Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-12-2024 21:23
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xworm
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/ZnhxAV6a
-
telegram
https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0006000000025afb-1164.dat family_xworm behavioral1/memory/240-1192-0x00000000004F0000-0x000000000051A000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x000f000000025afc-1170.dat family_stormkitty behavioral1/memory/404-1197-0x0000000000540000-0x000000000057E000-memory.dmp family_stormkitty -
Stormkitty family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Xworm family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000f000000025afc-1170.dat family_asyncrat -
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
Executes dropped EXE 3 IoCs
pid Process 1936 EXMservice.exe 240 msedge.exe 404 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 raw.githubusercontent.com 116 raw.githubusercontent.com -
pid Process 5052 powershell.exe 2900 powershell.exe 1532 powershell.exe 1276 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\EXM Premium Tweaking Utility 1.0 Cracked.bat:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 986065.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\EXMPremiumTweaker.bat:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 719292.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1448 msedge.exe 1448 msedge.exe 2756 msedge.exe 2756 msedge.exe 3104 identity_helper.exe 3104 identity_helper.exe 3488 msedge.exe 3488 msedge.exe 5020 msedge.exe 5020 msedge.exe 5052 powershell.exe 5052 powershell.exe 5052 powershell.exe 2900 powershell.exe 2900 powershell.exe 2900 powershell.exe 4692 msedge.exe 4692 msedge.exe 4692 msedge.exe 4692 msedge.exe 4904 msedge.exe 4904 msedge.exe 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 1276 powershell.exe 1276 powershell.exe 1276 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 30 IoCs
pid Process 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5052 powershell.exe Token: SeIncreaseQuotaPrivilege 1360 WMIC.exe Token: SeSecurityPrivilege 1360 WMIC.exe Token: SeTakeOwnershipPrivilege 1360 WMIC.exe Token: SeLoadDriverPrivilege 1360 WMIC.exe Token: SeSystemProfilePrivilege 1360 WMIC.exe Token: SeSystemtimePrivilege 1360 WMIC.exe Token: SeProfSingleProcessPrivilege 1360 WMIC.exe Token: SeIncBasePriorityPrivilege 1360 WMIC.exe Token: SeCreatePagefilePrivilege 1360 WMIC.exe Token: SeBackupPrivilege 1360 WMIC.exe Token: SeRestorePrivilege 1360 WMIC.exe Token: SeShutdownPrivilege 1360 WMIC.exe Token: SeDebugPrivilege 1360 WMIC.exe Token: SeSystemEnvironmentPrivilege 1360 WMIC.exe Token: SeRemoteShutdownPrivilege 1360 WMIC.exe Token: SeUndockPrivilege 1360 WMIC.exe Token: SeManageVolumePrivilege 1360 WMIC.exe Token: 33 1360 WMIC.exe Token: 34 1360 WMIC.exe Token: 35 1360 WMIC.exe Token: 36 1360 WMIC.exe Token: SeIncreaseQuotaPrivilege 1360 WMIC.exe Token: SeSecurityPrivilege 1360 WMIC.exe Token: SeTakeOwnershipPrivilege 1360 WMIC.exe Token: SeLoadDriverPrivilege 1360 WMIC.exe Token: SeSystemProfilePrivilege 1360 WMIC.exe Token: SeSystemtimePrivilege 1360 WMIC.exe Token: SeProfSingleProcessPrivilege 1360 WMIC.exe Token: SeIncBasePriorityPrivilege 1360 WMIC.exe Token: SeCreatePagefilePrivilege 1360 WMIC.exe Token: SeBackupPrivilege 1360 WMIC.exe Token: SeRestorePrivilege 1360 WMIC.exe Token: SeShutdownPrivilege 1360 WMIC.exe Token: SeDebugPrivilege 1360 WMIC.exe Token: SeSystemEnvironmentPrivilege 1360 WMIC.exe Token: SeRemoteShutdownPrivilege 1360 WMIC.exe Token: SeUndockPrivilege 1360 WMIC.exe Token: SeManageVolumePrivilege 1360 WMIC.exe Token: 33 1360 WMIC.exe Token: 34 1360 WMIC.exe Token: 35 1360 WMIC.exe Token: 36 1360 WMIC.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeIncreaseQuotaPrivilege 200 WMIC.exe Token: SeSecurityPrivilege 200 WMIC.exe Token: SeTakeOwnershipPrivilege 200 WMIC.exe Token: SeLoadDriverPrivilege 200 WMIC.exe Token: SeSystemProfilePrivilege 200 WMIC.exe Token: SeSystemtimePrivilege 200 WMIC.exe Token: SeProfSingleProcessPrivilege 200 WMIC.exe Token: SeIncBasePriorityPrivilege 200 WMIC.exe Token: SeCreatePagefilePrivilege 200 WMIC.exe Token: SeBackupPrivilege 200 WMIC.exe Token: SeRestorePrivilege 200 WMIC.exe Token: SeShutdownPrivilege 200 WMIC.exe Token: SeDebugPrivilege 200 WMIC.exe Token: SeSystemEnvironmentPrivilege 200 WMIC.exe Token: SeRemoteShutdownPrivilege 200 WMIC.exe Token: SeUndockPrivilege 200 WMIC.exe Token: SeManageVolumePrivilege 200 WMIC.exe Token: 33 200 WMIC.exe Token: 34 200 WMIC.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe 2756 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2952 2756 msedge.exe 77 PID 2756 wrote to memory of 2952 2756 msedge.exe 77 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 2132 2756 msedge.exe 78 PID 2756 wrote to memory of 1448 2756 msedge.exe 79 PID 2756 wrote to memory of 1448 2756 msedge.exe 79 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80 PID 2756 wrote to memory of 4412 2756 msedge.exe 80
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://crackia.com/topic/91908-exm-tweaking-utility-premium-v10-cracked/1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe5a9e3cb8,0x7ffe5a9e3cc8,0x7ffe5a9e3cd82⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:22⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:82⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4104 /prefetch:12⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:3184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:12⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5780 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:12⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:12⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:12⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6648 /prefetch:12⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:12⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6944 /prefetch:12⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:12⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6508 /prefetch:12⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:3848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1220 /prefetch:12⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:12⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6044 /prefetch:82⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:12⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7412 /prefetch:12⤵PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:12⤵PID:732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7520 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\EXMPremiumTweaker.bat" "2⤵PID:688
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f3⤵PID:3752
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f3⤵PID:4280
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f3⤵PID:4728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f3⤵
- UAC bypass
PID:5044
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f3⤵PID:948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"3⤵PID:5040
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\system32\findstr.exefindstr "S-"4⤵PID:4900
-
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4692
-
-
C:\Windows\system32\chcp.comchcp 4373⤵PID:3596
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\nvidiaProfileInspector.zip" "https://github.com/Orbmu2k/nvidiaProfileInspector/releases/latest/download/nvidiaProfileInspector.zip"3⤵PID:756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\nvidiaProfileInspector.zip' -DestinationPath 'C:\Exm\NvidiaProfileInspector\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:5044
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7996 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2920 /prefetch:12⤵PID:1508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1864,4543692850375187124,823250221287187748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1644 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\EXM Premium Tweaking Utility 1.0 Cracked.bat" "2⤵PID:1564
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f3⤵PID:4668
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f3⤵PID:564
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f3⤵PID:712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f3⤵
- UAC bypass
PID:2604
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f3⤵PID:4280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"3⤵PID:4216
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:200
-
-
C:\Windows\system32\findstr.exefindstr "S-"4⤵PID:4540
-
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4180
-
-
C:\Windows\system32\chcp.comchcp 4373⤵PID:3552
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip"3⤵PID:3172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\Exm\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1276
-
-
C:\Exm\EXMservice.exeEXMservice.exe3⤵
- Executes dropped EXE
PID:1936 -
C:\Users\Admin\msedge.exe"C:\Users\Admin\msedge.exe"4⤵
- Executes dropped EXE
PID:240
-
-
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:404
-
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2632
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4804
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3364
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004C01⤵PID:332
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.0MB
MD5aab9c36b98e2aeff996b3b38db070527
SHA14c2910e1e9b643f16269a2e59e3ada80fa70e5fa
SHA256c148cc14f15b71a2d3f5e6bce6b706744f6b373a7e6c090c14f46f81d2d6e82f
SHA5120db75756a041a7cda6b384718581aaf11e6873614465dd56e81f17ad171cffe380e288a3c2ee540222190392904921f26df8a1d66d4108051c60fc8e5b2df779
-
Filesize
2KB
MD588dc70c361a22feac57b031dd9c1f02f
SHA1a9b4732260c2a323750022a73480f229ce25d46d
SHA25643244c0820ec5074e654ecd149fa744f51b2c1522e90285567713dae64b62f59
SHA51219c0532741ebc9751390e6c5ca593a81493652f25c74c8cab29a8b5b1f1efef8d511254a04f50b0c4a20724bae10d96d52af7a76b0c85ddc5f020d4cac41100c
-
Filesize
152B
MD5fdee96b970080ef7f5bfa5964075575e
SHA12c821998dc2674d291bfa83a4df46814f0c29ab4
SHA256a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0
SHA51220875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff
-
Filesize
152B
MD546e6ad711a84b5dc7b30b75297d64875
SHA18ca343bfab1e2c04e67b9b16b8e06ba463b4f485
SHA25677b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f
SHA5128472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\7186577c-8e34-41e8-9529-1ae2656e1e64.tmp
Filesize1KB
MD5b13f2078c35597e97bbb617574dded9b
SHA1b310442d74eb65b170d5e75c46856ccb0358aa3c
SHA25660957c0895c8c26ccf1f8e9d690f70d4dffdde3e893f5d63800dba8b3d5e7776
SHA51229eb538162ba0e26fbfd0db25f3a3b74008972f9585bdf8ead96846578650b4e05845c46cc436df1b0232ce63c32ec6c9e0a69c52770461d5a0ee7f2871acea4
-
Filesize
32KB
MD53a424bb561ae752690676fefb1bceb8f
SHA13d56a08693e150b38ce6ffcdc3d772a5b52f8ca2
SHA25653fc575fab4674e387d7ee82cfac0958744e8890d951ab96761057d4e88c9fef
SHA5129674cfa1f800d71678ff3f9ebf623c9c188f4467a8aec02c7ef5704b34866d751b1c6254f46fae86138e45035083de220f6658f8d0ae0df5b4e5aeb787a1edc1
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
18KB
MD501a1b982e5152d00e14d6166a6385b2a
SHA1d9b47fb87245a5c25e954c2ac432c17667651b7f
SHA256234d76379d85e1d0d1abada13eb9b0ad5f85c883cf3c6acd9e29e5495ec4444c
SHA5120e5a63ce0f4e30e4f20813c4fdc60fd7a280f01da809a80b88f1c21bb0ee05fb7703b5397f37246498f73253274d003890ec9050703a7901aefd1c7d7cbf0f57
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD50f625409711f66908b921c7eb4d911ef
SHA1ce60bba1e540e54501e3029b98bc722f893f6f1b
SHA2563bf8b083fc68105707c0c0d1a91b417aafb2626d72de3012142fec73f64828ba
SHA512831d906abeab869ae2286dd8cbb3ed9b1bd1cb1792e182f94cb3e9f94c5b7e196af6f954d1a4394abeb051aa1b92e4efeeffc0657747a7f557c280aed19aa173
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD521b71f6617d117be461616e30d436623
SHA14e64bdc32d992e1dad79a0636f1582817b197dac
SHA25646e5bc36623086a6c690438b0419266cb5cacc634be54d776c7e5a6b40822c1f
SHA5127ae84d48528a59db3f2ebd9426b5c40bd6af61198d4fef02d88003e22a990b931cb2396a8f8e7b74e9df2e091feca5e561e34f9be89db508d66c2d40501a8ccb
-
Filesize
4KB
MD5964972eb1c3d5b12c1ed4376a5dcf47e
SHA107f645b78791b4c73f75b839ed3a4a1589093498
SHA25632ea20f6e336f0291c1572bbafd9de6aa3145f1bb8c712ae28d7cbc2d9ab0af0
SHA5122e6693a586e1814ca669ae530f5a9c1a9df85010929648ec98f7de4f9ce8e7eb8ee84ed0b643fd838ba0f1dbeacd053ed258a651cc09bfb3ebe8b0a5d425ec63
-
Filesize
5KB
MD5e66083f43d9a81fdf8c4b582c269acca
SHA158f906e2e13da54a9ee182e1524aba85ab91e644
SHA2561b6788b67c4ea3c488abcb84adf4ca6a2dffae3d308089a2f95285a9580159ff
SHA512fb5a328a2650b387eeb4936c33a642ff552711c199f833f3ab8c17b69b5851ed508792f8c8824943acc8184cfd96f332425bf2156ddbaf704ce6ef9ce3866f70
-
Filesize
8KB
MD5a4a9013fe249ab149634f26b795836f2
SHA1b13a47fbd4569594f22083e49e062267d13c9421
SHA25699b1bf9de7d327c01cd22d935ec49185c38d042af050eb44d92cb5d710aa2fa1
SHA51295003b4bcddd1b94bd8d03e5b2ae851ef24a3c3f9d900b32a4d510d9b7149ed03dd92274da8f68e61611428e7beb32f09d3ed71013919a31aa3eed54b0883175
-
Filesize
6KB
MD5de90fddb366fbad876809b912ea74b2a
SHA172ba2787a4589ccc0b516e16bf88e5ce44a97e41
SHA2563943761ec0c5ad4ca9e33469b9a63154edd586154ac669bd61faa9414828d154
SHA512cf5d2b8cf1cddad8be40767365644e4fa10230cc5a42e64ec495d7353c33806645145f69a323a3d640e8de933833bf03efa087878334c68342d4f8e8ff1190ab
-
Filesize
8KB
MD5c87e0400c5c841d8762d5ace5c1a6d7b
SHA1cb062b90d127869fc8834c38b3e97c8567345969
SHA256e9190c89635a3f2fa5c892a09a84a3a93168c8e7bdc4db344997a7f85fa4bf54
SHA512e45c749ada57d9f007374f69490e2c7f2a4467d130b771953e19a43b12138859e19270d4c4755beea1f888c9d571a396e0d0fa7762dc6d3f4565c402ef5fbbf5
-
Filesize
7KB
MD5c9fd38c0566fd4ff1e6479f105e6fc7c
SHA10cf1b48ce7257a1cb4a70a74f6f4565372c97e9a
SHA25600b5934afe276778e29a9d81badc92509b4f2b3242907a21ac6be749cb9c7d4c
SHA512daa755e02edf7f18845833e3017db06c1ef450ca8d0227b06cf3b02169c16c97e977a6857f4b9d0a5907205587b93a2c580cec34a776842796d1254efb18ae51
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7a7900728ee0d4f5a270f7a3f0e134839df593ed\17198603-57eb-4099-8cfb-dab546f14e9c\index-dir\the-real-index
Filesize72B
MD5421ce4463d55cde1bdeb79410cce1dc1
SHA14620ad276a78bb307aad83ae926f6ea6652539e9
SHA256a30f94afdcba540a181cc54e07a9fe4b740659d4e215bb0def0ae0ed3934b84e
SHA5128dce3cab4d345a16d70197921671e756a6417ba3b1095beb2992b1e998f9650a9e0731f0d58defe1c6abcc854b075a5b4f04e7fda9f9f53c1c006197b9b3177c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7a7900728ee0d4f5a270f7a3f0e134839df593ed\17198603-57eb-4099-8cfb-dab546f14e9c\index-dir\the-real-index~RFe57f26e.TMP
Filesize48B
MD5f236180cec0d8f572e55ec52a96f0836
SHA10b2656aa861a3284db2df960597d2362cec92fd2
SHA2566224dd42f4ad9506bbe8236e403659d9cca7b998b0ed49d1b128ef35463275ef
SHA512f0663b8914828e6b2bfd5d830e431c688bbd1c32435edb4978ede68a93990f497c3a8dd258050815d983646a61dc7ed39d13a85a4618db66c35abc1ab3014bc2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7a7900728ee0d4f5a270f7a3f0e134839df593ed\index.txt
Filesize116B
MD5bc7e38d0983f011f8abda3334a85fb77
SHA1a039509b2fa86a7d2fe1bd5eb0873c64d7b547f6
SHA25621f89e47d1876a9b0e80f643eeb3dad3650dd596d92afeca040ac4c2f68a7e61
SHA5128489d2d038ad07d9493a8dad26e3bcdf03cd8a35acfe96d6855550c36dbf24443db0342201564e758179bd1178f6c1d93777a79e3ab778b89dcd1080286bcd69
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\7a7900728ee0d4f5a270f7a3f0e134839df593ed\index.txt
Filesize110B
MD58aa2f4f4abb5e07f71bf390157e7fff7
SHA10217117a657150965ae8a8c9d2118a3729ea6b28
SHA2567ed5b270f8a62510bb1a876231d7e18449819c59762bff785248c6d2246d08d4
SHA5126e9eb651863f4f45d312aa421ac977c48bc19730d47c30a9fbff291c58a1c59dca896fb6454fd810f1970b32874101f528ccceb4ffd90dd92b0224f51e69faf8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD57c3fe0965500e53964204b7c7db98a4d
SHA1008e6b38de628b1c940071383a8d50d768bdd5aa
SHA256ee1a63b8a757c005780cbddf48bb482b56b1233f7a5f56224cefd206cfc13b14
SHA512b714ad8ae0b10599122d780e39815985469298b27cc868c73324f7c0da0091f03e01f8d29ed6852ba165adb5019bce43618b230b3a5d89e7923f4a720a62d015
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD55109741f429e68934c7702b7903a8c17
SHA1b3493b1c8f86c1455cb397259e9029b8edfdab39
SHA2565fd040ef5341970c5a83bda0f880c02aa04aefc127933eea9e8c8b332c8a0dd3
SHA512e5bd54d34c153a1132b5423c19b69685f7b8169812f4d80d9d15f89c25fa169b27bb1dba868f2f9bd21ce522991c0fcb7bca1ae1fb7a5b06751adcf85a6dc431
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57f1b3.TMP
Filesize48B
MD51192c5cee9c324a94e4c57c27f18659c
SHA1e4f056351c6e88ced9e52470c71ee7ad124950d3
SHA256dd676107654f47b6303bd8fa8b7fc6ce982b192f1de3ab867b3b7468e6b9d6bb
SHA5129ff282da1a3faa847800eef86954b534156cc6e7e256763b946a9f4284ddfa3cc9e9073eaf776d71e6357ae72c25fde01d295a9126eeecdefafa311d7de0d433
-
Filesize
3KB
MD534e40ba949b75aebf3dcbcba6b42bb6f
SHA1eb49af8bc613d4ddf1b51c9bdb5b9a80bf36ddd2
SHA256887ce42cce90abf51a8ca69ce0c268a33bae70c7654f8bb56a1361d7917624de
SHA512e37ded1e24bdcb9a8a92d66fcac50f88dda2e2fdfe5724c61c8987eb57272481385ae7a4f6b986c4e86d225cb090d4aa4c438bf04c892d3820cc3e9f573fe832
-
Filesize
3KB
MD5a2bff1516d58a63cdb87643f7f0501f2
SHA130d6b442feda4aee36933de8ed421fc4a927c0d6
SHA256a20fcfc8026af1d6d5ee37f29d5dc0b639dd75f78523ab98004d42e9cc3a181c
SHA512a5f40143b797ce9d1ec9fd891c7e96ecd0be42a715afc909fa4565f2ec78ca895d9bc569300f225f36aaf2e9561866cd5cb831a7d63c4b23385b53887e3ee3e4
-
Filesize
2KB
MD5ec77f6c3911c23041fc5cd0b5f2f5d74
SHA137ab4967609af55c9386eec22f6a92ae93b7ad60
SHA25645e2cb5662d1e9510bb046196d8ab8786c326ad6e8b5ba14949720eeeabce77f
SHA51212b007ea4bfa2d6f9665411d6900b10d9aff32130274e09e71833235716bbb8337da3fde97c7871fbe6eabb187b5dfbda83f812230463b40dc2aa6614fe50c93
-
Filesize
3KB
MD59dbed19e82ef47494fa29f8f5c15df20
SHA1a56399f27e61ced7e31de0494d6b759523920c56
SHA256c091a5ed0f845b01ce53c45ded0b8ae0ab5c9ab5d2517e4a0065e5eb8c7228d1
SHA512e89d2277fe4e003116892ddcc420008db975570c6b949b9211f8169315e75f54a92fb6238ef2f0de3a1d0239b8243574ab346775218b422f81680d565a8e26b3
-
Filesize
872B
MD5b056897875f575300ec6978424379864
SHA1f8a749ac62195d1ba79d69d19f025d54e5a532eb
SHA2564df99470805f1e2d37d84f2b7b3034d4c0d27067ac378a3c3da3b4b963b9a0d3
SHA512736bfe447094e810ae7d35505f878ef69d996cc2f10c7621af7b659a12b151aa1c9f041a93be07d858d55db68faded973bfd59a1fa8f4ae2c265f09cafe89e5a
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5404ae9e1566297ce8e868bcf8fe24878
SHA1a7c8ba3af69ee1fd624f8212cb97786d17be777b
SHA256da297b027b54be16a4eda2a4a7586021a6e912a09dbfd5bcb0a4ee92f8a2073b
SHA5126a2b1ae7e84df223808291e556b05c26b80fc594c27b4891c637bb10dcdeb84bfacdf8c8028e7f10b5855b03a60217de1d036211cf51d469336692a7ffa74931
-
Filesize
11KB
MD53390f1a8827532a48f4dbfe5c0606a63
SHA1614fd840acd8eb88289efa0239c6c346a90ab1c7
SHA2566e290eb5aa53f219597aa8a639d09bc94eacbd195023ebe06c000219bf0dc02e
SHA5129af18e759456a2df7321fdd17aa844b4bb9917510c226ed6f87054c973d16c30e0e5fc3da47f2747b8747c0837a87e0686f1a33128e152da4f65ebda86f3da2c
-
Filesize
10KB
MD58d8ca0e83b3b890c607fe35f4bf8b7aa
SHA1ad7e15852065c14433e5c7cad81324ba93145cba
SHA2569a950f334a675d39effe184b3dd7b55b773ff690efbbc34b39280b65cd397cdc
SHA5128cd3629e9ddda3e3328ea035d6dcbda298a323d28d5ccde5b9152d4d2c59188e793b70332f34eed3e53bc659096c7e1504e63f21c9f8f53ae1e35f1d77f799b1
-
Filesize
1KB
MD57932fbcd92027dfff5611896f9355757
SHA1ed7c38ef6708e13f64be2196dc51acb780619fe2
SHA2561b6e24e1d7ae400dcdabebc263a85243d02ec01ab848768defdb3af6b790c1f3
SHA512d5d3587550e61d4aa7a29a085502232224b958af7ed6c878c1f179e5faeab5245703698dd475bc518a5e498edf2174b7e76d04bb85ae098666580291781eee6f
-
Filesize
64B
MD59fb88303ff86933b712bdfdda11a9999
SHA1f80c7c05badd64231037680d71186e518f0fa505
SHA2566d77265cf199e8551f5161e1418c9f0a97cb341176354e66ce34093c4b3c2b07
SHA512a58191ca14dda7bc55c3475fc392067d8e5fc0dba73d5fab6411c7e690e0f59c4bd06c8f25763b05cb6fe5d9191ef9127b30889612eb9dc048be75b74b8d84ed
-
Filesize
64B
MD5235a8eb126d835efb2e253459ab8b089
SHA1293fbf68e6726a5a230c3a42624c01899e35a89f
SHA2565ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686
SHA512a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.3MB
MD557a6527690625bea4e4f668e7db6b2aa
SHA1c5799fd94999d128203e81e22c6d9fdb86e167ee
SHA256076e01b09f9c5cccc273b2f7dfa1a1efccc1a8e8ebf98a7eee756024b93bad17
SHA512d86c7f79989eb0781e15f8631048506ffab338f933ddfedbcc2c7464447770beaf21b7ed3cba2ebb97be5ffdc9a450f2df2e2313efaeb8e8101f2ee53c066e4e
-
Filesize
145KB
MD593534bf1231dfd893b8c80b258217105
SHA14a58b5a4272f9ddaf299eb6cf5b33ecd530be98d
SHA2569dc8f944dc55c0eca9bb939b1c756a093f8250b6d9db76319bf27ef5fbe4cb83
SHA512f95328e49494199f3aba7a26dedc735cc32453be0038640c8df90f6fd5ae77a7539a7d3fcb62985a81c4c4ee20acf39b8e6551ffabd90dfb2ef90b5d37491e99
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
55B
MD50f98a5550abe0fb880568b1480c96a1c
SHA1d2ce9f7057b201d31f79f3aee2225d89f36be07d
SHA2562dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1
SHA512dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6
-
Filesize
672KB
MD5f9ca73d63fe61c4c401528fb470ce08e
SHA1584f69b507ddf33985673ee612e6099aff760fb1
SHA25616431cc14917abeb316e0bc44045440a8f86b7ac4fdd0dce99de6435d493ecca
SHA5126fd03320ec84baf09a16a127c2c0ed3c265906fcb1a3b807c13001e775c396b66539238392438a8f290be04b8b8684050736331f8f99dbe8b868b44f154dd9de
-
Filesize
669KB
MD5a907bfcab8903b37d8595377c3e268ed
SHA1e521540a3bffd5567d83782628b3de6173cb9364
SHA25612d8bccc8b4bf05902c0b015095db69b07dd859b577e9aa806201a082a8244ee
SHA512bb122cd94abfe6b43b2bd86852b37212b0d6096385bad85fea47d0aa3d80ada43c8e62735db1a5561c25ad9c23a4f8681933197dcf0495e1b182061181650905
-
Filesize
146KB
MD5f1c2525da4f545e783535c2875962c13
SHA192bf515741775fac22690efc0e400f6997eba735
SHA2569e6985fdb3bfa539f3d6d6fca9aaf18356c28a00604c4f961562c34fa9f11d0f
SHA51256308ac106caa84798925661406a25047df8d90e4b65b587b261010293587938fa922fbb2cfdedfe71139e16bfcf38e54bb31cbcc00cd244db15d756459b6133
-
Filesize
226KB
MD51bea6c3f126cf5446f134d0926705cee
SHA102c49933d0c2cc068402a93578d4768745490d58
SHA2561d69b5b87c4cd1251c5c94461a455659febb683eab0ebd97dd30da2319ffc638
SHA512eb9f423f6adb5e686a53f5f197e6b08455f8048d965a9ec850838fdf4724ef87f68945c435ace5a48a9a7226006a348e97586335d0246ea0dc898a412dea5df3
-
Filesize
213KB
MD51a8493bff2d17c83e299101954dcb562
SHA1439258f42f755d40311a31b37f6d37f447d546ba
SHA2565a31c0500500713efd83160cef3db3f56b807b7c4f7a8b4ee7f4ffe05c676081
SHA51275f2383f73fd3e03fdd17e93091cca7192919cb76ff564cafa7ee8d33d50db83d94dd3905d06b67c01f52f580b73573b490beb61f9a58af3cad3c0a29ce0aa2f
-
Filesize
535KB
MD5ff5f39370b67a274cb58ba7e2039d2e2
SHA13020bb33e563e9efe59ea22aa4588bed5f1b2897
SHA2561233487ea4db928ee062f12b00a6eda01445d001ab55566107234dea4dc65872
SHA5127decec37c80d1d5ad6296d737d5d16c4fc92353a3ae4bd083c4a7b267bb6073a53d9f6152b20f9b5e62ba6c93f76d08f813812a83ce164db4c91107d7ad5a95f
-
Filesize
158B
MD5ce6d0bc7328b0fab08de80f292c1eaa4
SHA1ae505d6f60a71259b91865f6d5a3d674e9de0ebe
SHA256383b8dcb968b6bd0633658d9bb55c4acaf4c85a075aa456904a42d4e4efd5561
SHA512f009ad44131f19997c7c7be38144132d9f701fda4492f3782a2717b92859f189196fac5a7d7e6ff6952f2c1735f27ffaddf0f7acbb45b98a7d85572e96c16c00