Analysis
-
max time kernel
163s -
max time network
163s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-12-2024 13:20
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xenorat
127.0.0.1
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
schost
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral1/files/0x0029000000046489-385.dat family_xenorat behavioral1/memory/5788-396-0x0000000000D20000-0x0000000000D32000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000\Control Panel\International\Geo\Nation file.exe -
Executes dropped EXE 5 IoCs
pid Process 5788 file.exe 5920 file.exe 1564 file.exe 5868 file.exe 1812 file.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\75da921d-e0f1-46fb-ba02-427248bc22f4.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241222132029.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xeno rat server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xeno rat server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 61 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\MRUListEx = ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\LogicalViewMode = "3" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\NodeSlot = "5" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\NodeSlot = "6" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000b474dbf787420341afbaf1b13dcd75cf64000000a000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000e0859ff2f94f6810ab9108002b27b3d90500000058000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239} xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0 = 7e003100000000008b592c8111004465736b746f7000680009000400efbe8b59537796598d6a2e000000040904000000020000000000000000003e00000000001d277e004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0 = 50003100000000008b59cb81100041646d696e003c0009000400efbe8b59537796598d6a2e000000fa080400000002000000000000000000000000000000904f2200410064006d0069006e00000014000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Mode = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupView = "0" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 19002f433a5c000000000000000000000000000000000000000000 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 020000000100000000000000ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell xeno rat server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3 = 14002e80d43aad2469a5304598e1ab02f9417aa80000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0 = 78003100000000008b5953771100557365727300640009000400efbe874f774896598d6a2e000000fd0100000000010000000000000000003a000000000042fee20055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByDirection = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:PID = "0" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 03000000020000000100000000000000ffffffff xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\SniffedFolderType = "Generic" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1092616257" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\IconSize = "96" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\MRUListEx = ffffffff xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Pictures" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags xeno rat server.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6044 schtasks.exe 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 548 msedge.exe 548 msedge.exe 4532 msedge.exe 4532 msedge.exe 4568 identity_helper.exe 4568 identity_helper.exe 4252 msedge.exe 4252 msedge.exe 2916 msedge.exe 2916 msedge.exe 2916 msedge.exe 2916 msedge.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2596 xeno rat server.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2596 xeno rat server.exe Token: SeDebugPrivilege 4332 taskmgr.exe Token: SeSystemProfilePrivilege 4332 taskmgr.exe Token: SeCreateGlobalPrivilege 4332 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe -
Suspicious use of SendNotifyMessage 57 IoCs
pid Process 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe 4332 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2596 xeno rat server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4532 wrote to memory of 3384 4532 msedge.exe 82 PID 4532 wrote to memory of 3384 4532 msedge.exe 82 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 324 4532 msedge.exe 83 PID 4532 wrote to memory of 548 4532 msedge.exe 84 PID 4532 wrote to memory of 548 4532 msedge.exe 84 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 PID 4532 wrote to memory of 2116 4532 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/moom825/xeno-rat/releases/tag/1.8.71⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x124,0x134,0x7ff8042446f8,0x7ff804244708,0x7ff8042447182⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:22⤵PID:324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:82⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:82⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:636 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6a51c5460,0x7ff6a51c5470,0x7ff6a51c54803⤵PID:2208
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5952 /prefetch:82⤵PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:12⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:12⤵PID:1128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:12⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6420 /prefetch:12⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,14510270969313866997,9992778949050334177,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2892 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3624
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2032
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5968
-
C:\Users\Admin\Downloads\Release\xeno rat server.exe"C:\Users\Admin\Downloads\Release\xeno rat server.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2596
-
C:\Users\Admin\Pictures\file.exe"C:\Users\Admin\Pictures\file.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5788 -
C:\Users\Admin\AppData\Roaming\XenoManager\file.exe"C:\Users\Admin\AppData\Roaming\XenoManager\file.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5920 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "schost" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC5CC.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6044
-
-
-
C:\Users\Admin\Pictures\file.exe"C:\Users\Admin\Pictures\file.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1564 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "schost" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFC6C.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Users\Admin\Pictures\file.exe"C:\Users\Admin\Pictures\file.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5868
-
C:\Users\Admin\Pictures\file.exe"C:\Users\Admin\Pictures\file.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1812
-
C:\Users\Admin\Downloads\Release\xeno rat server.exe"C:\Users\Admin\Downloads\Release\xeno rat server.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5760
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD566aea5e724c4a224d092067c3381783b
SHA1ee3cc64c4370a255391bdfeef2883d5b7a6e6230
SHA25604b17cab961f973464bba8924f764edef6451d1774f2405d27ef33d164296923
SHA5125d719e303f491d1443cb7c7e8946481e90532522a422c98f82466e1eddcd1ef24a4505dcbf75f2191fbb66825d3550566d7f408a3854edeb4c1a192c8c9a6d06
-
Filesize
152B
MD5b03d78ec6b6f6bfc8ce2f6e81cd88647
SHA1014cb7dc4aa1bc5d2cb4ec25ec58470baf5b6741
SHA256983928a84fcf0791614cc3d17d92d62ffbed0bf0f141d7544d0cc762977a3905
SHA5124699916bdfa5776d72ad2643fad072a7a19783900608290bd1246a19624d61b58a1d80eceb74215b7198aaf04c526fa8703d38f3c5fdcc1add19b87508685ce0
-
Filesize
152B
MD595ba0df0c4c417ae5a52c277e5f43b64
SHA17c3bf3447551678f742cc311cd4cf7b2a99ab3be
SHA256fdaa82c65558793b81117a66acd5645d4072f6b71f164ed2717a17cab6e727ea
SHA512fcb35a1949664f218ae40c25fd6eaefc4ba6417034a522f0800c50ee78e530c33080faa73ff9ea82f35749d404d6b9c94fc7e8e224689503e699a5ec2b0d5abb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD566fc7f573f9afb4fc9c69e8b52e10d51
SHA1362384d3e9826de5c4952358c1dcd2ab81f48841
SHA256ca15a230882ca6b2b1c53bb17e2d303c30de3ea9fb5392a90cfdc5fa34ffef8a
SHA51220a1adfe8d8e28363ed7908319c7931241c6f80df73b4046a34cda4bfacdcde4e4d585520cf97c769428cab7002513e860c20e5a05f443063f8ad7c4d152a288
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5ef05b51ecc47d7e8b658d124caa9799d
SHA1a2819b6005b9de085f8a689473d3fdedce960ff7
SHA25676604cfddb340190e1dabdbc31ddd807531deaeea0a74775a666b76f7ddd1ec9
SHA5123477b80a61e7248e0825e4c3c276b6afd2c82283e911899afc2d5ae71666d608010940ec51a772b58725874a0b627bebc42cc8a2036a4139c5b22e59105629bb
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
496B
MD530322550d9f9c54f345ea1c71f3b2e8f
SHA1b5a3cff2995147279c2bbed7c03b2280ecb286e5
SHA2564e7798d8476361378f8fbfb0442db63c7f6bf7e1830d50808bfdb8a58700d8f9
SHA512261d1f5bc9c8a369f815eb846c252f54681f70862153bd49959411450870207b3ee240cc9016533c27401922527d561cc1ea7bb23708e4a257f071d010cf55ef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58b418.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD5ea9344520ef243b42fe26580eabdcb48
SHA1320c897a5710ff21777fdf464a30300e78d8553b
SHA2565a32a07702b1236dce991e7e0986fba3246d894764c8afaeb955f1e8877c3c6a
SHA51294ce5e799b7684aebeacf345f4309f15ad5c086a564d90f66a441cbbb60c046bfb935ac252e57049a46099e9f58a1234e3ba94d786b418a3758cc740b45bbcc1
-
Filesize
5KB
MD575e6b29339bfa9d1395115632a5674b8
SHA185a3bfb9b8ee6acd88f94ce158af2b0ea7a24e58
SHA25637a88eb9f30e9eceea3bdb7bd47f06fe2ed2ca36c687e5e9e54c85932cd9597e
SHA512f51a2d11fc39e6eeebdffc7e466e0f75230987654dedc60958c6f4894b0a8f8b90f91dbb2fcccc93d5beab1197c7978cc255277c8569ca13522a358907a2331b
-
Filesize
5KB
MD57c1b73fbd37e8e9ce795fc6899a4a73c
SHA10f7c041df37efe626051c19dea13295b02d8a4fd
SHA256b3057d5bf376552e45517e1ba2beed599ff56cf3100c15554458acf542fc1f5a
SHA51289810627ffbe86e5f78c4c26b22da0e07a1606d406b2790f1d481d3ce500dd0036599e1983d0a70691107e0880114125a6b683713211e1df8c288c4ce14f91c7
-
Filesize
24KB
MD50493f44576fd7d9b6216b7387a26543e
SHA147d35c7f2990ec4668ecf1c01e0e5f623153a3f3
SHA2560679b6900e2118e17164159f449fdc1f6bf20c0cc0b056cc9aedfae42a830ca8
SHA512a519962ffb281d471bcf63c0bf75bed19d4eeac591cf6bf8565af14dde1d57fe8cabfc05bec52b2087ce8c6f637dbefb438ce22054895dc116b31bffa18e9cd3
-
Filesize
24KB
MD51cc3bc2b1c52831cc0b972d856888e8c
SHA19ffa8cf55aa29f6cbdd5ec39b1b33938b29e9990
SHA256a8f894b23c518e04d94f1bb51343443de8121366171d2f05441283dbb1cfdd2c
SHA51285bd6789da57c911f9cc35929ab302829614a4f03b3de30e28ab16558279ed02200a7db802c9bcd6b2e5886ea3c323d6a39eb8c3ee309d8b5702be65dab7c3dd
-
Filesize
874B
MD5403ec7e0239bc46d33167b2780679d5f
SHA1427b01833db453e13e731290bd89e5f0237f1b4d
SHA2567d46cfd1b8d94a23775b61e9ea31e58cae05ebd403ad8f5cab0b0276244e9aba
SHA512600a0d98ae8c52082eadd48d524ff05406fe11f0cf49fee9b60963378e3055e2de47a8edf13bc9be1ef64c9134ec4ce225c8aae734e45ccc910e1c8494241a14
-
Filesize
874B
MD5676fdecc6e2ac6299e9bac24fdf82e29
SHA142dc310b1e53a3eaa47c7f60adabd277f8b8ee37
SHA256280e9feef00fb32d9cc4e105e8d82411d70312f26407b296b02037f61ab0187e
SHA5122280dbed2ee8892cafbfdfa3b84e83aa2cb1018b5d93edab30db9512a3fa9631f28a2c9fd77db062665ce1da76a7121c9c456a72d5595aaea991d692a43dfdf5
-
Filesize
874B
MD5b236de4aab3ece6166a9e24b5e16deca
SHA135c702adf5c42764b10f99830d148b9a7f99dbaf
SHA256805dab56399b42ca3b3d96aad994dba51752a7fb7355ae36927200cfb7afdaff
SHA512e9b92964f666a669a074f776f5e1fc2d7cedd1c44649be251b20db80bc6251a93ee784fa3ca4dc98288fbf925eedb2af5493ef4ad6f7534695ff772c91edd7ce
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5501508534167a34e11f1f678ad18db79
SHA1a5b77f70739cbaf537890c214151ce37dffa05a5
SHA256d34768fadd5b29a06d4066761f5ed5c0ad9a76ab5820ff9e7675d2999aa1b61a
SHA5125fe6b621ca5f2af8c5af75d3c4237f3a2966a548f0c023fa0dc28013694aac8cc611e867e3364b16486b0c26bb68d2e8c45605415e8f15d078661bfd12d21faf
-
Filesize
8KB
MD5257f019f0c6606e10b5f49e367531eab
SHA130e6face7474b2a2283c6feb1b2932ee58d052d6
SHA2566646d64c704d55c9c4d977096460c03f58e5443cf5f2bb1e068563a09353eb33
SHA5125840fe808f066ffc5e38fd91ba7f84db0f75d01d25914d17c35e6c146e2c66e020962c3bcf6fb2dea8f691ffe857e665462cc19a2198248484212476b0996120
-
Filesize
1KB
MD5a0397d62ca78dab38f367f379dfdcbe0
SHA1a46bb7d79e431417dc1e99aa848936466d312265
SHA2560f51d63f93a16fed389f22873e347022a1e92c7728d5c4a56cf862aeb6675850
SHA51227db3fe96fe1c1d56ed68706a6d0a1c42cb596fb6a91f367667498d7c5806cac407e8ff97e55aa7840b2da6148ff8cd4aa1bedf7b05aee62bce3084d342d97a1
-
Filesize
1KB
MD5ed753d39ef86e7957d6be6206ca2ce4a
SHA1f663e8555180aed96dd595fa0ed8523e581bac08
SHA256e6b5b43ffa8d034cd5ce5d007187b0d227719bb31e3af771c4ed8844a05027b3
SHA512a9a85dde14fbeaa5f3e04f3e4e1107a31f8ef9eb99e29e6a2157e614058eb8f205d9843a62e8fbbc6e7143a256295149d817f3ca72762f3ce193bcb3e66680e4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5a16a4f26f79a982fe06ae33d45a8d5ee
SHA1a5b086221f4a6f69509ae55d46da98b25febbb54
SHA256491ea9061fac5329798231139494ab364270929e0e39c96ac81e95b42cf3e08d
SHA512a890bf96fa0cbbf0d2ae91cba1cfea125f8c9f13306faca25b01edb50496d6518c042663d5824637b3c7c2b2b5f30dd9af598d065ad066903801eed95bf73a19
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD53018be67004d42a6d8d0dac650d33281
SHA116f6d00f86ef5602d3774dd03200e0da9255ef0c
SHA2567bf4f000ea097450358fa93d0644e4ae04fe32b4dddde45e4956b18033925aa5
SHA51272f24c8db7c3617d9ed64eb8308d1c6a2b2b66824e2b563593bfb4262ce98f2cc6f68fccbb4d1d70c5a2cb16bfd3e5ce14a984c8579d5d6a7d2ade4f3126862a
-
Filesize
466B
MD58ca01064af13ef2de24e3c2e1dceaccd
SHA1aa49320fad4e108ec1b3ec4505e7437cac476bae
SHA2569c8e47df0a42435da537384c3f86e14b73ac849f6fc354d6be9c0f8d26d9579b
SHA512cc46484bb6674e77d4db5102f19d6591870a4dc8b51c07d7b82ed3d808c6c83bca6afd4b8c9cb149af948097fa469a2564fb3c16ea7a726ec7eb0282bfb6c5b1
-
Filesize
6.4MB
MD589661a9ff6de529497fec56a112bf75e
SHA12dd31a19489f4d7c562b647f69117e31b894b5c3
SHA256e7b275d70655db9cb43fa606bbe2e4f22478ca4962bbf9f299d66eda567d63cd
SHA51233c765bf85fbec0e58924ece948b80a7d73b7577557eaac8865e481c61ad6b71f8b5b846026103239b3bd21f438ff0d7c1430a51a4a149f16a215faad6dab68f
-
Filesize
45KB
MD56e7d0ab482486b2386e8061ef14b6863
SHA1356c91ece158300f1dc4ff03f95e872b6e30c668
SHA2565ad7c2999e7fccec5b707d713441a9da6711a3e1f22dc39151fe231c649a2599
SHA5126ea561b763e6482b4e685ced363149444f253066dbe50b993fce727230773c49c768ce1a4477ef79603683b895e76a124ac9eb1236e020de62c233d063e19e18