Analysis
-
max time kernel
600s -
max time network
601s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-04-2024 09:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://* clicnews.com
Resource
win11-20240221-en
General
-
Target
http://* clicnews.com
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot5687152406:AAFin_LYFhJGLydMgYheeUDec-2orew51aM/sendMessage?chat_id=2024893777
Signatures
-
Detect rhadamanthys stealer shellcode 6 IoCs
resource yara_rule behavioral1/memory/4900-964-0x0000000002490000-0x0000000002890000-memory.dmp family_rhadamanthys behavioral1/memory/4900-966-0x0000000002490000-0x0000000002890000-memory.dmp family_rhadamanthys behavioral1/memory/4900-965-0x0000000002490000-0x0000000002890000-memory.dmp family_rhadamanthys behavioral1/memory/4900-967-0x0000000002490000-0x0000000002890000-memory.dmp family_rhadamanthys behavioral1/memory/1468-1039-0x00000000021D0000-0x00000000025D0000-memory.dmp family_rhadamanthys behavioral1/memory/1468-1040-0x00000000021D0000-0x00000000025D0000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 7 IoCs
pid Process 4900 XWorm.exe 1468 XWorm.exe 1772 win-xworm-builder.exe 4036 wsappx.exe 696 XHVNC-Client.exe 5540 XHVNC-Client.exe 5840 XHVNC-Client.exe -
Loads dropped DLL 2 IoCs
pid Process 1932 XHVNC.exe 1756 XHVNC.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/1932-2055-0x0000000006850000-0x0000000006A74000-memory.dmp agile_net -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 2 camo.githubusercontent.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 696 set thread context of 4976 696 XHVNC-Client.exe 175 PID 5540 set thread context of 5612 5540 XHVNC-Client.exe 182 PID 5840 set thread context of 5916 5840 XHVNC-Client.exe 187 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 27 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID XWorm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI XWorm.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI XWorm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 XWorm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI XWorm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 760 schtasks.exe 1388 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4776 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1900 tasklist.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 46 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU XHVNC.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\3\0 XHVNC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg XHVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" XHVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell XHVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" XHVNC.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4181651180-3163410697-3990547336-1000\{3F6B426F-51B2-4D67-A0E8-43A29D124247} explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} XHVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" XHVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" XHVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 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 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8 XHVNC.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 140000000700000001000100050000001400000050003a005c00480066007200650066005c004e0071007a00760061005c004e006300630051006e0067006e005c005900620070006e0079005c005a00760070006500620066006200730067005c00420061007200510065007600690072005c00420061007200510065007600690072002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50100000000000000000000e8070200420061007200510065007600690072000a0041006200670020006600760074006100720071002000760061000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000009528a324c164da0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff75ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff81ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff82ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff83ae2078e323294282c1e41cb67d5b9c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell XHVNC.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133529918330571229" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 XHVNC.exe Set value (data) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags XHVNC.exe Set value (str) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" XHVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" XHVNC.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4181651180-3163410697-3990547336-1000\{0346E6FE-E30A-4548-87EB-AB6D6FA087C6} msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\SniffedFolderType = "Generic" XHVNC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\3 XHVNC.exe -
NTFS ADS 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\XWorm.rar:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\XWorm (1).rar:Zone.Identifier msedge.exe File created C:\Users\Admin\AppData\Local\Temp\7zOCA128FF8\XWorm.exe:Zone.Identifier 7zFM.exe File created C:\Users\Admin\AppData\Local\Temp\7zOCA144DC8\XWorm.exe:Zone.Identifier 7zFM.exe File created C:\Users\Admin\AppData\Local\Temp\7zOCA1781C8\XWorm.exe:Zone.Identifier 7zFM.exe File opened for modification C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\XWorm V5.3 Optimized Bin.zip:Zone.Identifier msedge.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3536 explorer.exe 3536 explorer.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2348 msedge.exe 2348 msedge.exe 2204 msedge.exe 2204 msedge.exe 1204 msedge.exe 1204 msedge.exe 2392 identity_helper.exe 2392 identity_helper.exe 2024 msedge.exe 2024 msedge.exe 2400 msedge.exe 2400 msedge.exe 2440 msedge.exe 2440 msedge.exe 3328 msedge.exe 3328 msedge.exe 4900 XWorm.exe 4900 XWorm.exe 4524 7zFM.exe 4524 7zFM.exe 1468 XWorm.exe 1468 XWorm.exe 4524 7zFM.exe 4524 7zFM.exe 1416 msedge.exe 1416 msedge.exe 1416 msedge.exe 1416 msedge.exe 408 msedge.exe 408 msedge.exe 4036 wsappx.exe 4036 wsappx.exe 4036 wsappx.exe 4036 wsappx.exe 696 XHVNC-Client.exe 696 XHVNC-Client.exe 696 XHVNC-Client.exe 696 XHVNC-Client.exe 5540 XHVNC-Client.exe 5540 XHVNC-Client.exe 5540 XHVNC-Client.exe 5840 XHVNC-Client.exe 5840 XHVNC-Client.exe 5840 XHVNC-Client.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 4524 7zFM.exe 1756 XHVNC.exe 3536 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 43 IoCs
pid Process 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 1844 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1844 AUDIODG.EXE Token: SeRestorePrivilege 4524 7zFM.exe Token: 35 4524 7zFM.exe Token: SeSecurityPrivilege 4524 7zFM.exe Token: SeShutdownPrivilege 4900 XWorm.exe Token: SeCreatePagefilePrivilege 4900 XWorm.exe Token: SeSecurityPrivilege 4524 7zFM.exe Token: SeSecurityPrivilege 4524 7zFM.exe Token: SeDebugPrivilege 3884 XWorm-RAT-V2.1-builder.exe Token: SeDebugPrivilege 1772 win-xworm-builder.exe Token: SeDebugPrivilege 1900 tasklist.exe Token: SeDebugPrivilege 4036 wsappx.exe Token: SeDebugPrivilege 3240 XWorm-RAT-V2.1-builder.exe Token: SeDebugPrivilege 3516 XWorm-RAT-V2.1-builder.exe Token: SeDebugPrivilege 696 XHVNC-Client.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeDebugPrivilege 5540 XHVNC-Client.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeDebugPrivilege 5840 XHVNC-Client.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeDebugPrivilege 5916 cvtres.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe Token: SeCreatePagefilePrivilege 3536 explorer.exe Token: SeShutdownPrivilege 3536 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 4524 7zFM.exe 4524 7zFM.exe 4524 7zFM.exe 4524 7zFM.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 3536 explorer.exe -
Suspicious use of SendNotifyMessage 37 IoCs
pid Process 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 1932 XHVNC.exe 1932 XHVNC.exe 4036 wsappx.exe 1756 XHVNC.exe 1756 XHVNC.exe 1756 XHVNC.exe 4296 StartMenuExperienceHost.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe 3536 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2204 wrote to memory of 3960 2204 msedge.exe 77 PID 2204 wrote to memory of 3960 2204 msedge.exe 77 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2012 2204 msedge.exe 78 PID 2204 wrote to memory of 2348 2204 msedge.exe 79 PID 2204 wrote to memory of 2348 2204 msedge.exe 79 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 PID 2204 wrote to memory of 2964 2204 msedge.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://* clicnews.com1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcac4a3cb8,0x7ffcac4a3cc8,0x7ffcac4a3cd82⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:22⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:82⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:12⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4628 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:12⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:12⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:12⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:12⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:1608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:12⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5008 /prefetch:82⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4940 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4896 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:12⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:12⤵PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6996 /prefetch:12⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:12⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:12⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6956 /prefetch:12⤵PID:236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:12⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7032 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7388 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3328
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\XWorm (1).rar"2⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\7zOCA128FF8\XWorm.exe"C:\Users\Admin\AppData\Local\Temp\7zOCA128FF8\XWorm.exe"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Users\Admin\AppData\Local\Temp\7zOCA1781C8\XWorm.exe"C:\Users\Admin\AppData\Local\Temp\7zOCA1781C8\XWorm.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1468
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7184 /prefetch:12⤵PID:132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:12⤵PID:408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5788 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:12⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:12⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7824 /prefetch:12⤵PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2888 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8144 /prefetch:12⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:3372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8188 /prefetch:12⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7536 /prefetch:12⤵PID:1820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8116 /prefetch:12⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5656 /prefetch:82⤵PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7560 /prefetch:12⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3600 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:12⤵PID:5760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,15507375669579664602,13162576163562926237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:5764
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1416
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2112
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004E41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5112
-
C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC.exe"C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1932
-
C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XWorm-RAT-V2.1-builder.exe"C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XWorm-RAT-V2.1-builder.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\win-xworm-builder.exe"C:\Users\Admin\AppData\Local\Temp\win-xworm-builder.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"3⤵
- Creates scheduled task(s)
PID:760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp90B5.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp90B5.tmp.bat3⤵PID:3200
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1772"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:2288
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak4⤵
- Delays execution with timeout.exe
PID:4776
-
-
C:\Users\Static\wsappx.exe"wsappx.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4036 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"5⤵
- Creates scheduled task(s)
PID:1388
-
-
-
-
-
C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XWorm-RAT-V2.1-builder.exe"C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XWorm-RAT-V2.1-builder.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC.exe"C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC.exe"1⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1756
-
C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XWorm-RAT-V2.1-builder.exe"C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XWorm-RAT-V2.1-builder.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC-Client.exe"C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC-Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 2511QK 127.0.0.1 8000 NQU4JG2⤵PID:1592
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 2511QK 127.0.0.1 8000 NQU4JG2⤵PID:4976
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4296
-
C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC-Client.exe"C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC-Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5540 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies registry class
PID:5564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 2511QK 127.0.0.1 8000 NQU4JG2⤵PID:5612
-
-
C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC-Client.exe"C:\Users\Admin\Downloads\XWorm-Rat-Remote-Administration-Tool--main\XWorm-Rat-Remote-Administration-Tool--main\XHVNC-Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5840 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies registry class
PID:5864
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 2511QK 127.0.0.1 8000 NQU4JG2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5916
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD53b1e59e67b947d63336fe9c8a1a5cebc
SHA15dc7146555c05d8eb1c9680b1b5c98537dd19b91
SHA2567fccd8c81f41a2684315ad9c86ef0861ecf1f2bf5d13050f760f52aef9b4a263
SHA5122d9b8f574f7f669c109f7e0d9714b84798e07966341a0200baac01ed5939b611c7ff75bf1978fe06e37e813df277b092ba68051fae9ba997fd529962e2e5d7b0
-
Filesize
152B
MD50e10a8550dceecf34b33a98b85d5fa0b
SHA1357ed761cbff74e7f3f75cd15074b4f7f3bcdce0
SHA2565694744f7e6c49068383af6569df880eed386f56062933708c8716f4221cac61
SHA512fe6815e41c7643ddb7755cc542d478814f47acea5339df0b5265d9969d02c59ece6fc61150c6c75de3f4f59b052bc2a4f58a14caa3675daeb67955b4dc416d3a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\126a4d48-6f27-436f-b984-47fcda1147ee.tmp
Filesize1KB
MD52ac32e9df04c337f032386cfb40b1220
SHA1f42f9db0e3e5ba572b41ef959e8dd4327d094428
SHA256158c595176989619650ebabc9a78a989e7f11702390a8d6c6cbc6ff3b429980c
SHA51202cb2575e7183947ff2295318b0fb9cd70e5f47ee2378ff8cee4dadec48e3bfd7318211b105de76fdf5507a292750e38c00499f91e32e651c8f22fd978850256
-
Filesize
154KB
MD553222296b146fafdbe6c4a0610d1f849
SHA1b753054ea55d07843218976710204931e9e4852a
SHA2565201503c5889bcd085fdf42c8843a0ce612c1cd88a6fbe80d44f49b4bb801026
SHA512995a7031902e49cca544cf6abf1b2283a15e98cd31d2d8987f1ef57dd7027b77aaa6d6291417bf6615bcf2a08402febce41710fef0c48a834c57044551590e18
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD5d2d55f8057f8b03c94a81f3839b348b9
SHA137c399584539734ff679e3c66309498c8b2dd4d9
SHA2566e273f3491917d37f4dbb6c3f4d3f862cada25c20a36b245ea7c6bd860fb400c
SHA5127bcdbb9e8d005a532ec12485a9c4b777ddec4aee66333757cdae3f84811099a574e719d45eb4487072d0162fa4654349dd73705a8d1913834535b1a3e2247dc6
-
Filesize
35KB
MD524f393ce9e4272995bf97f9c5994d826
SHA1ba40a6c32e34cd16b3f5515be2cc6bc6d0f72e8f
SHA256ee1abc75c48f6614e30a34f942ffdfaf0a20182d8e0b380f10b57888cd0e7f54
SHA5127351f18c5ecdebab97a0bcbf75dc94aeb67c1cfbcf3382d518c25f63374de11374f422a215d07ae50c7c96f99c6cb8d82d421cd7d6c381e70773f068fe430eeb
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
84KB
MD574e33b4b54f4d1f3da06ab47c5936a13
SHA16e5976d593b6ee3dca3c4dbbb90071b76e1cd85c
SHA256535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287
SHA51279218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2
-
Filesize
1.1MB
MD5d404b61450122b2ad393c3ece0597317
SHA1d18809185baef8ec6bbbaca300a2fdb4b76a1f56
SHA25603551254e2231ecd9c7ee816b488ecbde5d899009cd9abbe44351d98fbf2f5fb
SHA512cb1a2867cc53733dc72cd294d1b549fa571a041d72de0fa4d7d9195bcac9f8245c2095e6a6f1ece0e55279fa26337cdcc82d4c269e1dd186cbbd2b974e2d6a70
-
Filesize
32KB
MD5bbc7e5859c0d0757b3b1b15e1b11929d
SHA159df2c56b3c79ac1de9b400ddf3c5a693fa76c2d
SHA256851c67fbabfda5b3151a6f73f283f7f0634cd1163719135a8de25c0518234fc2
SHA512f1fecb77f4cdfe7165cc1f2da042048fd94033ca4e648e50ebc4171c806c3c174666bb321c6dda53f2f175dc310ad2459e8f01778acaee6e7c7606497c0a1dea
-
Filesize
74KB
MD5bc9faa8bb6aae687766b2db2e055a494
SHA134b2395d1b6908afcd60f92cdd8e7153939191e4
SHA2564a725d21a3c98f0b9c5763b0a0796818d341579817af762448e1be522bc574ed
SHA512621386935230595c3a00b9c53ea25daa78c2823d32085e22363dc438150f1cb6b3d50be5c58665886fac2286ae63bf1f62c8803cb38a0cac201c82ee2db975c4
-
Filesize
49KB
MD5e1f8c1a199ca38a7811716335fb94d43
SHA1e35ea248cba54eb9830c06268004848400461164
SHA25678f0f79cdd0e79a9fba9b367697255425b78da4364dc522bc59a3ce65fe95a6c
SHA51212310f32ee77701c1e3491325a843d938c792f42bfdbbc599fe4b2f6703f5fe6588fbcd58a6a2d519050fc9ef53619e2e35dfadcbda4b218df8a912a59a5381a
-
Filesize
44KB
MD5a9ed0f3a37bc313d7df62e595ca1ce2d
SHA13cd166ea5f37f3f645ebf7ee064057f7cd013eef
SHA2563a44f7be6fcf889e508b789374c0fe29344dc6fa7a25348083888f7c98f0c57a
SHA5126631523a8bd34ec39c69b2361c2192abfa998bea86d8690f0f5d25124b1ea4cbbef0e1d406b0afeffa5be537b9c75154fe7710c80650d9885ba81a444a30a5ac
-
Filesize
24KB
MD5e1831f8fadccd3ffa076214089522cea
SHA110acd26c218ff1bbbe6ac785eab5485045f61881
SHA2569b9a4a9191b023df1aa66258eb19fc64ae5356cfc97a9dda258c6cc8ba1059ac
SHA512372c486ac381358cc301f32cd89b7a05da7380c03fa524147c2ddf3f5e23f9b57c17485aaedc85b413461a879afc42e729547b0c96c26c49bbdb7301cd064298
-
Filesize
21KB
MD5939b17598242605d4cda089e4c40e52a
SHA1cb7e96bbb89879ab97002ef7764e868d8536fdbd
SHA25614d0a9ba41b036d7702963b2f0048a670f138372fbc3644ec4f009cd3184e041
SHA512d62140ff22453508964a7fc40602adc68b2ceea883eb7e77206a84569b2cb6ffad4b0796371ca28ce1a7110adf58786b374854d5fb1dc53a42588d61c79143e7
-
Filesize
20KB
MD58b2813296f6e3577e9ac2eb518ac437e
SHA16c8066353b4d463018aa1e4e9bb9bf2e9a7d9a86
SHA256befb3b0471067ac66b93fcdba75c11d743f70a02bb9f5eef7501fa874686319d
SHA512a1ed4d23dfbe981bf749c2008ab55a3d76e8f41801a09475e7e0109600f288aa20036273940e8ba70a172dec57eec56fe7c567cb941ba71edae080f2fdcc1e0c
-
Filesize
65KB
MD50f8092bcce67b0b6b4a308c8887cf0ed
SHA1a12fd75c93ef65aa7d0b6140bd515334e384beff
SHA256c410d812fc6eeb6e0f02c719f2d26fe81b0b9d931a3aa29838ca1c29ad43413a
SHA512435c6bfd39ddfdcc47c80d396eaa557843083d00223f576e4de3dfde9ebd64c507678ffb994ad0d9c18b17a0b9edf69238f3976554ffd0118c3ab7c9190917af
-
Filesize
59KB
MD5063fe934b18300c766e7279114db4b67
SHA1d7e71855cf6e8d1e7fbaa763223857f50cd1d4bd
SHA2568745914e0214bcd9d2e6a841f0679a81084ef3fc3d99125876bee26653f4253e
SHA5129d0dfc21306b3a56c2ecdf1265392271969e3765e161e117c8765125b34793e24458217cf6514b364f351f47e65baaaf5856be0d13406a789f844d6ba8c7075f
-
Filesize
151KB
MD5da800376add972af643bd5ff723c99a5
SHA144fe56009c6740ec7e25e33e83a169acff4c6b6c
SHA256bf252b560c9cc78dfa63abe0ae5caa03b83e99b1ca5fae3c9515483c57aaae3f
SHA512292819ce339d4546d478fc0aca22ae63f4b7231f6a0aca3fbe1069d53ad09e1e3c936205cdbeb53bbedbfcbc33f3b6077f84364a150f7627f87ac091de08952d
-
Filesize
23KB
MD5efe81e4daef615b00dbe73ce495ca572
SHA1efa6284b26573a32770851c3ccfc54de3d6642d2
SHA2568a2115d91ed4df1f74c0bff1d7800c6c776fed3addf7e6ce4637a1bd0c9f81be
SHA512a561f8475dc2ec744dad499bfdb45b5c113a216d93c3873321e9fbbf22dfdde932af4dedd5819f4f4e0c8bd614efb77e68825561aaf05ec69c19df6eb7271b06
-
Filesize
17KB
MD5950eca48e414acbe2c3b5d046dcb8521
SHA11731f264e979f18cdf08c405c7b7d32789a6fb59
SHA256c0bbe530abfce19e06697bc4358eb426e076ccdb9113e22df4a6f32085da67a2
SHA51227e55525ade4d099a6881011f6e2e0d5d3a9ca7181f4f014dc231d40b3b1907d0d437b0c44d336c25dd7b73209cd773b8563675ac260c43c7752e2d2d694d4d9
-
Filesize
3.8MB
MD58845f7149b64a79343f12ee97b8d90ad
SHA1d48a4d2b00859e6e7e362e38a34190da60ff8550
SHA25617c103b0cd832139aded6213496300760f83abc7922d3829d10f09d422b2b348
SHA512132c47c287aad520e29c42debff6c2a847487323a57824e7b43f48fa5562d9b008c28b297fd3a260b108aebfd99246ed2fff5d38cc9fd52b3406a047aedd5bd9
-
Filesize
21KB
MD5e1bcbcbff08ad26b8ccc9c0a82c5b703
SHA1de44d9ba23492404a7663ace05f82147af193268
SHA2568701fd45aabbacc8605d62ec6f64ea910c1bb844b0975f2e78f6e795a122a1d7
SHA512f4a011fb066bebe222213462e2fc691ff109da417e1f1909ad16c6a561cb09fc0fdf9a1991d2b748b304701d6b04c903958212c83dd67f890f891f22ea194406
-
Filesize
23KB
MD58afc0b779211c04de66abb7d3a425b6e
SHA1cfa3994bff79c945aa3552852aa75801f7029782
SHA25674fd2a65c888063313021b081707991510bfa53e9869626a05c2f4610e006daa
SHA5129a9c44507d3810789fb4dc3332d327666f05ae67f8a5fa5d91c8e3d03e91801bf0be550d226824167419d26649d65e684cf41fd0bcca7dcdebf85d518faa211e
-
Filesize
3KB
MD5b774cf17bae5eaa8e89a0be37968dc63
SHA197fc4834a4ef329e3dcfc08bb35cc9f8b72deb90
SHA25609ec3fbcc04bc1177cba060d46e7f6c29e1cee875cdfb4da8740a01f9b3785a9
SHA512bb43bf01220c2e48be19687b08219b6db5abf06f5e52d98d68a072cd9f6f3b019b3bbd07219dc61e9ee82367184abc895595b46878a98ccca817dd183fcf0ca6
-
Filesize
1KB
MD53752a2087c3488485ab53fafc8df189d
SHA128c38f685f626e5437b7c456f8799a2b83d82edb
SHA25673ef126df678007bb1044b8517a984b8ee6c3f75e3b201735b399c600c8da917
SHA512697872101755182a4463f40fa5b57f9b20ba83be265c359f9138a3758147e5346738fe573b07129cef34b4f62683450c26ba3794654f5fdbab4275b275cd705c
-
Filesize
1KB
MD5aa0320f5fa7c083eb2412cee5fd13a61
SHA186f7df4d9b44dbf423f4fad1d23889bd2edf5240
SHA2562718527ae1acae4c0a62903afab64a1b42f0b3f11839e6d008b3fb1aabb44212
SHA5125c6e5b3f5135e79cb59fba88b1d8bcfd215a37198bef64f453b84bd67d7cc5b8e20679e2d20d839b3b755caf3fbb11242ae47c3257e2849416d58854bf9a18b4
-
Filesize
1KB
MD5b28c8099245dfafabe50e5a7d1563966
SHA193a7bee210f46716008c03f1d19fe2c09004de7c
SHA25668dcb121b70b02fbe4380ef7f07d9547ba93284ccb8dc500defc7346bfd114cd
SHA512711b3225c7a499bcfcf54400a5b07fed9076f7d7ede8011f72fa221fc5da23ec2dba835ad7f4773f620ea710a0742069f5287d45b7ca5dfc1755b6109041c9ac
-
Filesize
2KB
MD51677bc5dccb6abd875888be435ec1450
SHA1f0d780274a8ba6d3ca95c6b375f11e127e8eca40
SHA2563218e1297b008cdb5ed4610ac453408766aee3c97e3484b72bfeb5e8ee4d978d
SHA5128241bdb212a74a9da1f59a31c46ca1b09a2ffac0df5438b01a8c60f398f2bab15fe02343834a2cfa3aabf159462da46ebc7ac9e2438f5c2885eee3ec1a4bf400
-
Filesize
1KB
MD52f0a3a2056eb371c83c42fa26bd81cd5
SHA1d2376b402bf51101e88e99f83c4d7f36b99359a4
SHA2563a33a5b6dfc5486ffc0287a7c7eeac157a395609a6922462ebe430f688ebd2b7
SHA512977ad991c0f5488b6c5a5f7d77068af807675d268f6ee52d311e87cd4e643b8589511276cc499378cca33890777368734ab67b32ea43828fc2c41303504c1d51
-
Filesize
1KB
MD5036460f0a65dc6676246b5c4e422ae47
SHA1f5fa7fbbbd3d01cf8c0e43a5bf0a990a8df7a141
SHA256f5c2cc01b614794f100259488e5ab87e8f16495284b631b2f57af146862cf0ac
SHA512c2c260a4aa4119d247f7e9d74a36ed4f4ef1998511bb848f6cc92e366c3ea98a5135a49822208859d0e61b59994fd8ada0243098f0b87a7bf15b3e91f0546eae
-
Filesize
1KB
MD5a3b0dd8ddcebc378075f96fb721fc559
SHA1724abbfdb1cb7d359dd22a8f35e80216ab524f1b
SHA25695c654b77e4270d8dbee5df486351047150232f8212001b5799618db0e7856de
SHA51236d66eb578926a60d9434f36b9c2576123803329eba3d8b745d24f3724ac947a96c3d4ac94a0e1125290ea15ea8d54bf825dcc794faaa123a8f5cca82c3e91a9
-
Filesize
3KB
MD5cdc6ee71ca6543657894ef8ece66fbd9
SHA14a04e9a8e19d4ce0094ddd61250d054b8d8fb133
SHA256ad5e178a9f2b7a2dae79cb785f5f86ee3b3d119a0bcbbab637f31e4e13129f80
SHA5124c58319b924ffc3dd409b4886506684e6a3e29af9cb2a919eadb5c4a1212c0a581f0e4ce40cb06391acb09dea6f0f3fe8564c949fbde51a3c8fa40cdf2d392ff
-
Filesize
1KB
MD5935af2df25dfb2452a2d0b43df4272a8
SHA1c36120bd9305677573a9f885695ed5bae9950da8
SHA2563a791ccdfc9fecb402d9e31f3f0357fc7fa3cbc857285a17f1cbfaaa94228b46
SHA51225e5293769ea99a586e4a7cdc1a349e074c325f0a1223dbd7c168096dc29581b71d2ed50635f69ccdd6ccd4ff61d77ecf7657b8b72589070b40d2b9ed223c282
-
Filesize
1KB
MD5fa7bf6394bf7b47a052d168f16e4b02f
SHA15ca6b436e8b7c127f9b2903957decc8c4fd54a69
SHA256e10bf33a15086cf649940a30f08706480935d5d880324bf85df6f0345a8656bc
SHA512f7b734eaf5cceef53764efe345be9842ea9b710cfb0f28e1aeaa957c1b8bb0e5f022fa7bc778d9ec0c71055b90c9181186554ce310e62c2c042253a7314cea93
-
Filesize
1KB
MD5f8e62cc20b154067580350f7230959a2
SHA13ce6efa9ffa7b16fdd86e6fd42ea0d2e2d11a2d1
SHA2563e9d76c31522b9cf55d2016c8da67e141e3a78ade6473362a7beecb749989eff
SHA5125c59d7ae8c5aca2530f74b37bf1adc90225c6cd0929d8897696ac8f72dd3a9384666d9fbb98204d89d93295094e092ff592db880eccd0ad093daee87f5223fc4
-
Filesize
1KB
MD58c85fa89766ecf744580e95e60e3b7d9
SHA1cc4fb807d52e12e0665336e1b4c205176611d451
SHA25670935ffd74434ae0f5fc885c5a9e9390d7cc8279094e3ef5d09e8444ae4b300b
SHA51259ed304fcd879eaa4d662a5e955c1185919278f33f4ed22d26c467ef31af60783ae63a5102e080e274fb9c5da15977e8ea0af500b02a91d8cb4c0948e9601aec
-
Filesize
3KB
MD5291304a9624be526c343c4e9c54dd98f
SHA1b863b0b9b9b3f3b286a027f5d31a3468b32c866f
SHA2563e36155b3dc636960ca19b5a662a971a6b3f09eac071969399ebcf010d2d0dff
SHA512bb895a12120f7eaba57c1155c2dd5a43ca258d0b26f1a6bd4add0874daea7d0d477e092951867a265d366149c71ab3a4314a7d0badf8055592116a2ff2948af7
-
Filesize
5KB
MD54b1ef9b7f2f2dcc93dc52ed892994072
SHA1489884c702d88d1e2921058244d286bff3fc0264
SHA2564b77f900c0aa80b4937d30a5d706e5f7a53ae6f963fe5d89c03849ae23039c88
SHA512861ef84bc736a929ca4e7ba3bda06a8613c80f10159189b93bdf7415528f55753d0e1dd1095eabc4b286af0f3841e04e14c6501c9a6a8008cb655158bb3531d7
-
Filesize
1KB
MD59a295fa4ff08503f62032838b2bb9a10
SHA18ad5256db1eadc47670aa6f547aa2753536f66d1
SHA2561d235dbb81a8aef5aefd9383d39df9101c6ca3a03b4080a23bf53267529ec012
SHA512ee6abb0c6d03666d7d10b82b57f78f9d984da2cd6885bfa9ec1ea3090b0c022be14ebd261477078f6da7797377e24f81249ff10bcf2868437126ba585d343585
-
Filesize
3KB
MD523e409fc5be105de90cedcf4a08c966d
SHA1b5ead94beacd4c46836e2f7c8b1c4595a2f9d382
SHA256fe4f2ed7d6f2e69fe231b5540ab9e4dc8a4f25617e26278a2bdfae69098757ab
SHA512fe9c81593cf28c0175f57178d665dade7084425901a2fa05f4ce5c8fbdd4bf94162e86bb70d6ded7abf6c21a155ffebc6edf2176115c0f6bbf8a25d35251663a
-
Filesize
3KB
MD5c2cb52266e0d42f47a9f9f68a78d11e2
SHA1ca979328a3d815f932f8aa0a45a5f7464d898b4f
SHA256e28789be51fc1a1bc46db60b4a9bceb86143f2c013e2f90699a0a328882b721c
SHA512944d22ced8b8dd51e0f6f901c26c7c9b252c6c3c96a1ce55614995f0cc65b81ad5bc23c475809742c558f917525d126325c5451fc99d7665117e09f562c88dc9
-
Filesize
4KB
MD581262e89236d9f4bdb4f2b982575fadc
SHA11460d525722f38870a833fc77cccdc3abead659f
SHA256de3fc4cca1094d1949ef2d15ba13b095f613660275009c1d35f92fef4fe743c8
SHA512b5a6db631b1cbaa8badf1f75a41de13e65bbfa702b369bfcc17d2a784570637df5f00e3ebba094af7124a65d2aa721403532d9ac2c52a02ff7d048a9b457372a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5917e62f32dda028e2552cedd5086e3db
SHA1e470c6f1130f32720e6d67e096d5997a95764738
SHA256596e13a8125145a1da51c86d923137d305ddd55657720c03df59132271f8f3b7
SHA5128686678fe5ae0208584a9f738119733528398a6c785d3c6f57da8f8f19ec8373bdb686ef658fdfa90b113ac1aa00cd24c61dc3ba73119867d5621e2ddaada1d5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5ba7556f46391db0eb1570729a9704501
SHA17e6c8c2cb74882e92587df46963c465fa9feaf8d
SHA256cf71b3f3fb36d61909a3d15c3a48545dde70e89ce8d8843865ac8e584daa7426
SHA51217dca98eb4f51d56051d7188fc7ec7b52a05f43ef0c10c49607ccd6d6670c08dc331973cb87cfdbe553bd6af787c238df8d8195f73798a2c0e99f9c3e0712e33
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD57d06d6f66b455abd1f509a2e2e2a37bf
SHA1433a355857a9e036a91d2db0660746ae33f2f9ff
SHA25632cbf1ef5e2a90aa076f8734a9aef20a8c43443421db9e90acaabc5f4db57bb5
SHA5121d513dc1a0de1afb92191fd85f31819e1701d4fc37a0ab0e39e3a142ebdc5eefa8cdc323871bbae44ddf116265d40552063062772b46fb9c25bdb03c763cb1b0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5cfbcf9df238ae73329ccfb679ae24f8e
SHA17d4e8853ffd093efcdd7f6ef3906c9cc2888d96c
SHA256aa7edd2f54d05181487784d43a90aca91c55e397d6095747b758cd2e8e0cfe3f
SHA5120f41a94777bbc1cea959434482e1d33e8a2e181b1f3c324ba885e6d011222c2caf9aff51687db953f76b38609582d38fd2bc7e20d14eeece7f5da9c69b97cd4b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1KB
MD58da5c6635de0b6caa09cc6e97df1a688
SHA1e9a30e4d4e9138e928d30c358ff229ec77f85377
SHA256aedfe0b4d9bfe1d21e21fd9b7862181b77de4da9c04390d6357360f90f2ff06c
SHA5128d4cfc62b889abd1b2813f72fcfc92eee74d9209884f3084fc5df4e5c3d451cb43ff85528335221f10566f9f20d10e9eee7e3e1c77ad4e925e456f07c5f200ca
-
Filesize
1014B
MD57c009042556a0ddc45283b050cdc05b2
SHA1df0dc8d6be2d2918f7671704b64ffec744bea4f3
SHA256bf2e11726698be001557a21d17fdb0331a1d76402183341e9a7ee7dfe972301a
SHA512f9a86fbde6556859f0a219755643ab6c952799b93d7b956b7ca7ae9f4b0088d11a3442905d18612ae7df2a598c79665fe92a03fc3f0803a5b98c37dc2b14c50d
-
Filesize
5KB
MD548b4d0d7ad487d40c399ebb41b570212
SHA1ca4b0af59d5241b33b4784c84e83e7cb52b74083
SHA256b49f69debb8ce7ad200a62095a88a12822fe90f089f1abd26a925e6d98c0e77f
SHA5125368d97445664e42955dbe36a56db603a88855ac301d876ac6b808dabc09678ccbf45a2bc1b165bbbcce091e34045f24f9224eb322c908d9713ae4840c5580ba
-
Filesize
6KB
MD5c8fa3d429645c9c38fdc298a493ab140
SHA1f7efae4ede722ceba50ceb09e68c8da523707cf2
SHA256d115d25dbdf80cdc6c61a864ce2c682612b4cdaa2c037ee1e219e2210b0d0538
SHA512d700b4baaadfb4a9266d16b91e39d9f01ee438ed497681628322db080b5063adf3755043fc7e42caad4a60f0c884334fa6453cbc4a85d290cf1321bd5b9f2a91
-
Filesize
6KB
MD5b9c6c1fa56025894bd0345548eefaa79
SHA105cc233cd7596541a6916c48663f14a735939965
SHA256144e53e03c7ba1934da3a6c6ff9c50c3c4b09ec0a0c1eee8a86bf9a2a6b59a58
SHA51296093de9d3c2f455c44eb32abdf1e318fb9aefa4847cd56044a3d2333b0e6b429abbd47055df7cdadac3548e9d9a44df834b3aeabbb09436085fc4664d37e6bc
-
Filesize
6KB
MD56f08b0c19dbb07d73a3c63ad45aadff6
SHA1848c077f5fcaf04409aeab206d6bfa7b81048ed3
SHA256f994e406e2680cca687269b8c6bb266ba106ad03abd973f85d73592b7b6308dd
SHA512977e8b36a2c239d419f12507403c70afa94ea9ea74d9329fc7ac26a45869b7d20e55899e4026e8fe1003b872a6aca0eb976e9a9e3ee139f0facffcfa0cea4ccd
-
Filesize
7KB
MD5957ea9b1ea82cebe05893ba8c0f4c0b8
SHA1cb4d490ac6bceeaf166df5db7aaeda6c47fbb395
SHA256075875b9d9b79b79644ef49bdac7a9a0c919179eb844b65a3475884b61588ec8
SHA5121f3f30952a9a9a3232729148f280248c809344960d1d84a66e3bed9ba671d54fb6e1a78c09e5ad48adfc1f0d643e902140d3d756353d788b45a7a76460eae422
-
Filesize
6KB
MD5c9201d3d4e02f0ecdf7d366f8dbc197b
SHA1970323f3dc8b9759adefdded6a77212b8cf0792f
SHA256cf95817e7b4789df84a360219e8aa93c2f381f497b093d15eec380ff93291f4d
SHA51261c65240cc5f0a25581d5d47964a4e3aaf9508179b6ebe0bab6d426c54aa460ac36dbed08b598c5e456f095111c3678e040f9762d9db8d18d7757a463cf6d8aa
-
Filesize
5KB
MD5af4be6400a6f6fa9e35b63c255cc0232
SHA10d1c7d2fae1e35f2d6107310bc941547fd30314d
SHA256adf2d91e9cfbcd68ae66b06aa7f227d8ef40c7ee534fc65e976a3ccd5d660df6
SHA51275f0f04d7ef4cf4fcff194c3a6db196943aad7ba255f0db1e4d8afd6e0660d4bb5397c08b28b6bb37ad2c898767138ec3be26c0876c1521e6684dd04d6cf5cdd
-
Filesize
6KB
MD5f3acbd3f482e229bc896db422dd07c65
SHA172ce88ae2a17766bcb880867de31182320d48d8d
SHA256263cc59951ed9fd2f3b920114e3785ea4901852f8228877dfa68d061c3f65dcc
SHA51204253871eebe431ac1aadb5792c51edeee3255f9aca41f062538992c61506b50eb5177305d50d384d6d319d55a05f280c0c4088a594b5361d29d63e03d260b16
-
Filesize
6KB
MD585259b60e5d05dc74742f4bb989f0d20
SHA141dc8b6dcc86d1857d510665fd55b9a9a1ae8a7a
SHA2569d7babab3bd83101db58ab1d1d566be2683dbd81c13a57a61e3212c94f1b9441
SHA512e8b9b81547dc56652942098ecac84405e6cac002f642415ec472ba2ee5ba0b85fba4b604005ce042d1cdb5befe3f581c8b13dabe518a0fef22910aaa35a79405
-
Filesize
6KB
MD58ce1cbee92aeacafb3a5f4a12e862aaf
SHA1f4ccdbad8042eab2a42d6c1b8f2600a83fdde563
SHA2566cd2fe85cc4c0bef39d7b1fc78beb9887e70146f52f3b824aabf9b5075df0ae4
SHA512c0f9581e1815909b5224e8d41a7534e186cc68cf6441b6e81183ffba38eaa0e05fa0d81168e2b9c8fe7f4f8c47574d62317b4e2843e22e6b039c57c0311f6f44
-
Filesize
7KB
MD57af40cad11e72353ee010479a3fee839
SHA1c57bb7ff1687b6bccb8ab2498892eb58530cfb33
SHA256a9e5e6ef74b393357a83a1101ed440708689abc1a85632a34acba2592bd6a06a
SHA5122513cfdef76c7df4c7603d01b6ffa51ede57d85620fe9e8e7f82c295cd8d7368994dab4435f0be6a01d305e103bea269f1d1cd10e4f009e1d0385aa58ace9c11
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD57c4d49815b1c5c4f491727aeeca21a18
SHA1be546b1ea510cf8f93a8c00484cc70b1a5e9892d
SHA2569acf4347f8753489e9f1732acdda0ae57c23a78e20aaa1058b78df945d6b511d
SHA512ba2abd6d5adf895a916ad67c3b1481e1f385f31e8f4462b3337d8e8d6906f32a36cf5557f1a8462ecdb16f0743efa7610214a6524f6c4f5669753bd43d7dbb59
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58462c.TMP
Filesize48B
MD5f19c2487c40ccb394486b472f90d8c84
SHA1219a263e2f20eac9c0d3d9e6cea10b770b201beb
SHA25601bd57c3bf8be7772b9d3a83b3bdf027251eec51ec830c1bdf155dcda4637a1b
SHA5120980225bb04450c4de84bc7c149eeb2ec073a0909448b9c379e2389cc57d26cd33fb277b73cf094a74f576814f0c86ea6100f0ba9f326271441c6cc16b98162a
-
Filesize
1KB
MD5e3fde22e63090d7a5d3671e9d709c162
SHA192d722fb354d117c2cff2813188822ae7ba03b35
SHA25671a40d805ecb5f01cc392e6f6b1201ed871bf5716cb9e42d4668b95e1388c59d
SHA51216c67118cc098e7864d860610b630d9f72491527a3057cf0062c5766e818f9e3a04280caf15069c4527952d5fec43a2d13c4a8fc42fe43aa203c1f6b785402db
-
Filesize
1KB
MD51da5bd6557227239f1f97c008b60f16b
SHA127b717e980ae86a0b5b6908c12bb20d43169a960
SHA256bcd12608fd80a8da9ce87c57ba18680d7cee25372c302ba8d20876993243451e
SHA512865c819fab4591b0b491764ea2bc41825b281eb11be80b298ae1173ad6874a225ad5ca6f177857a09e745db4a08204d196964f8e778e12c089e49a2c6c79fdbc
-
Filesize
1KB
MD5b9b5891ea482fb87076d55f7530cb7f0
SHA1e10b577b1c71e8f3492d521192d6c322c9160e64
SHA25622f9e5c0d11d11779c92d9f7969f02e0ed02998d0b77e7ecb81a1e9362252951
SHA5128939e1add9176c2d687dae48d8dfabf65224180b6abfa1185c905b9f212e6024f02591ebdb346c18f532bf2158e87f9d22c22d437403649b986e4cc1f95cdae2
-
Filesize
1KB
MD529856e065ad2aa499a2418e2f0e79055
SHA194ce2f21fe5e856c479014e0cf77c69375224d75
SHA256154d8f3d7397b1c0a4d92a5bc5b1bdaffdfb926c9547635ff36f4808a27d5dcd
SHA5127305020317a2bc64a57904778816ace8d7f683a479e94fad97bed91b906b789d0a16ceea52fcfe4f7fbcd4ebcd6471bbdb7d0823f2cc44227c54c09269ea5be8
-
Filesize
1KB
MD503325bccdd25a0f7967673dfb512d4ee
SHA1cce5b2fe6b638a9e265d2a3281d2013dd9d2e269
SHA25601fa9b8647f4c1df43073d7e014ba516101788974af9c3fe78236417654e177c
SHA512982593ac2419e93c60f1a23c8ad1e24647d096d66e9407b73063fdf712b0ea47112edff61b27f3cabc5b22adbeecdee0d8ef0a0747190e8f8c015b81aa71b1f1
-
Filesize
1KB
MD515da498d805299d3a106bbf72a6b1fd4
SHA1e6452e35e5bfe42b9e4e26d80dbf7d3941c12090
SHA256d78ab990d58d38f4b3ba1f3b9ceaa0e7fa2d178f50c353307f7a55431f629e7c
SHA512b9163f37b69f5dc2563d9ee71bf767f931d2f6baadb7e8e4d24fe92d68bbc5094d670d00091cfc0f55df2999f1ba3d923cd2ebb640a1d981868ea060791d2707
-
Filesize
1KB
MD5b8750550792d1e5d04b017528dfeedfe
SHA125cd47927f64724b8ff994ed6d88c1148a545492
SHA256edd736cbe08325b0721e6e068313545b0d9944f58f56ce4adef6e826627e6c0c
SHA5123d3dc522491cda332a848c131efcabc85144f3b421e6fae3c4f6ed39ee25d221f17b276dc78a1234f84af862c6f041e32d23d028d600b45429a9bfce6cf29d13
-
Filesize
1KB
MD5f2b8ae4d51a1b7e1b5c871d1a9210539
SHA10796d6c654221dc09a92e7dfb891dce2cfa352c1
SHA2560b7ccf631577fdfab893ed7a6c070b08e9466b53152b4c76d9bdb038136b1f62
SHA512e7dd121da354ba128f43ed03c37ba5479844a7aa26f77564612995abe3852274b38c27dee8c1b7acf9c399313eeef528fa9b813d5e5f907bd81fb55d171ae258
-
Filesize
1KB
MD5242c03ea54f26de8b0c98e79d217c049
SHA100741583658100f45fbef1e92807812ef080affb
SHA2567e0e415b35c2706536487ff14c885558d6dd230c3eb6a76f16fc42b42f75787f
SHA5128e272227a707328a70b44bb8a360cb5ab209ace2e6e61e75c98bee8151b62d86566058088f94871e203fa16fdb0fe5147f84c90660d8696c08d8580842836d08
-
Filesize
1KB
MD543bbd986fe3f5e7a13741975b057f8c9
SHA12ac3713b0f592a0fcd7b998a2635449312369ee5
SHA256a350b4943099979a06b4b6e978bddac68aefa62bd3a22f5ac970f0156c25befd
SHA512721afdd5a39bfcb0deb42af209feb7063e23e46f80b60e833cac2d657cce2b1efb4a768d21fdc8b3e245926739d825ee997421d6d03f02c3f5ace096ef0acaab
-
Filesize
1KB
MD58cdbd4435908d673e1e8424dc05f9c66
SHA10f768972f92224831678cb827a5f9611ecc65934
SHA256154cab72b10ad3f323ad966a174498fbac3fa59a8262b9a05850c6504b1615ef
SHA512f08b217ae916eddf08fc7a126d80d26225d441cee9377a2db77f5647cf52ed431b1780fb9811ef4ecc665ac0538445c26a25dd48e8089d9101193e7259ad9467
-
Filesize
1KB
MD573f5f9bc7dfe96292106e83573b6c0cb
SHA1cb27d6746cdb1c277e0d041e0c00b2121c191f55
SHA25665d55dce8eaf49daa98a3501674c387455659ef40d4bad80ddbe9975b12e998c
SHA512d56a0082285be6a034c13b5d84a4a1abd402bd255a659ae93e3b6a24b581acb98521eb8cd9f0b7f4eb9cbdb4b69d5256f8003275f3e3479c9ade4a17f96ce491
-
Filesize
1KB
MD5283bedca1ddf4569e1c4af6934eb6d4e
SHA1c1f22c93d427bc7122663723e32f860b675b9e25
SHA2569d3069e6a02a09db0e92c9d03fdfecae77bb807f25882eb5f6fd312f20bca804
SHA5125acd03f38160b0b175b9ca22de2a5b7dbf39e163bb0c4f9a791e89e506f852bee466aa07cbbfe86f302491dd434f36011ff1853e027f765e4f88cf0bf5686de6
-
Filesize
1KB
MD58edb2d3ba2d34d3b4244489e2cc06283
SHA1193595030a56aedcc4a19cd128d99537a0cda2b8
SHA256e4e84e55ec09b518e3d9a594ef106ef98274dbbdad9368eb220bfee3b8203bc1
SHA5126c61053d256505ca913cc5eb55de8480f6acfec11fc58929588c5506b7940c46c47e228e8656b37ebc956ace688fc2cdaeac8e10247ede1f8aecf70a96d3f834
-
Filesize
1KB
MD55be23ad68705526265632ae9b8e3f652
SHA1016b33c041ac4c5722849dba8b9ec0fb0cd3c0df
SHA2564e31d6ad8a6a72a4d6aa63913fe7c372de58a276af67a5ffdd3320ce5523faf7
SHA512b94298b6d93f840d9d5ff487aaa6a9a9bc16e57ca804c9c73607972d1b8c7a56efa7bc3a553a1646142f31f32113d20381e65cf94b73560fd6891fffc7a9535e
-
Filesize
1KB
MD59999092b9d0b2c59a80345787c038bcb
SHA1ab4af550fed2a96eeaf693bab24f39434abe62ca
SHA256a86deb669f254e9f8ae5d460f87f13ae5bf46a6a166e1ab25703be1781b2af6a
SHA51290fb86e530c3477582097677ca6dd44d74cf0e45bb0da24f11b9f87fc1ddb76f5338ea7e1b5586ca6652cbbc28e590fe3691a88a785107ff983428e99707f9d8
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5f3da18409d483037f605ee60c4d8ca72
SHA1e694abae94db96b37a92bd4e5c49c9ee7c49562e
SHA25670bf8a448318cbbcebf723296b8afa7432378ca3bc63bb2bcaedb21e61063519
SHA512e3135587924b4f63632c7d803d93140b83d8ff585831053167e5ac297940a2b4e794cbf1b766714d04b6f596f40a8c6cf9c8568593f8eaa9656930787ddc533c
-
Filesize
11KB
MD58ebbc12bc53cc6f59a15129b2f7c577a
SHA179c3c01a2e19d47f2f499d7588c95bac61ceb49d
SHA25619efd43ecc2233baa8519d4ee1aaa838434da14ba3355212f78abbaf62ba63b2
SHA512b939aa7dd7c0aca3c8d28f4477fc7796c3df7225befcb0c2d1a8d4fafa0bdea0d155e27858801bde72b71bbfa2896471de4a6cd97e16fe4b88580847f03bc324
-
Filesize
11KB
MD5c782f2f316a506e6121421e7cb2d00d0
SHA1c4043456cb561afc121e20323a78fe1312f5aa17
SHA2569dab884097098d418e5698a1a84b52cebf0509ab9a7117fb8c0d3a6118fb3ab4
SHA512e5f6b712930a72208797dc5cc0916a49ca1c7076273042a7e02e3e078fd8899fce09cbfafd970952a1b0bd8c07312b6b8d6cdfd8c1bdde5eafa926c991618a94
-
Filesize
11KB
MD5fd0dd938d366a459aab59b1057cddff0
SHA1e9a9fe71952747f6bc9c08fbcbbd7301d6151dbd
SHA256f413b173ffaaa8b95ad6316e86162de13b2a5c9365fa17164b0cc7ae0f01a4a8
SHA512e8538b8b55708ec5fe20241cb1f635b4257f985c76c8297d0def75a7b431e5ffe35ec60f1bca469155f50b5b84f1e557eebb5452ac5d67b51a56758427eb34ca
-
Filesize
11KB
MD593b005d21cffdd6959d07b666698c69f
SHA1fdefb206a8501819c20ba90b5ff20aea77d37782
SHA2569b5b62fde4b8f3762e3510b0bb7b0d9d3380b518d77cbb3a2a814b573d942a54
SHA512b7ee70c107f7e4748736deeb4092ce11209c94d866bc023aa99bbb0627406b33a2b11281b3d0ed2d30aaba09989b9df65cefe7ac6f8d17e212e971c3a5d7ef90
-
Filesize
28KB
MD50c641d2f428adeaf35bc7fff40ec90f9
SHA19bbae666d1d6aac3f2225b21c101d2f2bed878b6
SHA2563b60920a2970fc36a3a9b62fc88d1f3c3ff66d73447216169973dd764d64d0db
SHA5127d3ced9630ee6a02f3969b5ca5e36cbfbe45159d5088b375474a62a52dcdd031ed2d2c18fedacb260244407b093e9efe5c6182d814081e5dd5fc06d0f66e7148
-
Filesize
28KB
MD5039eb7cf853f897e401246bdf396aa78
SHA1b02edd0cc10987fe59186ec6dc04a5c684ef098d
SHA256d34f1194d30345dbe93c9f31cce59271f1dc555507b37f5fd4d8cb3847e0ebcd
SHA512bd5a6f75f9b8af5bc437704cd4ade66762e55a27fc3ebacaf3ad61578fce91a8e31457899c10e448de8ff35621a19a02fc1f49f0fc17b13c136780563ad75081
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
456KB
MD5515a0c8be21a5ba836e5687fc2d73333
SHA1c52be9d0d37ac1b8d6bc09860e68e9e0615255ab
SHA2569950788284df125c7359aeb91435ed24d59359fac6a74ed73774ca31561cc7ae
SHA5124e2bd7ce844bba25aff12e2607c4281b59f7579b9407139ef6136ef09282c7afac1c702adebc42f8bd7703fac047fd8b5add34df334bfc04d3518ea483225522
-
Filesize
654B
MD5878f3c7535c2ca9be66e25e6a82244da
SHA1388143d1e975e3fd085f7a61c055ac6c5bb8aaa2
SHA256af62f82728f451136d428d9679af81891e398dcfd33364a8b044c2911c55c21d
SHA5121bbfaec3d608b3cac7c6ae4a2234518c8351784720182ac2c878a0d56cf4a02320924218858e14fcc3d3ba4bf6da7f3176674bc518002163aa7f963829288e06
-
Filesize
793KB
MD5835d21dc5baa96f1ce1bf6b66d92d637
SHA1e0fb2a01a9859f0d2c983b3850c76f8512817e2d
SHA256e67f2b34ef647d59eb8ebd4a88f85dc072346ca5c275cba1ee2307b80a560319
SHA512747a9b6cde0207c722a62904a2c8708188f7c9e65e94cf55667e90096f1d1852e145061bd8e764bf30aaca0fb0f4355668feccc951041af735677c4c644aba87
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5343f3cca1335dd4907ef3463c88e4de1
SHA18d60379099ac78f91baf8ac265f7dd4c40ad67a0
SHA256f9a063ae8d730476fa45aaf5a87782fb62e5341048db2720feb6c4c5bde1d25f
SHA51281a1e552f0587e0cf3a52a8a37ff9fa9c9281999ffe49416d4c9d3a164f814e244c2cfe0b9cb6d9081774cf58333e4599c4d7b2af898d89d2d6bbcc90db5eaa6
-
Filesize
31.3MB
MD5394938fa0ed25f38de26465fb90d2ff5
SHA18911d9f5d6b56735f105cf1c18c74708a3fd8b38
SHA2569a25561821f5d8ee412c5b08d9178faf2494ca0e28e79ffd50fb428341d96f6b
SHA51233e5261e6997743ddf01c944b2f5937552aa3ca3aef89b6d7cec4044f341c49a50a6bf6551bafaf15d7a0871d144aec117b9860f030c65d10cda672949c698ae
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
5.0MB
MD5ed997c518b1affa39a5db6d5e1e38874
SHA1d0355de864604e0ba04d4d79753ee926b197f9cf
SHA2568a7d20fb5bc7ef8b02ab6e11ef78ebc0a31ba5376bd97d40fe5d1da521324556
SHA51250699cdd035c48e431102c703d7855dc85caa6feb7a7b34bdb23c7ccc298dbcc3ab261690c3dfb078451d3e299a0b037351edcbf54e79b6edaaacbf30ec68cb7
-
Filesize
103B
MD5c1f0e6f57bee7bf6dda6701a3265e833
SHA12d6e316c4f31858844d70aa326eb16571f51a614
SHA256f99a128172b0eca2c25d3f92ec1b202025647778017dcf1544b1e7cc8e455c82
SHA512541b7f667bbc4de2c8341cbbfb546e9534201c1b313bb59c0eef243f9fc239c9dce8e08bd4526c191ebbf50aa9d408dfa9bc315d596ef99cab9c320f8c87484e