020
SHA1e97a24adc53493545cdd15f461383e734e531530
SHA2561c36cc49894b8effb0438a0d810f90b0064178b0d73bf4af7e526273c56dc090
SHA512e99285da2ef1c431465086860f15fb343e00e978c03b4880aeeed3ef916f19a48c455672cf8fae95c6daed5744c49368101afe307b99c7c3c7464f838a43e03e
-
Filesize
1KB
MD55370fb402e407034a4e0f1dce43507c5
SHA1e14fbd29e079dccc4a6c803fd838731162b33444
SHA25609055ed9945c3c216c424a87a2cae2171e4b2545f6235a3178f262966e9e1762
SHA512e2f8732dd4a93fac499cb9d1097d39856029bfd363ec435ab0049532de9c475eb08bd6bcdfeda5ad8ec24c5f40ac5aded5a7da7577bc8bacc0db232af1f5c61b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD52b9c1f35a862b907b1d2c266bb3260b1
SHA118087e165b02843604088aebc7ba029a6114fda0
SHA256e873fe7921c3ded5150b916c723aeaa6a37ff394649937ba13a35e007e38130e
SHA512b04f1b4134798aab72209baeb181f91de78acbbefa90383a6a3f569324d301f8101e05010ff80d80a167aa13dd261bcb3738cfd35ce65dded92b2943600147d1
-
Filesize
8KB
MD5538b60a65735515d980efb7d02d6f57f
SHA11c629691464c0296eb42af1d081ddce85ad19120
SHA256500322f5cee5f4ca6ce10cf14045351ae15c9d073f35d81909e0ed65c66c5dbb
SHA5125601c36d8d0eee59d0d9433a2c37769cf27d1f05af27656c49f47f304e043f71e8914a8d64e6da24af52422d88af0efc35bb218ed7ab4d1e65574b39b0ef32ba
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d176940a-89a8-4195-978c-7f917cb186b3.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
122KB
MD555391550050ec08805b419e1b0246fcf
SHA1d4f36c35abcf1fc231ba71fc37cb1593f3bf220a
SHA256af63035d9fe8200a4483e9ebbc912a2387965fcec61e323f4cc0a3b4899423f6
SHA512de3dac1225a36c9cbc865c52a55c722d60e6f93e9dbabf4371b190827a7342fb86c481b9fe3ab84a2a8f2fd7669885897db842a7530cce44b8fe3fd2e2ec94fd
-
Filesize
152B
MD550236cd957789ed0d1b6564c7f0ecfae
SHA14c9e4dac57ab9ffb5bc55154d6ff89f1e6c1d5f4
SHA2565820467c07d06249a1462b7c9deeb0801a8a6475ea19637397b9bbbc95f90fcd
SHA5121cbf4be5224fecf811bf81361d6d282810de016194b17e2002d510287d384048272215b813838912eebcdddb1f657ade0aa3c122871c9d636b6a8fa8e74535d3
-
Filesize
152B
MD50504c0d0b9c007a767de8a404f2ec484
SHA173b1066ce283079341bc94a3e5c65535f0523145
SHA2563469f4679beea250ce59f3fa4721e48f81587735f44e0fa2b70638b78dbf8a2d
SHA512c6c0c6edbaab3b92832c4140916e99ca6725b79e5d3a43ad59ebd94a567458ef79923e2236b43344ecb6fd75442d0c7779b024edbd1bf9035a2a86ba7e5ce606
-
Filesize
152B
MD58f33275078b77e641c049e3aee9816a4
SHA1dcd69768ce2341a4cbb0bf30660ee3ba9e1de2d0
SHA2566792bcb7871b931f6404826588ce2f2a176d463e8ae8892314baf40311f28d5c
SHA5126b1f1a7f21654f8662c2b4262dd3968ca8ad5408051e052b297270edd3b440d945d9fc3f7cb100ec2078a9a837ed380cab05b34cf741dfe627b042977cdb17d5
-
Filesize
152B
MD5c458389d0b861942eee70c0ed95a070b
SHA18ed291d32fe28b859047fc703f909f7098871a4f
SHA25612cfc38e3e9aa95cd98c76de9cbcaa6a68ae5eec567a62e419be552090673d25
SHA512f81ec9ba07d17fa136d9eaceee57d2825c56380f11ce180e0377022fc7870651ac32f70d1b7c377b16c5fc949c7c66192874df4a7af81885ee9b20c3131264f1
-
Filesize
42KB
MD5c4b98197a24c1bf1d1dc87d4e44ded7a
SHA15bb87686486d5644c991148b5eb49b2548084048
SHA2563d292da1869d798ace4b0f667bc97fa08766678187cc32a239027a93510f5cd4
SHA5123c4b084822d61ecd19b8b40990b995b7f04d90ed51ca2f4e3eb61ce47b2d5e5ab02b8c2c5a413edd95106d207dffb8ffc3e20ae79e2ed8ed317332964481de80
-
Filesize
27KB
MD5b07b8d96b10dc66e9b2dffd0577d677f
SHA1d1342f5ada9ddbc8ff6b7cfb9ac2b6a13d6aeb87
SHA25629f8b5c28b9464cf233fc6c0205bdc9a5221f6d2ae6320939bec8807bfe0d5f6
SHA5125f1bc3cce9b36674ebdc9951c2e3b9af5cb7f0660b2847974f94e6e4c5585be136fd8f5cd7962d407ccd6d7daae378ebdcf89deb0c4f9f479b85e89ba11f1080
-
Filesize
20KB
MD5dc2a6466867f08aa8986282c2cf21912
SHA14c5566635ae3e30496bd921ff848f38b5095290f
SHA2563479459441c0a79dc4dfa2c3a5fe64cb4791e57356f9686b0abea319432c8b1e
SHA512c93dc5b0633a04c34bd853a0dd451833407c1b8bfcf1f67bf221b5bef3eebfd50cafc0c3689f3d879615180253c12d024fa64becf84c7d11d4bdf3c48c160eb1
-
Filesize
79KB
MD50fe8849d8291c3d67f46191bfac64f47
SHA1ad09d5ce53790ed60e5f866878bc8346219948ff
SHA256b1f4053ac1bd29b4ce362f5c733218f70d869273ebf0986cecc6cb1df4b530b1
SHA5120e83d706d6d35537df849b922f034fe302ef424263888e9188a504cdad745c869406bffbed9af249cdb086534285106cfc8e9c624d7362acb9befc7db9fe5e1e
-
Filesize
106KB
MD531b46575a72ccc3ec4dbd85961296a83
SHA17bc120292c35aedc81a10a2ab60c2bfcd7c73cc6
SHA256e3c9a143137af5f6b2124f591f44b97474e8b1c43a3f45326d7fadafc5034718
SHA512745f3791bc010c95ecf34a83e4876edf89fe86c677a21ba09be95e2676800f7b2a8326b8a6821d6250a2af5bce58201f52851be9a7aac59757ca2fe34e6cf901
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
1KB
MD5ef9811e95d251f35ffd141f16cb7b16b
SHA1547a355b5f2ac434a30be16338dc38068e9ad469
SHA25686d97c3e9e9a0a456ca6251170ddbe5b0b3c6756d1d87239d2eddd80678670ae
SHA51248a7ee0feb06bcdbedb8afe9a967ac965e1a59ecd7cab47f3cb7e264c31ba3366ee77961edfe4f6ee7e2610b119f6dc2db7f8eb6fe7baddf873e58112dafde07
-
Filesize
2KB
MD5d9ccb04c4c8e2ad8178cd8e0ec0f2584
SHA12500ce0b4740cdee6de95b9864d65f65ea2c5d0d
SHA25693a1a237766c9a40f0fe3c74b9d460cdf7aa830832361554832afd979cd65486
SHA512100e81874ce1f208226d44ce28b30a9ff2e73f431ca3325f6339a2c960175feb0c4ae15e96f8dba21d168bf89edc9a43154c4ca0f71eaf7fb702915fad38234b
-
Filesize
2KB
MD52785811d325146286cf8abfc46b7b323
SHA149369a818a4c3a7110b5ca6e4c0f82984262c022
SHA256a41b5b53527743829f83371183b29ab4ff33e9e7c7561d34ab772f6cf98737f0
SHA51243263b6ddf40f92ecb93cbbb6b30e7f9cd8e7e1146bd5e48a51af38554acc73b43725cea3f53b6fc20769c42be45374756bb95d9778fb76d510f7446abedb061
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5f2276c369202b783ec85ee2ef603d7e5
SHA16eda296013d605d5c766554294447869813f8d40
SHA2567983d9b15f7e109202d7c876cf1796104a7eb82e31174970237adeaeebd60a63
SHA512f49a8097631a8ad5baf13d6edfec1cc4d5b1120abe0d5211617edf79ae814ffb5dd851d66dad95c8f640873f39e35870c2466e1132578d4752b8693f5a8f8e94
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5e4967b7f45ad26a0e1971c3691c4f30e
SHA1891ca6bee8e9a722781f147da083039055908209
SHA256db833f99f40e298fa69b999c2a8f14b2d740a5917a75da888271a8bdd9dedda8
SHA51228ffd9059c01d23e49acc324f5c9f7c9e902e93b72ae599457c5b9631fa17e490687c001db0eb0be7e8f845b8bb869581bf6fa33140c6746d243a6761c59015e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5187a42022897f1d4c6d05214b5828225
SHA1ba5839e27e9d3dfa8390d6580a53c03b2003d7fd
SHA256a8165eed1060d7d92524da182e40f1f586def921b5ff8857bc40e91635d90aac
SHA512737ccf9cea6398760f391b9c32caea9219030034fee6afc861bddfe6c96484bfe37b9ca556491b5ac9bc4c22055782e8de0c6b2191a2c3600c087d61c7616c5d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5cb014adae4bd1897cba060f687e9b750
SHA159f62f3330db4a439fdbf9bb940c57b0373d8918
SHA256a10f894af23c64619603c147beb8a72fe82d95e70a09b5d4e1375601a5b548d4
SHA51243066c0ed3607878d7de8168792f9d00542f2910a8543ba6042dd2004a1c87ca1ed2281f4ff1a7826a856caa9fae1967afa4611cac54818291566c21a22b77ce
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD569f63b4675891349600f1afe749ef6a2
SHA11f46247b781df15c5b004e984e23662a6a0e387e
SHA256ea39783a5f944ba649009a7b6870bc64261b0b773a6a9742bb52c0475d9d5d1e
SHA512214d881faa6a837e774014361355207b473b78e589193ac35196d5c15735dca9c2b62504b1de057a88914051499d4b0ef1554a897f0af4abf38d7e3f4599085d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD587795005aa862a289106a8e37bc96224
SHA11e9bdcc549e8bd7ad316e94e5e7a32e6f7100e42
SHA256221d60b8c0b741dcd7cf8c478b10bcabb9208f0051bc9aa7042d04d8ff4c57ab
SHA512f18ee9d3de7c172736a16ff0eee6c65c519ad0e26833b60a6e5b680f0868edffdf2198dbb2c234b79659b05caa81c91a7a839b49081529255860428760b86e00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a997037e1969b4a8bb9e8c8ba8f84bec
SHA183cc4222a8ce75095c0459f8670132c18bec47fd
SHA25634f986b31fa935ba8d193d7a7293d555220ae209caa577d3c822948e1fad147c
SHA51248982e74057bf1a26761f654b52055d4e899069c2f0e0e42ea5d6af1689655bf455ab5644448b281e2dbdf827f8ff779ccc7a9921999b3c1ce465a9c57a122e4
-
Filesize
28KB
MD56c646a34d296e33f3d2618d81ff31c85
SHA1cd2180665208956246d42d6d519fbc0f18f84901
SHA2563305d581ce462ef1d1460d373297cd4a95fc7eb8b04a2a66ee71f7370415eb9c
SHA51278a6d8f84e09358e44f3d8d6fb8c80d16bedd0a758ce8af1ab2b791abe56cc2e965696cd8ef6b64278bc6da5f6f1d6420249562f68147e241441aaf3187a0030
-
Filesize
124KB
MD5e924bf425ca7c3c25b5a03ad52c2e068
SHA1da3a155584111275964832e9970dbf58a8654897
SHA25627221bac25707c8193afeeb26133272020b1f10526b72a8ced43b3071350afee
SHA51240182d148c89756791d4da0c7a5ae72caa4b8297c67ed1192e9fbd4cf012a3b5073871ec9f3d4303a7fad5e4f5ef7278e17b7c66174a5ac4861f43fa91ed8227
-
Filesize
1KB
MD5f04d59fed7ec19432b68336ea89356f0
SHA19e4e4ff922a707ecfe06883225a492f244c2679a
SHA2567332341b78203babaaa565cfd21c6cabb6d3b4b2f0850d289998f7d6e9ad2753
SHA51233b27d18a180408d45752d3332ed97f288f8409f02000a24e0f93bf68aef51ec94f9304307459e3faac9f9cfa78fc1526c70d5161d8324279eacbae6c9e00990
-
Filesize
331B
MD596b61e5b824ffc2ccdbe6ad78a35118f
SHA1fabe7ad8efe1f6b62d7f2c48b93e8dd8a82eaada
SHA2569af3cd5a83a7760127b321bb1b7728f8951a97b65bf60c5e2a54be64009d9c03
SHA512740b04e430e5952a1dd14b82334bda845a4918bd7c60e60cebb57080b87f9c21d9d13e7eee0d6c497ab9f93259ecb0266b43a9b0e66e693a8ae6b7dd166eb3ae
-
Filesize
838B
MD56279b0fd95781fa69330e65748466832
SHA11d6b97a4ddcd70c607f2844989eaf37ee7050a54
SHA256bfa9f9acb42bc4673f479f5f299e5ece2d69bd455fc6b1ea7cc1fc1dc9b25ec1
SHA5123971063a1e742b7f57ac249de3483e98223aad4536c232871b09ef6fe45f2a7959acf791541ab704037d1d30d5c183da2fe92c864b557d56ba2b63deff6cfaf4
-
Filesize
2KB
MD581324d5f086df6e80cb2575ab6851ca0
SHA1fe78a519b78487f5266e41e86609789170a8c717
SHA2561ca0233c622bdbbcfc238d9f5541f76cc8a8e1d10b921083bbaf7b541d438f2f
SHA512a711e834867f8fea205bc6e2824ab9ee2e671c133f48de5bc0afdc01a386e4b1e11ff48a8be90421158070f85345544951ece88e7f06629e16543b88ab91c0d9
-
Filesize
2KB
MD5c525e01c12d6d216040456988b523f49
SHA1021f9c501e7bacdccecacac6feef02b1636ffd24
SHA256588c7bd71a361810f29eba8e0bae91365ae2e3a48e2484ee0a0475cc783c6057
SHA51255e240aead4b027d6188bb8ce328afacf51dac23d208acb3233e74bd0504311317ebe373660aa73f66ba71c59e1eb12893e6f990da391f66c9ccbd8a615bab88
-
Filesize
838B
MD5512b93d7d5f772a8f91e2454e2acb412
SHA11d830f29145cfc9294214d125d8eae0eb72e4e40
SHA256414d870353b4742646be700efbcb107a97e592b4014a835f0728c2a4e7417221
SHA512fd53e83ce4795e122af5945cbfc99da845d7a692cb1bf2ee819628526786e9b62b56529b0874bcf1c5cd889b38aa1753ef22d90d9b7ec739377ea7d22058ee2c
-
Filesize
3KB
MD514ada82dda34e9af132c4f7b5d10e476
SHA1233ed5cb650b0f7dfdc325e682b0a130280d4633
SHA2568e21024f6e3f771642fa10d60095b08243ba991951ceaae39f6726fce0bf3fab
SHA51291396bbe2422335a316791afbf310bdd10a3295c3a60fae12d36bcef33a6c1e321fd54e1abff7fee51b94a49b039115680a934adc396d36c98792ccd7bbd3a53
-
Filesize
61B
MD54df4574bfbb7e0b0bc56c2c9b12b6c47
SHA181efcbd3e3da8221444a21f45305af6fa4b71907
SHA256e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377
SHA51278b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a
-
Filesize
2KB
MD5344b52c1cb0eab2d89c03f1a728e2303
SHA194d334e5764c720aba283f83b02a90bde6a90473
SHA2560683f1bca78b72b54f313c0d37409db404384664be6e1cf1877be4a8fbdd9e82
SHA51246fcb5f42f816957da561c92ccf208e45dfa084c8336f5167067239c464bd00b681d44bd8d10f1e7b7346f683792844e46ad4a68368f2b1ab77f21b3188b7349
-
Filesize
2KB
MD5799c7ea87358f65b7bfae114ab8a5f40
SHA13a41334c4ad62a3756a898362628e157837d0151
SHA256b1ae7428292f97a07632e4094b215bd4dbb8895c9e7cc9a5f2ace34fd192a5ea
SHA5129ff2291eb2ed4980aa52ce2fe8a01551dfcf43cd6f5bef0433536c2493c3abd93091b47c2e7df883cd8c1b2c49a1cb5cd6b9647e68fc035bc29a4943f6fc9583
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
2KB
MD5c648ca5077e9e8c3e30946879332af19
SHA16790fdd8da10e2588e238a00792b371581b06ae0
SHA25675d4633a0e899ac2f1ad8e419a9e1a56a7dc65d8b0c088e8a11d2be5f0536096
SHA512c00c0f930be6c7917d362b5dadfe7d25546f6241bd89e08c160d14304dab83e924b1acb1dfcdb9c5f1461d8e5b837e5a4a7ab97823c95eaea85d862df0b9df8f
-
Filesize
9KB
MD552e2eec2c3e55db53991e35143a6112e
SHA18a6dc42bce6b5c4a8668ec749059cf27dbdd6eac
SHA256824d9e2731371485f50ad3870afb1a44a326f417440b5947be2809c5b59288be
SHA512043198b509f80b50736dded05eb1fe498e0cac7ddf81dfbd5424e3bf87abcc8f0ff5b97351f28fbe2d7405910e6d5623473e5d70395208a347d23d71ab5de8db
-
Filesize
7KB
MD5aee3b58dab3de40899cd43ad500c9bbe
SHA1fd3c41b44489f44258feea94889facc72cd4860d
SHA2564add8b936cc633789f306c1e6d5f33a98ea72c5a95ccdc6b1df6e827bbae86a8
SHA512086af8bb33bcea511908593f3f019e2b1424276096d03255eb68d803cae2a79a6f4a5446c635ec420d854701b3d60b1bc6842663f6bfcc581af080c2410eed6c
-
Filesize
6KB
MD58b738cf324df530b98fe1488a9b4b98e
SHA1dba67491e2270342e5fe315ebf5edd3dafd88529
SHA256f6641a3466f24f91d69eb7c49a386dac447d8bbcc21d8229402247edf9860081
SHA512c363c6c9fe3026b9f3876fa55d713df51fcb876daad5f18a05fb95317c548477a6cd1144823fabe42b4ad4e6f82e0c5c7b874d7a0355f424d4875ddd646abd07
-
Filesize
8KB
MD5a95d226e38dad5f78a716faaf3eb2a47
SHA1432b90dbeac584ccb3a4e1d820c4e582c62ac0d7
SHA2561f42d563ff4f679d3f6f96a43f6285c251f99f5e47bd0904a120fa4ed02406ae
SHA5121360b98814f15f57ff193d353614ab00eb4a268b433881fcb45412ed4355db5d0d90747bb068b00f16b8b324e341c6a079f29ed63bf80903eac0ca1de2e054b3
-
Filesize
8KB
MD5be7ef73a93a3eb0f42418b59189b5738
SHA1a4088e96e062c50567b2976e9567b66043f50a77
SHA256c090f865c3cc005cb137880cc44b5065e3794aa7c15ee79fcb3ccf46390de125
SHA51224df8c07afca0bfc9e5d11dcba70f29a5062144e497e69bf1cabe4eb7b73118bd9779fe3b06f57ae3192cc32c67182842604e698bd71e5d4dd7ba44504ff913c
-
Filesize
8KB
MD5b25f06c7ab3ae530a45002af086a1076
SHA1d11a33181dd0fcd6ad7d8b7ff6e4924f2e1de2ed
SHA256b43bd769bc060bdca37607c481f0c3c629c82cc911e10dc67f3afa5236fc72e9
SHA512d5c2ea255b8e4db0a52e1fc83b40bfbfd7111dae9fa57a636298cd691c9c09ef86412b6569b1081df8a319e736cb39e0e8b8b47b408cc27a145adfc14c145278
-
Filesize
8KB
MD56a3c8683971f28436d03fecd4412e9d5
SHA16d6f0b682b7cde00c1b1df598db57fe7d02cdbd4
SHA2565c237f8efbbcd243ffb18c56f6a68ad3d6fee93e892334d5824407910777d32e
SHA512b0855fb72eb8fdf721659911b01c5c164f9fc4241e5268bcc529fd3f4e85fa50da3f576fb9f953b4111906cdcb485be663fd29fa3e22c77b41fb4cc51e0d8799
-
Filesize
7KB
MD56726c6159847f155ea7668e8dfc1fce0
SHA195615dd1f10294705ee58ac21c6dc445fdadecb7
SHA25635ab9e7e95042656168bdb6e7c15f2e0f438d34ec7353c5d4171919224643edd
SHA512b4abec615b9eebf06c61675ce3459ca7fa4822ab839d8e14a12bcadcef26cbc274cb3d18a9fe9af8581f18940a2a47c2596845c100ec6e214b130ea6922340b7
-
Filesize
8KB
MD5044840f07848790b6c0ec11e825d50f2
SHA11fae25c53175b65397b1585a52734ea3f4f8b9ce
SHA2564b43680ff16f10fef418e88eb06cd43daccaedafcd3562dcd6152bbfcbff0847
SHA512ce24c315844d253e693c0ff3b505b485fccd39a7dcc738c55038c4f774b85ad9f6730e04145407694cfbcd907a2b9139b9e4ca196be027b7e339697c541c01d3
-
Filesize
6KB
MD59959eb5f147ed76f1964fc8d15dc651e
SHA19e8ee1370a7a70c37cf8bbff9891ed3de15931ac
SHA2568ec0900c1e682ba17cb2a7f7c92eceb781a106686900a54e54b45bf32c065828
SHA5121ad328c82b2ac6d915fcd4f31aa3744352e4c794479288f7e05d614f619529d532e974d50f72079e8645a33042e48f240cf693bb8537cb72f3f237d7cf229451
-
Filesize
7KB
MD55729fa63257f302b09666554a7dbd414
SHA17198656ea2a04eb8bc2de6050c0ed8a0998fb3c1
SHA25682e7b07497ce454f7a05b8dbe0ff4f81e02296c3386dde6818f4ff271c3f38a6
SHA512f69ef4da100a3aa30442525fe74f255a0b36401f0ad6f2fd8f77fd7fbb74af9c0e0f1a09df90bfa1d796b6872c6129fdd3f1759f53e6faeba77717a5f30147db
-
Filesize
9KB
MD532c82fd576952b1e570200554d66bac1
SHA1cb8c091db1959fd6ecb311dea99f4c6474e20854
SHA2568b91da6acb1bd85d5e46b71549ee774276a82914ed4d201bb070710e2d7c9d54
SHA512726efbb9263aa433dbda9250eb85989f19596e5f4a9463bdc5403ff42f7891cc84c58a7e3c8df74b6d6713e38976a7725f68b17a3e7dc0b7129d1ccf515f894d
-
Filesize
9KB
MD5511f0d7965d45aeca9468cd8e24e1b0b
SHA19c8a5549923c1e2aca228915355d32ac3a76730d
SHA256330bf747e2adf6d225d0aa8852cac6b5e4e2c36c8491227ed4031b72db064c0e
SHA512edeaa8db1d016c44a8d5f123e4afd040a173fd8a518847ad6272ca005f2ad998288e8ce7f63aa8052cf024d9e55ca9c6ce144a1e0100946b27dc641c6fbac216
-
Filesize
9KB
MD5457a2bce014b6231b438e256a7f4c2ec
SHA19e6dce6b5dd69bc867f1f092fa270d5c314d78c7
SHA2569df975998c78f06d9c03cd2c5b097ef7980156720ddfd62ba9868c6f13b2b666
SHA512a559331e4dfd15d0578afedb71c31cd2f020b9fbc52a93b85b1601c0cbe0e7a176cdfcb9dd6f5efccb3f181ea00d82b2495ea84f261cfd375c9e4412498fa7ce
-
Filesize
9KB
MD59c27c3000571d39d2c817c9f5de213a2
SHA1c0831ea8761134d45288a281a101e5e8219f860d
SHA256e2e1e0e4a5dca3b2556d794bfe2ae93fcdb49ea801e81e274105a3a7f9e7bc91
SHA51280877e33ebd13e29396f571ea020c2ec28e4be15f7cb6f488b22079539271f9abf13b4dba83423aee7588c78fa3df3c634ff18b5a6fb5a376568621ffda3e98b
-
Filesize
8KB
MD59c74253f3142f380be6e2be72726d0e0
SHA1ac8842f4d2f46c198c955feecea297d3c6fa003f
SHA256e93cd5edcad51ad23616b010d52f8da48d0c3f7731882084fa119486290c3bc7
SHA512baf3f97f7fafac302e0ee6a996bf088f4a466ebfcccf60bdfaca7b52af9ee722e25afdc0ccfea637a840689d5869eee3e078981468d3f5e49f24bd4b08be1ee1
-
Filesize
7KB
MD5ce92abad6a5622317e1c640eeda6c4e6
SHA16f448fbcce9ac23f0f0b4c45fde2619854630926
SHA256f5c8458dd4d03e9a0db1382da0bae21c7c554df896ef81f6c69d24a9fc69166d
SHA512e293d46d62c1b2f36c03d1c35655645c56448eba081a07b28a33a9566b75de2f8eefd155ca2d52c26d9cdcb7a5f89fd2e7ddb087e6c96d427a9662e4f949909e
-
Filesize
9KB
MD523c4e3d51d034ba8f014635762852625
SHA14c73ebc9768ba4d26bae95ba8611b1a07a6434e9
SHA2566af7629f5a4ae262ad52bd31d2dd7454b60ecf4bb203e9c6ecc4bf1785f20bfc
SHA51291e8f06d6d5e20e987198531a06735b25c39289172ecdb0935221f6abd89071c682874aa31de2b8b6fa1a7bebc86063d4509a50189b30ae22150a1d8ec8c2532
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize184B
MD5171bf2492012406de7092df52e55c7f8
SHA1c7f7775a27e3a5c1a0a87fd53ba45523ab802249
SHA2565a0a501991eb06e28a95f6b02745d69f5f5d795c1212c460833a70317f592825
SHA512231c014bb6abecbf039783a54f5132c8d1e48936b8a194c17c2d18a1a4d6e47f91e017e9f00034b390ed072c272bd9f9a00d7453255d78597a49cd8c585e9dfc
-
Filesize
347B
MD568776a6e5005ac3dcefe4eaff69c38e9
SHA1750a5b1904c4739fc34d3d43fa323318c2836e00
SHA2569aeffd496fa7162041951f38198ee548e2d55b60d0aefebe18fc28d9a45c9fb8
SHA512a55940e3471eb9f06c4c4e4e9e1b97421267d521886b3486dacacefb0699f612097adcf9a27a3a7f37b5e023fd82952c9c95ced17f184091ee6730f2c6fa6bc9
-
Filesize
326B
MD52025d691628d30520f1809404b236437
SHA11f48fa52fbb764d35bf22d672c55af816cb0ca4e
SHA25679beab8b6094e61fecf173c5e85624a71d98fdaa3f60aaa1d4bb43e688d214d3
SHA5126da45ce59fcba3ca4d6a882dbf1d4ad0bbebba5923f230103673ae6c27fb4abc826f901f6eee3e20c95bfae9ef0ffc0b572443ab12c7a273f9ce6b33dfee5236
-
Filesize
2KB
MD550161dbb77336e027410fd88387e73d2
SHA119e79ab1ba5a01c84a56971748f5c2f66a62f1ea
SHA256e3052d1eded8021926c4f9905d7a74c69474ee7f4032c69f542d4b9ae78109c2
SHA512b915c11e4796f09bdc4a922a87159cf5d153e1a69425c59a761613bf710f2f370d78b489653d8159711e15cf14b2089760f952d53cbfd7267871a980c1c225e7
-
Filesize
1KB
MD5bed5dbf183fb0839c26f969b44150917
SHA14dde2f4cc2051e8f85e91ca7223a8b1527a0a6fa
SHA256df5f3c21fd726b440de38ba5b47e5241bfb4c7903dbdf0366991010728f86266
SHA51244a8d347f6746908f62d5a39fb0840614785165b1ce25782e6ab615772616cfce9fc76ade1296d73dda3c69d4a8fbc1b8e0df13fe13f2ce781e0ecd3959e2f64
-
Filesize
1KB
MD5cb7e8f78c66a98a6549a52e735b7f108
SHA1dc6338e13db4a099886685115844a9fee8ed69e4
SHA25635468cd023c23511a452ee5891042622c14d2844f9075990bdcf627e6c6b0c10
SHA51257d1d7b5838ef7422da036cd06306888a2c3e7f04a79e20d392e9916bc2a88bfc07a7279c4bc74026ab3cf5cc7c032319416054d8e6d13755ff64a902dd686a8
-
Filesize
2KB
MD5a8c432d93d093476e4b0ec22632efcc1
SHA1c16a68e1861c816eb511ae9e85c6d6bf5bf73d1e
SHA25635290f3e89be2395a605618f2be6f64c62623ae98dc8794b887fc925ab28d36d
SHA512709bd673c12f19d853233124b44fb12aeb30c046e5099070df32eb58170c823568689457d46ae6a5e2c6aef2c75bdbaa15c36fd028f68f4a8e1889f534f0803f
-
Filesize
2KB
MD51fbbf4d42e11034f4a24c0b177b3f461
SHA100329a30b69102ca25d71f467956cbddcc59969b
SHA2569fed0a989767d25aa94c3b23f68f6acdee47f825138df1439a8a98abc56cd4e5
SHA512de6bc780c96c444a2817ebd7d75a9b26a5d1cc53d61ca3d18a6d86a606630630a53f816c5f631681f25113e3fd186a4e49a5972673580d6800ef2d4143467257
-
Filesize
1KB
MD51d9067bcdf0414496c127a51173acbfa
SHA1bc7658a14f712a0f8e073de338fb6f87bdb3b19e
SHA256b63f5942cffa56465f736abe30c8ef7229f9c67bcf8ab92256547bdf56249e4e
SHA512878f4b36046614ebbe215d4f40dca8ccee7b3b6d23daf2972b6c3ebf22b62b37466e432ca3396b1e3ccf44de3f7962c8df195e33ecd8ee4ef41890480146e876
-
Filesize
128KB
MD5f28b1a0bb818e356b2df976073e1d24d
SHA1b918b8c550347b7247871fe427a71839ede46b8e
SHA2565a92a16ce4030afafedd49c1704df4bb1bc0c460c19d163c8384bc0b04a833e3
SHA5123c193807cf599069f0690f96cba7b3649fbd3f71811e27c39189895d2cd7fcf1a1ac9bc65963025f2609cf746f0dc39064c469ee0587f0c16722b49b9d25d57b
-
Filesize
116KB
MD5a67abed79e0262d8704a0e8ca60f2119
SHA1559c1954844782f7037efe36ed3644b7317f4a39
SHA256c07469b18d7ea30db12071f57683b6b20aa677e2c5ee1d955c6d1be09552eae7
SHA5123c9b13ffdff6bacd97280bfab496275a3705672f5b20a13c2a65a6cbe4803f9fe37b17e74ddd76efa2722d141f242f3fb8b4523554bc71f38e96081f5e70ad1e
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD57ba1f88d913f7443ac23686fe74b4637
SHA13199f51751fc23e325d810e7bcc61f983ddc399a
SHA256d5d2dca06087a9249c4a32712f2099a979a4a913554ab7f15c3dcf26368cfb9c
SHA512b4947e69a10411c0d120f9c5f0fae600c3fc40b223b5ccf1ce64bafca4d6fb2150b9413acf7eab5e919724ff8158a44cb83d0764dcb71157f126ba5c4dfaf848
-
Filesize
11KB
MD50fdc88de0cec6086de108c7ad8700264
SHA14b82005b95440aa73af1549183521ca0fe50d072
SHA2568112435720dcb17a2a847df2f6be51242279a7a04a63ebcb2c20172d25e3a014
SHA512d178780679b01b933beb352088c9dcb504b5ef76787b37a070bd47dd8358cc912d1219f5e2cb902057f7f3d5e56dad867e0466ba4b298f9a25affe46a057959c
-
Filesize
11KB
MD599e5c796d14510fd5600d661a254a187
SHA1554bec1892e096bc3a476973d7256b9656cebf67
SHA2562360d40ca296df4ff6cb8573d0ed507255ccc68eeec1afe38c882bab132a90e6
SHA512534a8c76dfd9f4ad6928d592ce9308cb4e51d8108d4c6fc714a58b2c6d53c8e4eea9c5151b8a45a9ec6fffdc81fda2c9bc6ae08ba253dac1d73c1ff99bdde9df
-
Filesize
11KB
MD5a3bc422245028a2f0f25a6f7a1bb5d67
SHA1d1ea0d2d145037d490090c2daec7e6fac67a8472
SHA2565db3a69ca70bb4c85001d760513f91ecaad72ad61e4eb846cfef2c481401537a
SHA51212b4015fda068134e4e111bdc3490d9fc9df35ddfae889deb77b39811fcdf4dc1056f9d687429cd63028540038643103a81047a55cf2fdd97722a1a143b43e50
-
Filesize
11KB
MD557aae18b31b53621d794e3cd4576bc4f
SHA1970351244df9c843cb1c35d99227b0fcef897d39
SHA2565cd398937a8385ebd15a9c9c6d884c4559708e227fdc927252f565ff5998bcb3
SHA512cf60bce5f0b3643ef6d41124501cd2e9c6ec1de96e894ab63d08824530cc262c39dc56751f218c8af78d934db8e74ee7c02c6e6b4553cdc6b07cf93f8d6b39ef
-
Filesize
264KB
MD5049e992d9a5b300a95347dd1fa4f8744
SHA1d450b70c67592bac8b88fa16e24b89b956665836
SHA256c42c38256c95a168839cbc60780d3f433b99a7434fb351850aab2974b6d1387d
SHA512f272e974a9031cc531953bb3175e502396fded62efba95c6f31dbd12e20770d17dd079a391d68ab8c8b1a0b02653a08c0d3e7711b8eebab0500a63560dee4159
-
Filesize
4B
MD555d034eb7aa8b40d6aeae9301d0d5744
SHA1bcfc02823f5ef356dda49cf13040582acb37a6b9
SHA2563d9f42be2670854b189802b83c4b214101901c9938d134621987cdbaee093c88
SHA5122648add00eea55a078f0a8865e93ac8d1f3e36593948071ef67f3a515d0ad3f0de0e47aa77c6f3b11edf4c85a9b863ac8a9e9892711af0ac9ee802f05bde7846
-
Filesize
361KB
MD5e3143e8c70427a56dac73a808cba0c79
SHA163556c7ad9e778d5bd9092f834b5cc751e419d16
SHA256b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188
SHA51274e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc
-
Filesize
1KB
MD58527a465e03d9a3e98d5018e6d638044
SHA1a92f9c0c88640f485f524bb6f5450b757c7a74e9
SHA2563b7833410fe2ca1d935480c30a8b1bf799d68f7064cc4220a9a5c17497281afa
SHA512940324ae6eb97c65991233817a5eb095866696b9babb95dea81eb5aa352e8f1a83f23f40dfbd44a67f13ad0067eb7cf611af5f4507c32b792fb8ed194c52d26d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
78KB
MD5c2de13dd81c579414cc0e38d761e4141
SHA1a6ba412d1c3d328854cc2107824d0d80aa29f805
SHA256867b711f06f4d899c83621bfed57661427d49ea7a0da0140898a9fbd34e987f3
SHA512bea11b5bb0ce167d00e76b411c44ac8152f3e57f2b46f4f13ad57c14e6d3e165290e28dcb10f387c60b58c98d66f182beb3e3bd191b85e525de2e46e744114d2
-
Filesize
290B
MD5c9b566efac8b99fbb0f3e93b2ca37ebe
SHA13410df51be2f918e4ee55516109a98916f8bae99
SHA256dd68b2af210dcaac7d9689471387dbcdef2559ab567e84c185b717f471dfcdbe
SHA5120b709b4d546079046a67d118da713524142a0ba0e98dacdc351e8aaa79d9e4cf1277eb8718ede1393eca27c995bde7a053d60bdac7c0984344ff0f2b87992e76
-
Filesize
1KB
MD5d40c58bd46211e4ffcbfbdfac7c2bb69
SHA1c5cf88224acc284a4e81bd612369f0e39f3ac604
SHA25601902f1903d080c6632ae2209136e8e713e9fd408db4621ae21246b65bfea2ca
SHA51248b14748e86b7d92a3ea18f29caf1d7b4b2e1de75377012378d146575048a2531d2e5aaeae1abf2d322d06146177cdbf0c2940ac023efae007b9f235f18e2c68
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize16KB
MD54e7e7043ed2213bb66955f3ca74c5ed2
SHA17ea74890ee06882a5531e3f9bd13a3327b25c821
SHA2565be46c492d5da824531eb7aee4851630439eadd397b4d77a0af35916e6494a30
SHA5124a3979d9bbc3236528a3bbba3eeb8e2b36639dedd3e0c7ca63d840395ed26baba46f19a42edbf16e15d7943758ceede8c5d2e2ac79fa9b656518911eca73ac3a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize18KB
MD5a02a276de407f26f41edf100046c8798
SHA10a85a1bc1d5b1eedf1dc9da6b4946dfe56f26557
SHA2567f171819b97de85460ac616ae67e2f3a04d47a6dd00489e4eaf572bae9b8012e
SHA512ff502f87bc2c5cabab3b0b001bc1e5ea60f7f953ef6615f868ab9ee80907037306829480805a642393f01dd8fc1ff4829b7f4e24ad9ab25bbd8ada115dfed587
-
Filesize
2.9MB
MD5819352ea9e832d24fc4cebb2757a462b
SHA1aba7e1b29bdcd0c5a307087b55c2ec0c7ca81f11
SHA25658c755fcfc65cddea561023d736e8991f0ad69da5e1378dea59e98c5db901b86
SHA5126a5b0e1553616ea29ec72c12072ae05bdd709468a173e8adbdfe391b072c001ecacb3dd879845f8d599c6152eca2530cdaa2c069b1f94294f778158eaaebe45a
-
Filesize
147KB
MD532a8742009ffdfd68b46fe8fd4794386
SHA1de18190d77ae094b03d357abfa4a465058cd54e3
SHA256741e1a8f05863856a25d101bd35bf97cba0b637f0c04ecb432c1d85a78ef1365
SHA51222418d5e887a6022abe8a7cbb0b6917a7478d468d211eecd03a95b8fb6452fc59db5178573e25d5d449968ead26bb0b2bfbfada7043c9a7a1796baca5235a82b
-
Filesize
1.2MB
MD58ef41798df108ce9bd41382c9721b1c9
SHA11e6227635a12039f4d380531b032bf773f0e6de0
SHA256bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740
SHA5124c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b
-
Filesize
1.9MB
MD5bcc0fe2b28edd2da651388f84599059b
SHA144d7756708aafa08730ca9dbdc01091790940a4f
SHA256c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef
SHA5123bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8
-
Filesize
502KB
MD53b87d1363a45ce9368e9baec32c69466
SHA170a9f4df01d17060ec17df9528fca7026cc42935
SHA25681b3f1dc3f1eac9762b8a292751a44b64b87d0d4c3982debfdd2621012186451
SHA5121f07d3b041763b4bc31f6bd7b181deb8d34ff66ec666193932ffc460371adbcd4451483a99009b9b0b71f3864ed5c15c6c3b3777fabeb76f9918c726c35eb7d7
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
14KB
MD55a766a4991515011983ceddf7714b70b
SHA14eb00ae7fe780fa4fe94cedbf6052983f5fd138b
SHA256567b9861026a0dbc5947e7515dc7ab3f496153f6b3db57c27238129ec207fc52
SHA5124bd6b24e236387ff58631207ea42cd09293c3664468e72cd887de3b3b912d3795a22a98dcf4548fb339444337722a81f8877abb22177606d765d78e48ec01fd8
-
Filesize
18KB
MD559f75c7ffaccf9878a9d39e224a65adf
SHA146b0f61a07e85e3b54b728d9d7142ddc73c9d74b
SHA256aab20f465955d77d6ec3b5c1c5f64402a925fb565dda5c8e38c296cb7406e492
SHA51280056163b96ce7a8877874eaae559f75217c0a04b3e3d4c1283fe23badfc95fe4d587fd27127db4be459b8a3adf41900135ea12b0eeb4187adbcf796d9505cb8
-
Filesize
32KB
MD5edb2f0d0eb08dcd78b3ddf87a847de01
SHA1cc23d101f917cad3664f8c1fa0788a89e03a669c
SHA256b6d8bccdf123ceac6b9642ad3500d4e0b3d30b9c9dd2d29499d38c02bd8f9982
SHA5128f87da834649a21a908c95a9ea8e2d94726bd9f33d4b7786348f6371dfae983cc2b5b5d4f80a17a60ded17d4eb71771ec25a7c82e4f3a90273c46c8ee3b8f2c3
-
Filesize
14KB
MD5831eb0de839fc13de0abab64fe1e06e7
SHA153aad63a8b6fc9e35c814c55be9992abc92a1b54
SHA256e31a1c2b1baa2aa2c36cabe3da17cd767c8fec4c206bd506e889341e5e0fa959
SHA5122f61bcf972671d96e036b3c99546cd01e067bef15751a87c00ba6d656decb6b69a628415e5363e650b55610cf9f237585ada7ce51523e6efc0e27d7338966bee
-
Filesize
11KB
MD5cf15259e22b58a0dfd1156ab71cbd690
SHA13614f4e469d28d6e65471099e2d45c8e28a7a49e
SHA256fa420fd3d1a5a2bb813ef8e6063480099f19091e8fa1b3389004c1ac559e806b
SHA5127302a424ed62ec20be85282ff545a4ca9e1aecfe20c45630b294c1ae72732465d8298537ee923d9e288ae0c48328e52ad8a1a503e549f8f8737fabe2e6e9ad38
-
Filesize
679KB
MD5641a8b61cb468359b1346a0891d65b59
SHA12cdc49bcd7428fe778a94cdcd19cabf5ece8c9c0
SHA256b58ed3ebbcd27c7f4b173819528ff4db562b90475a5e304521ed5c564d39fffd
SHA512042702d34664ea6288e891c9f7aa10a5b4b07317f25f82d6c9fa9ba9b98645c14073d0f66637060b416a30c58dec907d9383530320a318523c51f19ebd0a4fee
-
Filesize
478KB
MD56f8f1621c16ac0976600146d2217e9d2
SHA1b6aa233b93aae0a17ee8787576bf0fbc05cedde4
SHA256e66e1273dc59ee9e05ce3e02f1b760b18dd296a47d92b3ce5b24efb48e5fb21b
SHA512eb55acdea8648c8cdefee892758d9585ff81502fc7037d5814e1bd01fee0431f4dde0a4b04ccb2b0917e1b11588f2dc9f0bfe750117137a01bbd0c508f43ef6a
-
Filesize
25KB
MD5f0e921f2f850b7ec094036d20ff9be9b
SHA13b2d76d06470580858cc572257491e32d4b021c0
SHA25675e8ff57fa6d95cf4d8405bffebb2b9b1c55a0abba0fe345f55b8f0e88be6f3c
SHA51216028ae56cd1d78d5cb63c554155ae02804aac3f15c0d91a771b0dcd5c8df710f39481f6545ca6410b7cd9240ec77090f65e3379dcfe09f161a3dff6aec649f3
-
Filesize
45KB
MD5ba2141a7aefa1a80e2091bf7c2ca72db
SHA19047b546ce9c0ea2c36d24a10eb31516a24a047d
SHA2566a098f5a7f9328b35d73ee232846b13e2d587d47f473cbc9b3f1d74def7086ea
SHA51291e43620e5717b699e34e658d6af49bba200dcf91ac0c9a0f237ec44666b57117a13bc8674895b7a9cac5a17b2f91cdc3daa5bcc52c43edbabd19bc1ed63038c
-
Filesize
14KB
MD504609b39e656e297db73be0d02c7e35e
SHA1f8abd484e7703a4d9629b033e8ec39c82eaf4654
SHA2566c69b4d45638097e31169d94914e4acb6a8cc7f46788ffa4f241e4c1efb213bb
SHA51211a88d55497fedeeb05b146ebd3135755aeb08c4596e9379eec83501e734aa6ba926d9bbda1c5f50e361836d65ea88d2c018f0b4b4b668c82ff2163730eaaf27
-
Filesize
1.4MB
MD59043d712208178c33ba8e942834ce457
SHA1e0fa5c730bf127a33348f5d2a5673260ae3719d1
SHA256b7a6eea19188b987dad97b32d774107e9a1beb4f461a654a00197d73f7fad54c
SHA512dd6fa02ab70c58cde75fd4d4714e0ed0df5d3b18f737c68c93dba40c30376cc93957f8eef69fea86041489546ce4239b35a3b5d639472fd54b80f2f7260c8f65
-
Filesize
238KB
MD5ad3b4fae17bcabc254df49f5e76b87a6
SHA11683ff029eebaffdc7a4827827da7bb361c8747e
SHA256e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf
SHA5123d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3
-
Filesize
32KB
MD50967576aa0f88e1c521a783435321376
SHA12368e26c9dcfc6b30788621e957b6e95ae8c38de
SHA25656f063a6326d4a91ef515ab0dce35e13542b61ed7dcc25f3be1c31f610cd7c9c
SHA512c068fbf1622e20dce8924769290562d5b4d6ee4aae604f428c19d9ff2be48414cb1ca10a8e1ba75e7cbc33146745d761f43a42bd0c51691f923994d8b69bc994
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
Filesize
183B
MD566f09a3993dcae94acfe39d45b553f58
SHA19d09f8e22d464f7021d7f713269b8169aed98682
SHA2567ea08548c23bd7fd7c75ca720ac5a0e8ca94cb51d06cd45ebf5f412e4bbdd7d7
SHA512c8ea53ab187a720080bd8d879704e035f7e632afe1ee93e7637fad6bb7e40d33a5fe7e5c3d69134209487d225e72d8d944a43a28dc32922e946023e89abc93ed
-
Filesize
2.4MB
MD59dc4f1f432d21a1b16b1ea956e976c49
SHA18dd8f2e19741ad3387110875969f89e8fdd7236c
SHA256a69bc1b3ee708440bc5022a053b93f3622d22a677a472465d41b6240e5bccea3
SHA512834808d6ef53dfd2f5c479abffb9fe3cdb6ec1bf8972bbd4bc855c6e097ba31955d6d9b38c71208d24b65ee1f73ce2a1a48246de3391c643d6987d9e75762b12