Resubmissions
22-02-2025 06:08
250222-gv1rasyrdx 1022-02-2025 06:02
250222-grpvmayqgx 1022-02-2025 05:46
250222-ggbj9aypbv 10Analysis
-
max time kernel
330s -
max time network
334s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-02-2025 06:08
Behavioral task
behavioral1
Sample
xworm5.6_3_1.rar
Resource
win11-20250217-en
Behavioral task
behavioral2
Sample
Xworm-V5.6/Plugins/RemoteDesktop.dll
Resource
win11-20250217-en
Behavioral task
behavioral3
Sample
Xworm-V5.6/Plugins/RunPE.dll
Resource
win11-20250217-en
Behavioral task
behavioral4
Sample
Xworm-V5.6/Plugins/Shell.dll
Resource
win11-20250217-en
Behavioral task
behavioral5
Sample
Xworm-V5.6/Plugins/StartupManager.dll
Resource
win11-20250217-en
General
-
Target
Xworm-V5.6/Xworm V5.6.exe
-
Size
14.9MB
-
MD5
56ccb739926a725e78a7acf9af52c4bb
-
SHA1
5b01b90137871c3c8f0d04f510c4d56b23932cbc
-
SHA256
90f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
-
SHA512
2fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
SSDEEP
196608:P4/BAe1d4ihvy85JhhYc3BSL1kehn4inje:PuyIhhkRka4i
Malware Config
Extracted
xworm
5.0
127.0.0.1:7000
KtwC238hcu6xaGmy
-
install_file
USB.exe
Extracted
xworm
127.0.0.1:7000
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral6/files/0x001900000002af03-27.dat family_xworm behavioral6/files/0x001c00000002af0e-37.dat family_xworm behavioral6/files/0x001c00000002af0e-40.dat family_xworm behavioral6/memory/1976-41-0x0000000000AD0000-0x0000000000AE6000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 4 IoCs
pid Process 1976 XClient.exe 1856 XClient.exe 1740 XClient.exe 4984 XClient.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 18 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000\Software\Microsoft\Internet Explorer\TypedURLs Xworm V5.6.exe -
Modifies registry class 63 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0000000001000000ffffffff Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Xworm V5.6.exe Key created \Registry\User\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\NotificationData Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e8005398e082303024b98265d99428e115f0000 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Xworm V5.6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Version = "1" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-1408376509-1621642251-2666462513-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" Xworm V5.6.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 4192 msedge.exe 4192 msedge.exe 2216 msedge.exe 2216 msedge.exe 4092 msedge.exe 4092 msedge.exe 3624 identity_helper.exe 3624 identity_helper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2728 Xworm V5.6.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 33 4880 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4880 AUDIODG.EXE Token: SeDebugPrivilege 1976 XClient.exe Token: SeDebugPrivilege 1856 XClient.exe Token: SeDebugPrivilege 2728 Xworm V5.6.exe Token: SeDebugPrivilege 1740 XClient.exe Token: SeDebugPrivilege 4984 XClient.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
pid Process 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe 2216 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2728 Xworm V5.6.exe 2728 Xworm V5.6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 4608 2728 Xworm V5.6.exe 87 PID 2728 wrote to memory of 4608 2728 Xworm V5.6.exe 87 PID 4608 wrote to memory of 2960 4608 vbc.exe 89 PID 4608 wrote to memory of 2960 4608 vbc.exe 89 PID 2728 wrote to memory of 2216 2728 Xworm V5.6.exe 111 PID 2728 wrote to memory of 2216 2728 Xworm V5.6.exe 111 PID 2216 wrote to memory of 3316 2216 msedge.exe 112 PID 2216 wrote to memory of 3316 2216 msedge.exe 112 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4312 2216 msedge.exe 113 PID 2216 wrote to memory of 4192 2216 msedge.exe 114 PID 2216 wrote to memory of 4192 2216 msedge.exe 114 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115 PID 2216 wrote to memory of 1068 2216 msedge.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xworm-V5.6\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\Xworm-V5.6\Xworm V5.6.exe"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dwdw00r2\dwdw00r2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCA60.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC6BD6878F8394ACEA195433D8B39AB.TMP"3⤵PID:2960
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://evilcoder.mysellix.io/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffc85253cb8,0x7ffc85253cc8,0x7ffc85253cd83⤵PID:3316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1960 /prefetch:23⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:83⤵PID:1068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3176 /prefetch:13⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:13⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:13⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4524 /prefetch:13⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:13⤵PID:1436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:13⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4304 /prefetch:83⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4304 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4200 /prefetch:13⤵PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:13⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:13⤵PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:13⤵PID:248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:13⤵PID:2896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:13⤵PID:1980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,8244524279320108045,5908402722825656413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:13⤵PID:400
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3556
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004E01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3752
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:32
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4196
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a1ea058d6231b47f5bb8557adba13351
SHA1111dbb6ffff6517e11719a20683fd7f4ef0579d2
SHA256f5a91a0770c54a1601557b8babfcc7813972275da171c384cc8929d2910a851f
SHA512e613f481c50b5a7022a763d13ac1b1ebb6a9d4d973de95108d95d23844d9d526d8c90f391493f043e86e22e9a5abd8a3a4cab5f2def248033d0eb9421091889b
-
Filesize
152B
MD546ec2d399c9d10a0545cb514e47de14e
SHA198fc6f3f34f4082b8d81cc50dc571ec06eb454ca
SHA256f50fff32b15e4b61c3cb18655c3daf46a83556aef1f3ff8d9ed074f298f247a5
SHA512993b723da7b0ffcaa731a1f06057bf2ebdc2fd518ef8765b4f625b9fd0094cc6abdccfe998d0e6cb760a3e5d6c411b197a47e67c1de5a6ec4315d017a552a2be
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize936B
MD560db39115564d629f47e5f80dac095a7
SHA1332c2d42512fced3427e4e691f98697a83955147
SHA256eb63dd60304d208e64ec6047c45afceeac3118e0a39fbd059a91dd93ee30eb69
SHA512c1a47045e3dc6e7be1dedc690ba743b25b3c651c33647c6b9db1b103f45ce501f900f447d7016d6201f33062d23597d2a0e520f14938018b7a5cba85df91750c
-
Filesize
471B
MD54269f37611fbf49d423c9266a834a806
SHA15e1edfd6b8e40af86b5293d82c21b12b32aa24a0
SHA256f9b844cd7d0b10d2cea570e7f5fe612d03b72e36a4aa4234294a907376dae66e
SHA512120fddde4546aa9976697063ddff168a2289e26fffa569da20aa148ff0131ce71ac84e3dd24d8fc475dbc70b610e98da3b5707b14cf1c26f48c2c6483ffac59a
-
Filesize
5KB
MD53a899bfdedb5173ee264afeb3f985b4d
SHA1278a7c016dc2883d133b346bc6781451fc4337de
SHA2568bc5073508270a785f6e614308f5a1e7d21324f87a0e8fa6c7adfc82a8b312ed
SHA5129622df96cd1a062853d3cb15dc41079de14432c41d3bb551218eaa4da9adeb8b418dbc3e3367e5d347d394f72195801b4b95717b2d36a110b35fd62e98ec6519
-
Filesize
6KB
MD5d713ca946a1ff0e6ed3e2c8f7fc0df7f
SHA1dd8118364f379494a246c231cdce7780855512ac
SHA256e5c0be6c4c43f61148458363d41499269ba86f38fedd436f87630f35229bab64
SHA5121b949c94cedd49d3f8e2a05b15d10ee76078c21f03db6d60d2959990d5b1644b3cfcbb696b8c452056af2ae98f7658b7449e273beac2cc237c451738e04146d8
-
Filesize
6KB
MD5a5ffef8ed7cf0ec7a3685e82a1b4f5c7
SHA1b55febbb216bb72d7f99419259d81840adb77315
SHA2567fac674371e0927dd38d47988bb6ce48561835041e03aa645b49defead4109e6
SHA51205f8769e32c358fd44cbd16e121096241c846540bc5f3fc2d2ae8c1355d743d33b20e506cf7f492ada8849717008fafa3a545571110dc188631017e81ac9a3f7
-
Filesize
6KB
MD56db3b8dfef5d882092d613686787a0fe
SHA10821355a360d5c513305b5babb5fbb584eb19eb2
SHA2566307cd983d48923d3e260242301e1927bb1fbc94162e42c1ef86232a916385c4
SHA512862c681f6769bf8f8489cdbd697c9694f478c988bbb5aa12dae0e928d172e0c756b16df2ef9cd5b400a231d05d448ea8f5e71866c68a3f4793d01e2d6fce3353
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD56860d76686e8f78c99c67cd576d9d332
SHA1fdb6c4b5670ce67520893220ca61463e5a9b44fa
SHA25600270a760653d1d05f09de2ba62631ddb67566cb3952ad1c207387fafe6a4343
SHA512847a6ebe8173df51b366401c252df22fb302754aec94b39196c44dcba9d951ee5bdc07e73dfc1ff9c91cd92d997bcd2d1084874ee3320d7f7ecb7580161bb194
-
Filesize
11KB
MD5123b8906c91f3fd8259f361522644415
SHA1537c04517d5214a2038f0e155487fd1bb88ddd66
SHA256b1e6907395f9a3e93ed2afc6825ebed8d01d0aeefd2aafc76b21b1666de1c95e
SHA5128ca534ec29492f4f33fca2ae58c8b491c1e908ffce6ddef2244c554c80e4f132143d3c9a56651332893dca92751e0247d2686ae9a9ef52c52779ff9b74bfd556
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\5c134bc5-9b95-4167-b790-9a16cdcd1a73.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
1KB
MD5547db4cd39b15f6b50d7714dca3e4617
SHA1c833bb81745aec151f5273078d278e940d9a77f8
SHA2568ffcb27c4d1539d0f3ea448eec384a8048cbb97e4e2abdea972a88406cbb528e
SHA5123d30e5ed1536da8a6f18db09d1ad61342bd7f6814571711fa9d42c674703e21d71badcb7b652d7fa66f2422e1803f865f37e7e3c1f51aacebee87bf72dae9b4c
-
Filesize
78KB
MD507ddccb159765b877786f4988b1d80c5
SHA1f42ba57577604bf8633d1ce96bfc2f7a6d02144f
SHA2569196813977cc3cdd4135e69ad2bac1381824b20a8ac765daccefafba3c0734f8
SHA5126b2082edc783a6fdbdffa28d64989234dc1c40521b187ad554a545930b5d82ae4ad7954b4a12b848a3b87315d9aabb3bd454aa8275bf67267a4b7679a196bf2d
-
Filesize
292B
MD5b2890c064f8546fc5083939af59bcbf4
SHA1811d1a77e3eed40245f34772a8d073c55ce0d8fb
SHA256af01cfd5a8bd89dd645d130e5d90a90a47ee610282dc9f50b88837726310a8f3
SHA512f15bb065783665c047931d9e2f464a2dfe3b6e366a7c9d31ed49f798f4a7b8b54592353cf4c78f3e4f3cf67829b1c4959e02cb372e8bbdb1de0cae976858ed38
-
Filesize
1KB
MD5d40c58bd46211e4ffcbfbdfac7c2bb69
SHA1c5cf88224acc284a4e81bd612369f0e39f3ac604
SHA25601902f1903d080c6632ae2209136e8e713e9fd408db4621ae21246b65bfea2ca
SHA51248b14748e86b7d92a3ea18f29caf1d7b4b2e1de75377012378d146575048a2531d2e5aaeae1abf2d322d06146177cdbf0c2940ac023efae007b9f235f18e2c68
-
Filesize
35KB
MD5047238fb813cc48db4e494ab1cc4f7d9
SHA10a2e58b8d297ca0cc65f703b451278fdf681c40a
SHA2561857fca86ef5d5000bd1aa631fe585cb3197ba454266d88b568ccb2764a6512d
SHA512b5e2cedd228b88d99e4f764096d9219f40613997f400ee9d9c5d618a658c531a839d767c611c9d62f7603c276951d0cbcfb68c7051cd5425ce3ca46b153769c4
-
Filesize
60KB
MD543f2cddacf90788f3ed6d109ef5982f6
SHA1241aa3d61ec60557c4118c71d02f65d0c1ff3f3e
SHA25675e32bf6992d3aceea76b94ec0faafefefc570d8f0f2a71a27f6ee3911da1222
SHA5123436719937ed29ebc89a79296e79d6c0a6ea7d50ae897145da77efae52b823290b8d390ea1e6a37d20e6f8ed6f57e7c2a95dbb56fce2dade1ef8f0c1c6e4b06b