Resubmissions

21-09-2024 19:36

240921-ya9xxayhnf 10

21-09-2024 18:56

240921-xla3aaxglh 10

Analysis

  • max time kernel
    1119s
  • max time network
    1163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 18:56

General

  • Target

    XRATClient.exe

  • Size

    354KB

  • MD5

    561def00a7bcf0e79729aaa63a0ca655

  • SHA1

    a0490d9a12b0e125889b11ab6880a75b9f56cf1b

  • SHA256

    6fa4e5b526be2acf1ea59d961cf62590c1e438745b0cd9180c45e86a4d637ae1

  • SHA512

    d9f1909080e51acb48f3dd724343c4721ea891e54e46d8e5fe5f390112d8f4f96c9455c9347be24d4f6c94c03dd6c6d549be5ccafbc0d2db98a50ef2589ff525

  • SSDEEP

    3072:TcKLbgaYXPPfUvubWxU5ImSO2qqk4dGR:Tc5a238mb

Malware Config

Extracted

Family

xworm

C2

germany-notice.gl.at.ply.gg:54909

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 17 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 10 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XRATClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XRATClient.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Checks computer location settings
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1708
    • C:\Windows\System32\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2516
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe606146f8,0x7ffe60614708,0x7ffe60614718
        3⤵
          PID:3300
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
          3⤵
            PID:3036
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4588
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
            3⤵
              PID:4104
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
              3⤵
                PID:1660
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                3⤵
                  PID:2016
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5088 /prefetch:8
                  3⤵
                    PID:1200
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5088 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4236
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:1
                    3⤵
                      PID:1448
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                      3⤵
                        PID:3620
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                        3⤵
                          PID:1976
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                          3⤵
                            PID:4216
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:1
                            3⤵
                              PID:4984
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                              3⤵
                                PID:1808
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                                3⤵
                                  PID:1972
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:1
                                  3⤵
                                    PID:5044
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                    3⤵
                                      PID:868
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                                      3⤵
                                        PID:4080
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                        3⤵
                                          PID:1896
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16079789722016204873,2703590537781098018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                          3⤵
                                            PID:5000
                                        • C:\Windows\SYSTEM32\CMD.EXE
                                          "CMD.EXE"
                                          2⤵
                                            PID:3004
                                          • C:\Windows\SYSTEM32\cmd.exe
                                            "cmd"
                                            2⤵
                                              PID:1816
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                3⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                PID:4932
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json
                                              2⤵
                                                PID:2608
                                                • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
                                                  All-In-One.exe OutPut.json
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Accesses Microsoft Outlook accounts
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3604
                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3540
                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1764
                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4080
                                            • C:\Windows\system32\AUDIODG.EXE
                                              C:\Windows\system32\AUDIODG.EXE 0x150 0x320
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4468
                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2776
                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2072
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:3828
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3460
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                  1⤵
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:1764
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe606146f8,0x7ffe60614708,0x7ffe60614718
                                                    2⤵
                                                      PID:4000
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:2
                                                      2⤵
                                                        PID:1824
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 /prefetch:3
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2532
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2952 /prefetch:8
                                                        2⤵
                                                          PID:1932
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                          2⤵
                                                            PID:5108
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                                            2⤵
                                                              PID:2624
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                                                              2⤵
                                                                PID:5004
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                                                2⤵
                                                                  PID:3940
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:8
                                                                  2⤵
                                                                    PID:5096
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:848
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4168 /prefetch:1
                                                                    2⤵
                                                                      PID:2008
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                                                                      2⤵
                                                                        PID:2860
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5328 /prefetch:8
                                                                        2⤵
                                                                          PID:4044
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5424 /prefetch:8
                                                                          2⤵
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4796
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,15886960275842568435,10931530858733662459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                                                          2⤵
                                                                            PID:596
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:1608
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:368
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3952
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1608
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:8
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2884
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1672
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2904
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2004
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1968
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:984
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3420
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4936
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3512
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5088
                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1796

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log

                                                                              Filesize

                                                                              654B

                                                                              MD5

                                                                              2ff39f6c7249774be85fd60a8f9a245e

                                                                              SHA1

                                                                              684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                              SHA256

                                                                              e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                              SHA512

                                                                              1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              2dc1a9f2f3f8c3cfe51bb29b078166c5

                                                                              SHA1

                                                                              eaf3c3dad3c8dc6f18dc3e055b415da78b704402

                                                                              SHA256

                                                                              dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa

                                                                              SHA512

                                                                              682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              e4f80e7950cbd3bb11257d2000cb885e

                                                                              SHA1

                                                                              10ac643904d539042d8f7aa4a312b13ec2106035

                                                                              SHA256

                                                                              1184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124

                                                                              SHA512

                                                                              2b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              8ad576376fed4ae3c379c02c1c1fd95e

                                                                              SHA1

                                                                              5bec606a5fd1ff9ebe1ce879193446036515f74e

                                                                              SHA256

                                                                              fc10a81d5417304e32622c946013ea12c08b94c70ab65f61d853018e78c1c2d7

                                                                              SHA512

                                                                              12c924b3533b3b9e31fe00311a4d09bb834a172190a952f3fc51b3c0deccdd88a4b163907e048bba74d4fae2fe7e11c758a7cab7e019e50db2b428068fd236c8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              c5515bc86c55d754251cf1908f8a7031

                                                                              SHA1

                                                                              020f4e3f4b61748f7319148d5fbd3b50bb6a0285

                                                                              SHA256

                                                                              3edfd4645ecddf338794f35902229d9eea7f9d3bd7b6a32474f2391b54c9e6cb

                                                                              SHA512

                                                                              5d983614cd05367911de81050d17aec3abde5de51015a14e5e8f3353e58ab2b2932a9dd2a3d81c0b9762ead84eb719c705e4c16118f2db2c2c8c6f5f6070ed57

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              8a153e59a3f6be6cbdbdb0a8b3f6d710

                                                                              SHA1

                                                                              0b746ed63d06e9bb66e27bebceb37b59de6ae23e

                                                                              SHA256

                                                                              528ec89ff0ddfa32e899b4f009f47322b18a84bf6763894d58523974f02dc69d

                                                                              SHA512

                                                                              dfcca2296152da2af86d23bd04a80097d3439e1a3874bdc85477f394af0e9722e2a1195cb086dc40972a134a550c4dfd232f8ed5bdcbb3845f37a3485d616a16

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1

                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              2498956ca0f2a33305f8defa3979d925

                                                                              SHA1

                                                                              33f288224c6245537ea03eafe4f95466263d52ca

                                                                              SHA256

                                                                              9660964af50832afd99529dd5be894a3785694852152a8d983114d508995bdb9

                                                                              SHA512

                                                                              ba633a4ab59806a2cd71473668bb8c51b693375d48fbd67135ee5e08ba70a5b9c59995fc872c3ea80f98ea4026ef5e5cf32f796a040ba320b481a00cd4514328

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              e2fe1e7626ae54e173632f26def5599c

                                                                              SHA1

                                                                              d83b4986e5ae955d2fca30c67961915c11bd8e59

                                                                              SHA256

                                                                              edb38b6cb2cee6aa4f5bf3dc5fcc0fc2dcbf70b601a0a8bc8ddc0c01634e7774

                                                                              SHA512

                                                                              87707b41bbe4b015858fc71c6dfea7afdea018875734b431e397e4411c028a0ccc11e52acb6926baada2dc40f8a77723bd154487aebb5d582f82cd4cc9e453bb

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                              Filesize

                                                                              319B

                                                                              MD5

                                                                              3ddd29e5bd8561f5f835f2674bfa466d

                                                                              SHA1

                                                                              50ce627f164804bc6cd99aabf811eea116b417eb

                                                                              SHA256

                                                                              6275ed9dfed6fef35ae0931b62dc0aa421aa5d047156b2fce82506ffb8157313

                                                                              SHA512

                                                                              ce2d1a038baebbc245cd26c70b05c4d4875547b7adb30187091b550528a63a515e61085b1d5fa160a31269337104b68868ce4d5b56bf962e232ef82fb3e2c874

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                              Filesize

                                                                              124KB

                                                                              MD5

                                                                              bea43f93a325a6b1ec33f4ea377236d0

                                                                              SHA1

                                                                              251597b7a528c5e4b5846c1f042a88dad2cc4583

                                                                              SHA256

                                                                              deaa90b3602965fcc0b6f0d666c4425de3a32e1ea5cb705aec5f8a1f0f3d7fb4

                                                                              SHA512

                                                                              3c3bb561433aad9a0d4e36b2b644de930a2583e53b8a06bb240d18cacb404ac9ad449b4ade4e24c6b2cb31eff578c44d995d59c934415d0634b698b7064fba66

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache

                                                                              Filesize

                                                                              626B

                                                                              MD5

                                                                              40896c9824d16c25cd13b440ae85c7ad

                                                                              SHA1

                                                                              b8f7eb58e9694b14cb79ac1ccda1d8dd9971943c

                                                                              SHA256

                                                                              1a859c50e29a5d60e0ca13790f4c8ff9066ce0a6103406c863368162babb11b4

                                                                              SHA512

                                                                              9b33086a5b0b5190b49acd6133c7b8e32a2f1b9a777ce9d56443b869c09739f1c35515846c4b25269e9b99dc46094e09c07ac273cedd7a3d229163b17bf8d1ab

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History-journal

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              87663d73ccf288280833c8161821a42c

                                                                              SHA1

                                                                              a442db0ba9c0db2f202cb163088dc72502f8d1cc

                                                                              SHA256

                                                                              b821b40f00132b87b72765b148e94869ecc4b9feefce16f2adf1bfe03940671a

                                                                              SHA512

                                                                              f8e8bc9492ec516333465553311d75f9334432b9e7be1c28e6312242f7678ff2ee285d21779711f04f0f774c564352037100b92a6dcd28e5d7dcfa9c71a73fe5

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                              Filesize

                                                                              331B

                                                                              MD5

                                                                              3d66cd53fe85a7473ae414fe76c66e1e

                                                                              SHA1

                                                                              529cadc4a754ec744ad50626f6a46a96202f6e97

                                                                              SHA256

                                                                              29df5d9b14c86b6f7ad45acda2f192af207c891742de9ca9806c1d1eabc519cd

                                                                              SHA512

                                                                              85a48b5a7102c6d77690fb9b455bcf8ac08a93d58d94cd9c23820edbe9dd24eff7fafa2f421b3d726c4d76c72f28c3e93b227dacd423622d3698db25c4d12f3d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              872B

                                                                              MD5

                                                                              7535cb53f959b1bc362a53822003e648

                                                                              SHA1

                                                                              dbc98360b5487e9869c3293fdaf58eb2bcea4d34

                                                                              SHA256

                                                                              bbd3afc5d952c3ce926ce16d519e41fac9d2bf45d1f49abd744b246252e4811c

                                                                              SHA512

                                                                              23f8e201e6f55364313375b6a157b6f984b9bb0a6ba6c67a5b50be814c4df398015ece7fa808111b73afadd55291bfb8514c17c6815bdeb7ad092eb16542ec4b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              f181ab023d10d1402eb703ddc95aac66

                                                                              SHA1

                                                                              588a46f18e06226f40b313b9222e673b8acaae3a

                                                                              SHA256

                                                                              0dafe51bd9d7f5f8a1a0b4a36caf0208860ccabf5446c05f6bde0be89f78569b

                                                                              SHA512

                                                                              c640f9f978d44c32f67c6690c15aae7b751e3f4e17cb6d4aa8ca10ff166d87b2b22f748e3cdbfd88ce1a75dff9c3bbebfbab9e5046c96292962d0f92a672ccfe

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              e77ee4a01eaf532850eaed4287e208d0

                                                                              SHA1

                                                                              8d8ff32c8ae40828ab2a03f600a1c4ffa12800d2

                                                                              SHA256

                                                                              ea820b0bf292b0b02aa26a01c83bc57373f7cf719a7823653e7ae55d0add0b9e

                                                                              SHA512

                                                                              fe3689ea04fabe332867edb5eebf39f4055a4501b07dc3e479b230dc720f5fe13bed614589941a0c37a94461e78ca184c86bd88bc99cc0fbd9e7cd8d5b198b8a

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              803c2cdb824c670bef3ad6700bbcf098

                                                                              SHA1

                                                                              23d3db5ae8e9cf7723d82b5a1de974780e78f1ea

                                                                              SHA256

                                                                              9ff26825e9d1ac8df7aab56f59f38428a57a73bcf85bafd8a6a905f72b01b6c4

                                                                              SHA512

                                                                              c9c6d4cc798bc284dd1f454fc6b16a1e0970559d04bd6cdc8bca2703880ebf03d4161503a61bc5bddf725c826af90eb652b0098132488e204dae2520910f9ea9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              4edafe3b88ce8a6c1b2251c32b710c20

                                                                              SHA1

                                                                              6caae06e61cee1f0e4d36ae0e4245bd08f2643fb

                                                                              SHA256

                                                                              3ff8a9bccba11d892aa44bf67cb5d53d9868c6e2285a0d80d687c182319a27c9

                                                                              SHA512

                                                                              a6693e3a3320ad84e0a33a1c404fe5f7efae9ce74ab0284ac027317fc2d234510e47357f62da103046dfe108b22adbe000adf1ddace74b7374839528b4842d58

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\PreferredApps

                                                                              Filesize

                                                                              33B

                                                                              MD5

                                                                              2b432fef211c69c745aca86de4f8e4ab

                                                                              SHA1

                                                                              4b92da8d4c0188cf2409500adcd2200444a82fcc

                                                                              SHA256

                                                                              42b55d126d1e640b1ed7a6bdcb9a46c81df461fa7e131f4f8c7108c2c61c14de

                                                                              SHA512

                                                                              948502de4dc89a7e9d2e1660451fcd0f44fd3816072924a44f145d821d0363233cc92a377dba3a0a9f849e3c17b1893070025c369c8120083a622d025fe1eacf

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                              Filesize

                                                                              327B

                                                                              MD5

                                                                              a66efaa590a0d16b1874a35836ba0a4b

                                                                              SHA1

                                                                              bb750c61e162420271f89a90f2b58f43587680e1

                                                                              SHA256

                                                                              b9ab1ed7609e2254b7d4fb655b57b21b2be601646c4ff0b207c411e8bdd9e654

                                                                              SHA512

                                                                              2b1ea0c798b69b360ab1546d14fccf7d5f9cb224b31bc8430cdb956c8cc570a086e4cfa10e6a843292deb862f4161dfc9b9abbc44afe397ff0ec9563646ff7a5

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                                              Filesize

                                                                              319B

                                                                              MD5

                                                                              a5d1c3c10ccc198d93da346cca6326ad

                                                                              SHA1

                                                                              539ad80a1d58f9b32207de22516d8c740b8b2477

                                                                              SHA256

                                                                              57eb6c1d4fcb91dc8dcad43c4d031199165e5f7aaaee617408fb0e0f6b0a54ff

                                                                              SHA512

                                                                              5b3156869f5367e878c2ffe6d3ad189fe4fabb015b2be9e34cd6b6f9da7b6ef87614d931c3106193ade68e18306ff13df6bc2ddd4d98e548cfb713574b14128a

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13371418872011994

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              416b3fe053888538296854a9eb23b371

                                                                              SHA1

                                                                              16c6c01478146f3f37eef21fc2b087f99a62a9a4

                                                                              SHA256

                                                                              93ac150ffee61d87add72b01bf8facee30a11600a62893563af1e246deef3e08

                                                                              SHA512

                                                                              e57a05fbb603182e6e71fa658b3ce77f6543fad75b975a4ecd0b6b373d3e705871b15efd833706b764aa84e001ccf9c4c94070d0681f999fb90ae9f1242891f7

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13371418872163994

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              50eb07672235f7020cdb4baca5c4a583

                                                                              SHA1

                                                                              209424f167f20be5466ea41ee3a8f757750faf69

                                                                              SHA256

                                                                              8c4e29f5d39896e7496f0723ca1dccfe92be085686e963509bac26fbe0f3fa7e

                                                                              SHA512

                                                                              d3688508aecdfadebff1ff0ace5f59f76fafb50d2e8701aafc973ebd652679994fd92b54e51cfa8ecc9fa82913e4db8348613a4902004def73226008d63bac97

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                              Filesize

                                                                              347B

                                                                              MD5

                                                                              99c3bb3611762611b5c766a620616eb0

                                                                              SHA1

                                                                              be0194829cd590c245581c1eb5d13158b3346a5c

                                                                              SHA256

                                                                              494f281e24477421f0faad5f08d4a3d508d685d9c91591efeca32a0cd86b2089

                                                                              SHA512

                                                                              4efb1bf2e539175a2b5710806f68eb92480a0f01845b1875d96d25532c69f57228ef4ce274e3c1df21088105e7d046a64cde59c7df6881ea7fac9b676b484f97

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                              Filesize

                                                                              326B

                                                                              MD5

                                                                              81de51388a106817ab1ca93a11444aa7

                                                                              SHA1

                                                                              6a8e1421329b68043718bec7886c5dc842a8d8d0

                                                                              SHA256

                                                                              12e7cb1754af438b1cf82427a63ad0946e1a4c3f38a7c22b7c7daea7c18c3ce9

                                                                              SHA512

                                                                              009ca61fa23f02590338ee178a2213f9901a92c0ebaef0df3a8daccb675afbe0cc2aed23cfbb5e1f064716132ff20e8abadab68215a385e157c597af1a59439d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                              Filesize

                                                                              128KB

                                                                              MD5

                                                                              bfe6f583f1caf403b4b311b8c8dfa208

                                                                              SHA1

                                                                              7df6a921bd9c3534487b76cb438dbd8bd1d2cce3

                                                                              SHA256

                                                                              c09f3a2ab43d0ac96bc2b28771b272a8ea38ec6f0e4bc386aa5000498c7b01c9

                                                                              SHA512

                                                                              24b3b32f77ae0bc1ec70255173ac271a3755fd3a06443386d662990bf24b9d9aa66f96d8ee9bde1eb969b7628d1efa97bd88af02a852561c3a8006302ecab390

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                              SHA1

                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                              SHA256

                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                              SHA512

                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              aefd77f47fb84fae5ea194496b44c67a

                                                                              SHA1

                                                                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                              SHA256

                                                                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                              SHA512

                                                                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\LOG

                                                                              Filesize

                                                                              136B

                                                                              MD5

                                                                              edea4862ecca97749dcaad533de948f5

                                                                              SHA1

                                                                              084a29bcfb54f0b9b7727e8464aeaf24205e0710

                                                                              SHA256

                                                                              176a9b6263fcd4da6a6c10a0e2bf048a81917aa1d37393808e4d2ed21e0449e5

                                                                              SHA512

                                                                              a35251524e0fbf224105c1bc90d5f56ff3549959664a63cb4f59adb031260e319206ded7b9b84e4799d93c18f54deb0b4ce73a830156e6118c3cda20275b3dd7

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004

                                                                              Filesize

                                                                              50B

                                                                              MD5

                                                                              031d6d1e28fe41a9bdcbd8a21da92df1

                                                                              SHA1

                                                                              38cee81cb035a60a23d6e045e5d72116f2a58683

                                                                              SHA256

                                                                              b51bc53f3c43a5b800a723623c4e56a836367d6e2787c57d71184df5d24151da

                                                                              SHA512

                                                                              e994cd3a8ee3e3cf6304c33df5b7d6cc8207e0c08d568925afa9d46d42f6f1a5bdd7261f0fd1fcdf4df1a173ef4e159ee1de8125e54efee488a1220ce85af904

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              45b68735a243f00728b9f72959ed5adf

                                                                              SHA1

                                                                              e4dbd86d5563a67aedffec19a331ee4f95dbe5d1

                                                                              SHA256

                                                                              ac786e82a1baafaf4c0debf9b7b6d5f948711c3b321eb76cbbe2046f9e48727a

                                                                              SHA512

                                                                              8a4e7941399d535cee1ba1d3469139025b2d95bb0016a46a29eaeefbc10c345f41a95a5f5db4ce3ba077ae28ae3eb5b1a06cbc7ef48de14892189f368e984fae

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                              Filesize

                                                                              187B

                                                                              MD5

                                                                              61ce529887bddb249f34cd153c094694

                                                                              SHA1

                                                                              f5750e5008bfb19832be7282b006303a53fa4ff0

                                                                              SHA256

                                                                              2eda2c319f4362c4097f8621a1ed538086046aae6d345a59e540370f3b2f13b0

                                                                              SHA512

                                                                              e981010b517fad8e4e813ed50b62368a20444f7dd64f7fcd0ba6eeef19835228a70360c4e62236e0cffaa9334e2136cd627dca1fc604df5513406b16125681a7

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                              Filesize

                                                                              319B

                                                                              MD5

                                                                              c2ae60ce40564d55b2612c3d5d8c6b05

                                                                              SHA1

                                                                              e8728436b5b7f72de1aae52b7f30bd5115a8d849

                                                                              SHA256

                                                                              648d9af1941f84cd70fd739cb891a2b909056870f86a172dd01bf115a7077419

                                                                              SHA512

                                                                              8d2105cb0c419e4081ef419cb7cd5695bb6caaa20c23fc450b0835e30a349ddc9ae9d8d68c53a26c5d5ccad248f731d70207545e96c84464bfc22918cda84800

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                              Filesize

                                                                              565B

                                                                              MD5

                                                                              20eadf8bf419c5160e2da0bdc7674455

                                                                              SHA1

                                                                              cd3bc6915e5acca439fb1e7bcc4056ecac22aadc

                                                                              SHA256

                                                                              b7d7cc80604aa74c6a2703cb0abae1959f9eaa6ff6bb9e04ccad88c9d994debd

                                                                              SHA512

                                                                              f9fc92c599e6c0c11886d82ad3ac24224cdc7f086b90d9327ce53b91a17a25eb17f28e4807c415d6aacbb1d5e1d12bf07cef541d89b8bc581f50195473ea3eb8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                              Filesize

                                                                              337B

                                                                              MD5

                                                                              4542c5ad818a6d28cd9c9aa5978be732

                                                                              SHA1

                                                                              73092e757557d97a4d1797ba73a548e0e6f2150a

                                                                              SHA256

                                                                              1bec0b6d5dc2805abc01bebca7897700b9789fa1cbdba4be0a73d490d937c13b

                                                                              SHA512

                                                                              a0fe864416778efcc1a7d6b2e18d54add7a5c454cdcbbee0bbf3d885a25e79354a7bca4dec9459395a63211453d5c8d7a1b7871218be18f40555ddfb2514eb17

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              0790eabf2b4a954091faed21d98fe099

                                                                              SHA1

                                                                              42f6157e172fbcd2187850428576f2fd49ced0a3

                                                                              SHA256

                                                                              68f20dff62ea46f9dad4e26dc3b74819258e08e319a54ef3891a6b3ddfabb8d0

                                                                              SHA512

                                                                              2b7dde1e4d8b73ff0a19ff0149df3c46544deb867734ab6310ebdae0482cd01247c6bc1b9b6ffbaa51fc6cf003c3acff3ca9e6975d56f08b5a5fd57a01cc5692

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              3cbe5d9342e9fc9447e19ec695e9c4c7

                                                                              SHA1

                                                                              a78e0c87c4e5541d14cad0f602063abde7c1a9cb

                                                                              SHA256

                                                                              bccc14977d4ea0be997f5ce821f1dbc5e16e952f0bd8d6f3363649c5e937a271

                                                                              SHA512

                                                                              801246d641a2b0f7ff9990e0aafd41898050660e0e7e5eabe6da2934e8d39dabe93664bf4ce559100871233d58e854d6bc9dbb19781804feace5312677f28641

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                              Filesize

                                                                              4.0MB

                                                                              MD5

                                                                              906bbb84d4398ad4b350015c7b55460f

                                                                              SHA1

                                                                              836827431642753f3629033c1742fa1a681f4163

                                                                              SHA256

                                                                              e261a87c543b04c97661e98abfb4b436cbee20a1ea8f3e89a489b7fa9482fc20

                                                                              SHA512

                                                                              49ed5ff345e56f524f3411811e0b1f6428244e51d858758c9ca1987d9b9ec36cd6970c7cf9ca5404bbc02be32047035c893c64c15dcef7d23837569216969405

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Browser

                                                                              Filesize

                                                                              120B

                                                                              MD5

                                                                              a397e5983d4a1619e36143b4d804b870

                                                                              SHA1

                                                                              aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4

                                                                              SHA256

                                                                              9c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4

                                                                              SHA512

                                                                              4159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                              Filesize

                                                                              11B

                                                                              MD5

                                                                              838a7b32aefb618130392bc7d006aa2e

                                                                              SHA1

                                                                              5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                              SHA256

                                                                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                              SHA512

                                                                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              02c0d87d05897a5b09053b1636c7b313

                                                                              SHA1

                                                                              a67c464b4cbd366f1bad8366d762aa5cd4c0b949

                                                                              SHA256

                                                                              fb448698d06b72257e04fbc0fa389602f898d7e243dfebce19ca5e284435801f

                                                                              SHA512

                                                                              8026632fe429f3664d8738fc77bfca85802c426cf3f5b3f118f72ac5d42447c77f7d0ceffc8a9f792585cbb12817ca7870e347d0bf0bd0ec9a9ed0f37eae67df

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              9943c375db1fdc0c4f66757aeb279245

                                                                              SHA1

                                                                              31ce5933acbdc0579c5d87d9dcbbe04f8b20e1ac

                                                                              SHA256

                                                                              d2f60a914b60deb0319073377e1317417c62956707ce8a99b7ae2072b3710f6a

                                                                              SHA512

                                                                              250cecd46a3659d6b48518e4dfc843070b446efbbcb0d8ae1ddb3e524d85ed80a190ee0bb923d68c8567e89dcfe08f754fe4c7e69fc88f5c2770e6f38c742920

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                              SHA1

                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                              SHA256

                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                              SHA512

                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt

                                                                              Filesize

                                                                              4B

                                                                              MD5

                                                                              6f615bba86fbc36987f9fd65aac3e129

                                                                              SHA1

                                                                              3f3d535a040ed38c4667c52f294ca93e53cbc8e4

                                                                              SHA256

                                                                              ba179452dafbde6b02d44e3e4129b725a047a558baa0a9093923cf61366e090f

                                                                              SHA512

                                                                              4c06ed83e1f27228f50ba10c1043e1c675d08e974ab5fcf970803bb3044bc7eaf49110877744e8cd1ca059bfd072bb30472bc3e20fe5b5e182691f38406d33a0

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              5afd91ae69aa7fceefe4adf91a21bc6c

                                                                              SHA1

                                                                              37bbaed771c70240ccb6e928fcff03363c5fb354

                                                                              SHA256

                                                                              3f4f4431fc5a5c435b62bad486711ccd8a4be9355fb67f300c22696430a0b15c

                                                                              SHA512

                                                                              582d5b3f3456174822265ce91b8bd5f3a62d5f6c3c0d0b1f83a5a81efb26efa2d6db4f16d5da6573c2f50f62855fc92bae9f2523b81c2abf351bddb6502b604a

                                                                            • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe

                                                                              Filesize

                                                                              5.1MB

                                                                              MD5

                                                                              a48e3197ab0f64c4684f0828f742165c

                                                                              SHA1

                                                                              f935c3d6f9601c795f2211e34b3778fad14442b4

                                                                              SHA256

                                                                              baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb

                                                                              SHA512

                                                                              e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-conio-l1-1-0_not.dll

                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              6ea692f862bdeb446e649e4b2893e36f

                                                                              SHA1

                                                                              84fceae03d28ff1907048acee7eae7e45baaf2bd

                                                                              SHA256

                                                                              9ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2

                                                                              SHA512

                                                                              9661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-convert-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              72e28c902cd947f9a3425b19ac5a64bd

                                                                              SHA1

                                                                              9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

                                                                              SHA256

                                                                              3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

                                                                              SHA512

                                                                              58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-environment-l1-1-0.dll

                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              ac290dad7cb4ca2d93516580452eda1c

                                                                              SHA1

                                                                              fa949453557d0049d723f9615e4f390010520eda

                                                                              SHA256

                                                                              c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

                                                                              SHA512

                                                                              b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                              Filesize

                                                                              19KB

                                                                              MD5

                                                                              aec2268601470050e62cb8066dd41a59

                                                                              SHA1

                                                                              363ed259905442c4e3b89901bfd8a43b96bf25e4

                                                                              SHA256

                                                                              7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

                                                                              SHA512

                                                                              0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-heap-l1-1-0.dll

                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              93d3da06bf894f4fa21007bee06b5e7d

                                                                              SHA1

                                                                              1e47230a7ebcfaf643087a1929a385e0d554ad15

                                                                              SHA256

                                                                              f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

                                                                              SHA512

                                                                              72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-locale-l1-1-0.dll

                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              a2f2258c32e3ba9abf9e9e38ef7da8c9

                                                                              SHA1

                                                                              116846ca871114b7c54148ab2d968f364da6142f

                                                                              SHA256

                                                                              565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

                                                                              SHA512

                                                                              e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-math-l1-1-0.dll

                                                                              Filesize

                                                                              28KB

                                                                              MD5

                                                                              8b0ba750e7b15300482ce6c961a932f0

                                                                              SHA1

                                                                              71a2f5d76d23e48cef8f258eaad63e586cfc0e19

                                                                              SHA256

                                                                              bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

                                                                              SHA512

                                                                              fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              35fc66bd813d0f126883e695664e7b83

                                                                              SHA1

                                                                              2fd63c18cc5dc4defc7ea82f421050e668f68548

                                                                              SHA256

                                                                              66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

                                                                              SHA512

                                                                              65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-runtime-l1-1-0.dll

                                                                              Filesize

                                                                              22KB

                                                                              MD5

                                                                              41a348f9bedc8681fb30fa78e45edb24

                                                                              SHA1

                                                                              66e76c0574a549f293323dd6f863a8a5b54f3f9b

                                                                              SHA256

                                                                              c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

                                                                              SHA512

                                                                              8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-stdio-l1-1-0.dll

                                                                              Filesize

                                                                              23KB

                                                                              MD5

                                                                              fefb98394cb9ef4368da798deab00e21

                                                                              SHA1

                                                                              316d86926b558c9f3f6133739c1a8477b9e60740

                                                                              SHA256

                                                                              b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

                                                                              SHA512

                                                                              57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-string-l1-1-0.dll

                                                                              Filesize

                                                                              22KB

                                                                              MD5

                                                                              404604cd100a1e60dfdaf6ecf5ba14c0

                                                                              SHA1

                                                                              58469835ab4b916927b3cabf54aee4f380ff6748

                                                                              SHA256

                                                                              73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

                                                                              SHA512

                                                                              da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-time-l1-1-0.dll

                                                                              Filesize

                                                                              20KB

                                                                              MD5

                                                                              849f2c3ebf1fcba33d16153692d5810f

                                                                              SHA1

                                                                              1f8eda52d31512ebfdd546be60990b95c8e28bfb

                                                                              SHA256

                                                                              69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

                                                                              SHA512

                                                                              44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-utility-l1-1-0.dll

                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              b52a0ca52c9c207874639b62b6082242

                                                                              SHA1

                                                                              6fb845d6a82102ff74bd35f42a2844d8c450413b

                                                                              SHA256

                                                                              a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

                                                                              SHA512

                                                                              18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\freebl3.dll

                                                                              Filesize

                                                                              324KB

                                                                              MD5

                                                                              04a2ba08eb17206b7426cb941f39250b

                                                                              SHA1

                                                                              731ac2b533724d9f540759d84b3e36910278edba

                                                                              SHA256

                                                                              8e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4

                                                                              SHA512

                                                                              e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\mozglue.dll

                                                                              Filesize

                                                                              135KB

                                                                              MD5

                                                                              591533ca4655646981f759d95f75ae3d

                                                                              SHA1

                                                                              b4a02f18e505a1273f7090a9d246bc953a2cb792

                                                                              SHA256

                                                                              4434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47

                                                                              SHA512

                                                                              915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\msvcp140.dll

                                                                              Filesize

                                                                              429KB

                                                                              MD5

                                                                              109f0f02fd37c84bfc7508d4227d7ed5

                                                                              SHA1

                                                                              ef7420141bb15ac334d3964082361a460bfdb975

                                                                              SHA256

                                                                              334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                              SHA512

                                                                              46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\nss3.dll

                                                                              Filesize

                                                                              1.2MB

                                                                              MD5

                                                                              fc57d044bfd635997415c5f655b5fffa

                                                                              SHA1

                                                                              1b5162443d985648ef64e4aab42089ad4c25f856

                                                                              SHA256

                                                                              17f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3

                                                                              SHA512

                                                                              f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\softokn3.dll

                                                                              Filesize

                                                                              140KB

                                                                              MD5

                                                                              1b304dad157edc24e397629c0b688a3e

                                                                              SHA1

                                                                              ae151af384675125dfbdc96147094cff7179b7da

                                                                              SHA256

                                                                              8f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb

                                                                              SHA512

                                                                              2dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\vcruntime140.dll

                                                                              Filesize

                                                                              81KB

                                                                              MD5

                                                                              7587bf9cb4147022cd5681b015183046

                                                                              SHA1

                                                                              f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                              SHA256

                                                                              c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                              SHA512

                                                                              0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\Components\nspr4.dll

                                                                              Filesize

                                                                              72KB

                                                                              MD5

                                                                              72414dfb0b112c664d2c8d1215674e09

                                                                              SHA1

                                                                              50a1e61309741e92fe3931d8eb606f8ada582c0a

                                                                              SHA256

                                                                              69e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71

                                                                              SHA512

                                                                              41428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\Components\nss3.dll

                                                                              Filesize

                                                                              172KB

                                                                              MD5

                                                                              7ddbd64d87c94fd0b5914688093dd5c2

                                                                              SHA1

                                                                              d49d1f79efae8a5f58e6f713e43360117589efeb

                                                                              SHA256

                                                                              769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1

                                                                              SHA512

                                                                              60eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\Components\plc4.dll

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              c73ec58b42e66443fafc03f3a84dcef9

                                                                              SHA1

                                                                              5e91f467fe853da2c437f887162bccc6fd9d9dbe

                                                                              SHA256

                                                                              2dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7

                                                                              SHA512

                                                                              6318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\Components\plds4.dll

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              ee44d5d780521816c906568a8798ed2f

                                                                              SHA1

                                                                              2da1b06d5de378cbfc7f2614a0f280f59f2b1224

                                                                              SHA256

                                                                              50b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc

                                                                              SHA512

                                                                              634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8

                                                                            • C:\Users\Admin\AppData\Local\Temp\External\Components\softokn3.dll

                                                                              Filesize

                                                                              155KB

                                                                              MD5

                                                                              e846285b19405b11c8f19c1ed0a57292

                                                                              SHA1

                                                                              2c20cf37394be48770cd6d396878a3ca70066fd0

                                                                              SHA256

                                                                              251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477

                                                                              SHA512

                                                                              b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7

                                                                            • C:\Users\Admin\AppData\Local\Temp\License.XenArmor

                                                                              Filesize

                                                                              104B

                                                                              MD5

                                                                              774a9a7b72f7ed97905076523bdfe603

                                                                              SHA1

                                                                              946355308d2224694e0957f4ebf6cdba58327370

                                                                              SHA256

                                                                              76e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81

                                                                              SHA512

                                                                              c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675

                                                                            • C:\Users\Admin\AppData\Local\Temp\XenManager.dll

                                                                              Filesize

                                                                              2.0MB

                                                                              MD5

                                                                              7a5c53a889c4bf3f773f90b85af5449e

                                                                              SHA1

                                                                              25b2928c310b3068b629e9dca38c7f10f6adc5b6

                                                                              SHA256

                                                                              baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                                                                              SHA512

                                                                              f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                                                                            • C:\Users\Admin\AppData\Local\Temp\settings.db

                                                                              Filesize

                                                                              20KB

                                                                              MD5

                                                                              56b941f65d270f2bf397be196fcf4406

                                                                              SHA1

                                                                              244f2e964da92f7ef7f809e5ce0b3191aeab084a

                                                                              SHA256

                                                                              00c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c

                                                                              SHA512

                                                                              52ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab

                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe

                                                                              Filesize

                                                                              354KB

                                                                              MD5

                                                                              561def00a7bcf0e79729aaa63a0ca655

                                                                              SHA1

                                                                              a0490d9a12b0e125889b11ab6880a75b9f56cf1b

                                                                              SHA256

                                                                              6fa4e5b526be2acf1ea59d961cf62590c1e438745b0cd9180c45e86a4d637ae1

                                                                              SHA512

                                                                              d9f1909080e51acb48f3dd724343c4721ea891e54e46d8e5fe5f390112d8f4f96c9455c9347be24d4f6c94c03dd6c6d549be5ccafbc0d2db98a50ef2589ff525

                                                                            • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                                                                              Filesize

                                                                              639B

                                                                              MD5

                                                                              d2dbbc3383add4cbd9ba8e1e35872552

                                                                              SHA1

                                                                              020abbc821b2fe22c4b2a89d413d382e48770b6f

                                                                              SHA256

                                                                              5ca82cbc4d582a4a425ae328ad12fd198095e2854f4f87b27a4b09e91173a3be

                                                                              SHA512

                                                                              bb5e1bbf28c10c077644136b98d8d02bfec3b3e49c0829b4d4570b30e0aea0276eb748f749a491587a5e70141a7653be1d03c463a22e44efecde2e5a6c6e5e66

                                                                            • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              d831027fd35f4b3009f5ccba965eb4a4

                                                                              SHA1

                                                                              ce62255170f9096b9c91091360e931aeda5bbc28

                                                                              SHA256

                                                                              b9ce546e01267f75623a372820a590c2a9f837ad28367523f3a9ab08517418e8

                                                                              SHA512

                                                                              e517e8a5065f95e64f50a53966bb5899087bd96e3506aab692c60ac0456124ce650b2024d1267b3c2da2a0147d5249581c861fabdbe07e0fcb2198c7c0b31841

                                                                            • \??\pipe\LOCAL\crashpad_5100_YTHVKEBLRQKKTWMT

                                                                              MD5

                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                              SHA1

                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                              SHA256

                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                              SHA512

                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                            • memory/3540-12-0x00007FFE63770000-0x00007FFE64231000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/3540-14-0x00007FFE63770000-0x00007FFE64231000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/3916-7-0x00007FFE63773000-0x00007FFE63775000-memory.dmp

                                                                              Filesize

                                                                              8KB

                                                                            • memory/3916-9-0x000000001BFA0000-0x000000001BFAC000-memory.dmp

                                                                              Filesize

                                                                              48KB

                                                                            • memory/3916-645-0x000000001D0A0000-0x000000001D0DA000-memory.dmp

                                                                              Filesize

                                                                              232KB

                                                                            • memory/3916-644-0x000000001D080000-0x000000001D092000-memory.dmp

                                                                              Filesize

                                                                              72KB

                                                                            • memory/3916-643-0x000000001D160000-0x000000001D16A000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/3916-642-0x000000001D2A0000-0x000000001D2AA000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/3916-641-0x000000001B440000-0x000000001B44A000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/3916-1-0x0000000000110000-0x000000000016E000-memory.dmp

                                                                              Filesize

                                                                              376KB

                                                                            • memory/3916-6-0x00007FFE63770000-0x00007FFE64231000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/3916-1212-0x00000000204E0000-0x00000000209B4000-memory.dmp

                                                                              Filesize

                                                                              4.8MB

                                                                            • memory/3916-8-0x00007FFE63770000-0x00007FFE64231000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/3916-649-0x000000001D070000-0x000000001D07C000-memory.dmp

                                                                              Filesize

                                                                              48KB

                                                                            • memory/3916-650-0x0000000020A10000-0x0000000020F38000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/3916-651-0x000000001D170000-0x000000001D220000-memory.dmp

                                                                              Filesize

                                                                              704KB

                                                                            • memory/3916-16-0x0000000002280000-0x000000000228A000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/3916-0-0x00007FFE63773000-0x00007FFE63775000-memory.dmp

                                                                              Filesize

                                                                              8KB

                                                                            • memory/3916-19-0x000000001B350000-0x000000001B35E000-memory.dmp

                                                                              Filesize

                                                                              56KB

                                                                            • memory/3916-21-0x000000001B2A0000-0x000000001B32E000-memory.dmp

                                                                              Filesize

                                                                              568KB

                                                                            • memory/3916-23-0x000000001B380000-0x000000001B38C000-memory.dmp

                                                                              Filesize

                                                                              48KB

                                                                            • memory/3916-25-0x000000001B400000-0x000000001B40C000-memory.dmp

                                                                              Filesize

                                                                              48KB

                                                                            • memory/3916-652-0x000000001D0E0000-0x000000001D0EA000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/3916-653-0x000000001D100000-0x000000001D10A000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/3916-1211-0x000000001EAF0000-0x000000001EE40000-memory.dmp

                                                                              Filesize

                                                                              3.3MB

                                                                            • memory/3916-1395-0x000000001BDE0000-0x000000001BDEA000-memory.dmp

                                                                              Filesize

                                                                              40KB