Analysis
-
max time kernel
94s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 02:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https:// gofile.io/d/rEFk2r
Resource
win10v2004-20250314-en
General
-
Target
https:// gofile.io/d/rEFk2r
Malware Config
Extracted
nanocore
1.2.2.0
malo2100.ddns.net:1212
127.0.0.1:1212
1fd26080-49b2-4f4b-9e38-e91b26b71ffc
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2025-01-14T14:20:02.758793036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1212
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
1fd26080-49b2-4f4b-9e38-e91b26b71ffc
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
malo2100.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 6072 xworm v5.3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\IMAP Service = "C:\\Program Files (x86)\\IMAP Service\\imapsvc.exe" xworm v5.3.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xworm v5.3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 96 api.gofile.io 97 api.gofile.io 100 api.gofile.io -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\IMAP Service\imapsvc.exe xworm v5.3.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping692_1233391206\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping692_1233391206\protocols.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping692_1233391206\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping692_329255792\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping692_329255792\manifest.fingerprint msedge.exe File created C:\Program Files (x86)\IMAP Service\imapsvc.exe xworm v5.3.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xworm v5.3.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133882926941551282" msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3218366390-1258052702-4267193707-1000\{2E4D319D-4AC5-45B6-A6CC-6AD81E6D41A9} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 6072 xworm v5.3.exe 6072 xworm v5.3.exe 6072 xworm v5.3.exe 6072 xworm v5.3.exe 6072 xworm v5.3.exe 6072 xworm v5.3.exe 6072 xworm v5.3.exe 6072 xworm v5.3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 6072 xworm v5.3.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 2632 7zG.exe Token: 35 2632 7zG.exe Token: SeSecurityPrivilege 2632 7zG.exe Token: SeSecurityPrivilege 2632 7zG.exe Token: SeDebugPrivilege 6072 xworm v5.3.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 2632 7zG.exe 692 msedge.exe 692 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe 692 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 692 wrote to memory of 5108 692 msedge.exe 86 PID 692 wrote to memory of 5108 692 msedge.exe 86 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 3148 692 msedge.exe 87 PID 692 wrote to memory of 3148 692 msedge.exe 87 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 2768 692 msedge.exe 88 PID 692 wrote to memory of 3604 692 msedge.exe 89 PID 692 wrote to memory of 3604 692 msedge.exe 89 PID 692 wrote to memory of 3604 692 msedge.exe 89 PID 692 wrote to memory of 3604 692 msedge.exe 89 PID 692 wrote to memory of 3604 692 msedge.exe 89 PID 692 wrote to memory of 3604 692 msedge.exe 89 PID 692 wrote to memory of 3604 692 msedge.exe 89 PID 692 wrote to memory of 3604 692 msedge.exe 89 PID 692 wrote to memory of 3604 692 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https:// gofile.io/d/rEFk2r1⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x258,0x7fffb0c5f208,0x7fffb0c5f214,0x7fffb0c5f2202⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1876,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:32⤵PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2168,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=2164 /prefetch:22⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2352,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=3068 /prefetch:82⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3512,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=3552 /prefetch:12⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3528,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=3556 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4176,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=4256 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4224,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=4264 /prefetch:22⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=3552,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5368,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=4396 /prefetch:82⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5520,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5172 /prefetch:82⤵PID:2200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=5572,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3684,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:82⤵PID:3560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5136,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5692 /prefetch:82⤵PID:2196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6464,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=6480 /prefetch:82⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6464,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=6480 /prefetch:82⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5172,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5576 /prefetch:82⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6624,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5320 /prefetch:82⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4976,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:82⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3556,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=6680 /prefetch:82⤵PID:3168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5312,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5472 /prefetch:82⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5472,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=3444 /prefetch:82⤵PID:3184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4744,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5588 /prefetch:82⤵PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5540,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5600 /prefetch:82⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=5588,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=3948 /prefetch:12⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=5752,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5760 /prefetch:12⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=5808,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:2748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --always-read-main-dll --field-trial-handle=6744,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=6708 /prefetch:12⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=3500,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=6592 /prefetch:12⤵PID:3856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6720,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --always-read-main-dll --field-trial-handle=5664,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5028 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2428,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=6724 /prefetch:82⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5464,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5624 /prefetch:82⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6828,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5644 /prefetch:82⤵PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5108,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5560 /prefetch:82⤵PID:2556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --always-read-main-dll --field-trial-handle=5688,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5960,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5948 /prefetch:82⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --always-read-main-dll --field-trial-handle=6784,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5284 /prefetch:12⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --always-read-main-dll --field-trial-handle=6092,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5624 /prefetch:12⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --always-read-main-dll --field-trial-handle=7012,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=6992 /prefetch:12⤵PID:6112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --always-read-main-dll --field-trial-handle=7116,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=7384 /prefetch:12⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7652,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=7476 /prefetch:82⤵PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7396,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=7704 /prefetch:82⤵PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=756,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=5868 /prefetch:82⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --always-read-main-dll --field-trial-handle=4004,i,15419876586675596917,6946226472806852559,262144 --variations-seed-version --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:224
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:448
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\xworm v5.3 cracked\" -spe -an -ai#7zMap20664:98:7zEvent286761⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2632
-
C:\Users\Admin\Downloads\xworm v5.3 cracked\xworm v5.3.exe"C:\Users\Admin\Downloads\xworm v5.3 cracked\xworm v5.3.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:6072
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\IMAP Service\imapsvc.exe1⤵PID:5140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
6KB
MD5e69945e406f500f1f4cdbf20b0b7c740
SHA175e7338c201986083c4ca5d55bda98e9e596758b
SHA2567269705e13ca683964f4a1fb4a883bbb0adea9557ddb18c721b7faf36b843d88
SHA5126b127b9f551b150db8a1d53bc9b536e0a08ddec4f19df947410b14ba2831057db0b8c627d8d985b18c6148661112b6443d778653cad2adee57b3bfbe6699ac9e
-
Filesize
39KB
MD533b2f3d6ceca9c1efe99dfa46c33e01b
SHA1a131c94edefa39c74607a2d15701d3ade4a57f49
SHA2560c50d8e2fae9340a405896054889a901b59f09c44590c830a10937a8e21b5367
SHA5125d62acc289b70daaafe198f2bcea07f40785baf7d01813f7cb528710c86d1c353c6844e00318d7f972bb3564e2b739f82ad620bc01456cd2a3741d2342e43b50
-
Filesize
280B
MD54013ebc7b496bf70ecf9f6824832d4ae
SHA1cfdcdac5d8c939976c11525cf5e79c6a491c272a
SHA256fb1a67bdc2761f1f9e72bbc41b6fc0bf89c068205ffd0689e4f7e2c34264b22a
SHA51296822252f121fb358aa43d490bb5f5ce3a81c65c8de773c170f1d0e91da1e6beb83cb1fb9d4d656230344cd31c3dca51a6c421fda8e55598c364092232e0ad22
-
Filesize
280B
MD5fed4ab68611c6ce720965bcb5dfbf546
SHA1af33fc71721625645993be6fcba5c5852e210864
SHA256c41acdf5d0a01d5e9720ef9f6d503099950791b6f975ba698ccd013c4defa8c4
SHA512f9ab23b3b4052f7fda6c9a3e8cd68056f21da5d0fcf28061331900cac6f31ef081705804d9a9d4103ee7d9c9bdb6aa4237987b7e821d2d96cd52da24219e55ee
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\25686d94-0e4b-4ef9-b6c0-683ba284b955.tmp
Filesize69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
Filesize
153KB
MD565ccbd69a1861e389c90bc8b2a796cb9
SHA149d653d24ed895122a60f7e1d06d143cdee8b1f2
SHA2564f58bf398a86f5c91666acc4cd42e44ef520196e99a158db545b425fd27934a5
SHA512db6ba940c673edf3c0adde8d36f47dc0bb09f4100a98c2c2823de6cc969872a973e624916d330d0469cdf82c0aaf8dfc645e927fdce5380656038574415f7eaa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD55c9da104e636b347ce866d18b89950b2
SHA104056fe8f0741c357e423dbcc9a1420b5808c03d
SHA25640945d2b4c6ceb004e8006a56d89a91d7280e4d96a11d3ec9dc51d4f1324fab3
SHA5122a08e6d9528acf27ecad9d0335098489ffbc49769921ca72c6ff507b4a1e01b553e4bbcfa939c09ebc936357fd22320a9d08aeb9b0992509691b23b3e75ae8c6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD51f541f31050407d137fd51e99b50b229
SHA11e12d9b7746a2349b009e7cab82f3d24a6930ac5
SHA2567a40873bf922a2dfdeb9c551c17ede78e9c1da6bfe4c0a12477f5b9d9a67c847
SHA512e9478eb8d2b7e758c3171d24e81fa22bc250e69af79ededcc399b639e9e1cfd2429c1dc9c4348f948675acb25be985b405100940f48b2b3bcc36a1405fcc7662
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe580a4c.TMP
Filesize3KB
MD531b0e278d13d1d1917d8db1b723e9a9a
SHA180b53c2272de340aaa8d48d860668c7664ddae56
SHA25623560c288485df9fa8f1cf296cd47f2cbf21d785fb7aeec7417612732ec3effb
SHA51206bbb4f106ca674e7aeffe349b346bd9b7e8d9bd166a44ce48eac8104610dfa0d2706d7fde4c04fff553fa668ef695b42c55539daed63461fb433e6bf8929fae
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
Filesize
6KB
MD55ae0c0748d2a77631cbdd8de4c25cbb3
SHA12b7613464085edf7ec280c618edfb343e66c32de
SHA2561d1b72ebff3a9e695795825eb1518351ab1f0363662488b23e07555b8910fe14
SHA5129d9cb3953b268cd22bd0a311a931c84cdb1f5d48a5704d7f44e63628d5673772cc3e7ea7d120a4ef94a67fa150818ec02c68defedc1272281f12fc915c8a51af
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
211B
MD5d6a605288017a58fe9068559d9e4140e
SHA100ab0e7cfad21a9a48aecea641e68e6d92db9b42
SHA25647722dc5fe55826544866177d9cadef6201fd82b422f1af90c106c0caf7a8300
SHA5124dd61f9c9eb08ca0aa53431507d7d28ca09f31a887d8a2855e5faa4d209c97e0f95b99b6654c02ab57985bfba32e13da50c49b2fc2d0d0491d52d88c42a0fd66
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries~RFe5891ea.TMP
Filesize40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
13KB
MD5715a471f26fb45d9e1d7572c9e6b90d1
SHA1e8a48ad1703aa12c725fc432fb05a153780d3927
SHA256e3b8953e173aa3e5aa59079238b9e0fa06a0b1843d4b93fd521253ea46dc9736
SHA5125ffb9200e5d3c36a6fbe520f0c4bd0d2741267cdaca94a8f8f6e13dbbcb8bb04e80270a3423194e25c73c9282726f69e0c6df03f167ac9a47c41b6052acc3e3d
-
Filesize
17KB
MD5e6ebd84d39f1a159888f4a3a21a927c0
SHA12b730d1751203f36732754773a4e19da70d534f7
SHA2563d97e0563822c278d71e865067b88001b403bddaa13bbeb97932c24f6b432646
SHA5124169676f3b8ea55943371ef4665b45aa53d0c4144b5491de547ed9c39ba4dfcdb1c4a582eb42b10299f723e8380ebfd3d50a46455fd5e34922437e419a258034
-
Filesize
14KB
MD5edff661545ce2336f564976551b362bd
SHA156402b8e561a5ce5e6164c08b883a90791c43777
SHA256f6c8c6fbe35a664a44e1f50bc77a9af9ff49349abee71ca5a0bc53ea6ed0c0ab
SHA512c541d0a3c9c2ea0fe4b2044ee83fb84b100f1729c4d386e21b42beaf580b3d02766c547e85b004b16632f632f08ca393038a47c87374d44d3f1ea7486515ac35
-
Filesize
36KB
MD5ae6ce48a22ac66c9a61c0c902343b7a1
SHA191854b9a5e456bcddcb9d1896c9bbadd9526966a
SHA256b3267319eb30aa6fff62dec4f7191b7db81899d4387ccdeb5dd47580342d921f
SHA512bb413d447f5a24b7285938c69d836b77b04615caff3470ff1fac4b1e8e306171b096632e24b723a8b1b790ea09e1f010f4f0b065f88aa2945ed7de2a873e6872
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\bb9a4039-5fee-44f8-a618-d20a135c468d\index-dir\the-real-index
Filesize2KB
MD5403cbdc66f5eed129e1268561ed2b4d8
SHA1127b835c6a8a673a09e30995a48e179833c8b1fc
SHA2564e791f279f91ba28218ad7cc45cfff5948eddb759059c9f9a2eb624cf6992e38
SHA51245d75871fb4c184c831565cfbb68fe1b9b01b21c1d11bf6908229139b262463a584b425d311bad5cbab0bcb9874290685b2a7c66368afe3b9815313b96cb08c1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\bb9a4039-5fee-44f8-a618-d20a135c468d\index-dir\the-real-index
Filesize864B
MD552f8ed1feb966e88b4d82d050f32c0eb
SHA150e5fa656e79d6c2bedf1f5c2681f2f430068103
SHA2569074c0a5a2b86db7a9baa0caaff04031556144dc24df6b59d66967c6d444d6a1
SHA51271aa55b0eda12514dd189b7e596a8106ccdf1204a69ba91b899c002345d329b8d7c93a6d91ba92fde797dd38cf7b4f5b5bea2f49a98a21b08625d397625cc75d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\bb9a4039-5fee-44f8-a618-d20a135c468d\index-dir\the-real-index~RFe584011.TMP
Filesize864B
MD57208e5d07e71699e237ae4834194eacc
SHA177b73e5a7b3fc4e060994ea5ec25bfdedf9e2b4e
SHA256c6582ec9830a1314a249ed3a500ed3c9a92ba690fbb10dfaf80747c71813f056
SHA512f76dda5dc53d995bb977ccac6da9ccff1c86a0b10d38d54cf55b479931dbac148569219fe0a2e9265393d0925e074a012503caa81c0d003909edb11eabe05692
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\d5806065-9d71-425f-b355-a8f00337e4d3\index-dir\the-real-index
Filesize72B
MD547f2ee5aef79d38c9ad99f0d95803681
SHA193f1ab63cf27ed87ee3f3ac2d3c7e8a86ba88956
SHA256a845dd6c86466ebbee8757d5f3ac8cabc460fd131e73eb2a9fb2fac59f107c65
SHA512efd5b26c699dca5eb747e9277f1f700e88f7f050fb200370217ea959f9fea650bfee47bc31ffe163e65be45fe77d2df909f5dd3738217493cff5aded7b0de4f8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\d5806065-9d71-425f-b355-a8f00337e4d3\index-dir\the-real-index
Filesize72B
MD5e29a24b20f1601b1e2177a33461ca2e3
SHA1ab97b1e4be0845940415a8cc7c73399f3d6d8978
SHA25672f2d8b8cd4613893f3000561d925135b188b72e82d4dcf02ef62ae9964735d7
SHA51269ae6a3b8276e04627391ec6a4c4d831cab6c2aeb83b6b0742a09f46264f11875766c732c4dc503b9ec983a4ca8d9cbc1c2897517842e36566b5e46b88dd0bfc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD59688fbadc3978a327407db47e935ed5d
SHA1ba5c34febd34a79c03f34c75435fd681bd5e4107
SHA2563c1917dac708b1cd2691f27f2f1d0b23477c54b823b6399ef05f3b194414606f
SHA51224e6c81dd994e8854c91efebde0bc8f2a91cba7a7a548841b0eb57b9a0ecc8dd45319d7780a707a8f3a78b5802d9d372cc06cc5bdb3c8416158b3560ea7b7a44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD5f960402b1605f4aa34ab3d481caa7edd
SHA14f009c60f6e85b60bf06006fe0859814a34805b9
SHA256b38c75e1dccfa70072e1244e0a753490e54a04de2612928ab222e0bb4763b43d
SHA512b431c8f3a488e80cb616df831bc545b9d2c14e2f651cf2f92ae6136a865a62c94411d2fc833bc60a630fd1f9f2adb0d15d43fd6df3f1c885c829c62f3451094d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD56243b81e7a3e468b730d6f462cf7b14f
SHA138c3c9a2cb19bf1728c4096ae3b93473375ae30a
SHA256d6db4aa978b3d6e1991d7348094ffddae9709b75f57c93cdd79ef3dd21eea024
SHA512e7e130cfbdc225fa3768b1192d522156efdf14ea54e40ca3db74ea1bbd470e98886b9e35e953531ecaf93817edcf6c598ad46002aae22e78b613de4569bd7b27
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5896ec.TMP
Filesize48B
MD58858cb2322efb044bf88d56ed94f5353
SHA118e20889a7fc3dcd158cdfee0bdada430a7f032d
SHA2560accf324e08745829c507f61d736a4bec209a72fd29b9787423c1d63e3d55008
SHA5120ff5b5bfb6476ebdcc3b8ee851cc3a42b97c1ffbc8b639ad36e4b62170d3acbd6d14eeb4bc9dcc799af445bc1b1f583be01e0e851b0037715f0912ec50acb287
-
Filesize
4KB
MD5475605e14593557995d79e801103d4da
SHA1ff7aa9651bfa9e754d48eda3a90872c8a4375c07
SHA2561d70b17773972b148fa9d3b1e76465587b7f670d94c2780288c181562fa2a2d8
SHA512710756ed4add76a76e2f7f6dbddb144ecfba83762df216bdae903336b5a2c11c7cdf387a674c365f6300887b3e182577a44424daa294a3e74280864ff9b817d2
-
Filesize
872B
MD50fd8e65fc331546f24002db8987ebd59
SHA1ee67116051ff6c0f9202881a116c84f4f7e0d500
SHA2563ecbbe856a4bc9e831063a753485fce61654182cfcf69e181b82382a50f4ece9
SHA5122a309ba2da7ab3b0287e1403fc3aa69239c5bff8b13eea9d33bb2f54fc0e60b8a9a09e8c5d478d456ab00f422a64967832479635334e4cd456be3d6fd1801d6f
-
Filesize
23KB
MD584b5a2a379dcdcdf1022762c23c571a3
SHA105ca0ae5419be275b37bc8447ab7b247a77c45d4
SHA256bd21a6d7eacf81ffff68ab2133d70a178753d67b2c49828794a3b6f7e68dedd1
SHA512fb3fef8162e361788f8783a4fdf099476f590988362e25339d1a6f8770c2d72a4f00911fad55c3fad7765d4f8985a4a2add9e206896c28c7e4c851a231f3945e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe58753b.TMP
Filesize465B
MD583f18872d5a903835f2b255c13e9970f
SHA1f2f8bf171e709e0031739aff53c4d26beddc29b7
SHA256fa693bc58e40d2b39f7b57576d9803d5d2dc54b91b86543717674cfdc2a9fbc9
SHA51232e44a70170fd0e8d119c8450fa73f75e2b781e896473364b9200d7474df4812091d82b40185abe3ad57989efbef74d236caceb3ea2fc7f7d59d5871f2df2764
-
Filesize
40KB
MD57d43c0cae52f794b7680299d73249c68
SHA1efc7137f27780d8d1eb9d675ff31a27f41b6fe7d
SHA256b6277f61d1d80c19505d9ffb7ca7016159aab2037d265e89552320f553a5c7f4
SHA5125191515b31d2490103a072747cde3acbfb81b75596d069f393865108531f1d21b9773c1b816aa46fdb5353802932cea39ecbdb653aeae81d6a288ce03b3c461d
-
Filesize
30KB
MD5491a852cef6772bc3383ae2e0cafb764
SHA12df077e9c97cae1212a7abd97b8416741dfb31c8
SHA256ab695dbaa223175d4ae6aa100efe9800aaf74ba6df73aca6c0dfa9966e76beb3
SHA5120788565648b5f8979a585f84ef4095189e24a369da097ff58652cd58656697d77547072871ad03dd6470db49f352c120a63cf1fbe156946c69700279c6f46bb0
-
Filesize
30KB
MD5d8ecc29392f006fb77ba588f278ec913
SHA1c263aa3028bd95351ecc91a210a6848db4c85e5a
SHA2567f6bf1ad5fbad0ea7d013efb76dbec5cc93756a0ae7dd16c5298ba4e5a4f401e
SHA512dd594bf3db16a0f2deb83315756652509a5ce5952be18021fa7c53675c4a75affa3d9c07b067a2df9827d8c8de0e99dbe5ff3f7d97be672fac4767adbda419dd
-
Filesize
30KB
MD5ee8c44c24c59c9b260bc7a1737db5bec
SHA1ac435bf21e8271f110161827bee7d85733830e6c
SHA2560be5a6ace4e767b11497ff8bf291cc261a1df6d985071008df7f4adca3c31458
SHA512b3fecbb1604b9ac32d9910c4246496b09e9135ab9449eadac9a4b1ee0cc45e1438a59b27ffbabaea475d35b8f05c67cbc2671551215d80c906b9c4f56d9c9179
-
Filesize
7KB
MD555424ccd468d2b8c2bee4e641428bc2b
SHA14b6942581f593492e3a06e1a1056afe3b21daa9a
SHA25697256360052031977e7323946aada06a0e870f1121c7556592a075b55445f661
SHA51267a5016e712773ca80f8559135fd326d2d6ced0d2e27d90033909f734d6af1c75320702992216d0c87c11a0db07b99f44a71ca4d6bf4b1975c9201aad0390848
-
Filesize
392B
MD5dfc4a8b14d0a248261db3c2559849575
SHA1943c0f963a808618a6d90d3b04f53ded3d0b52cd
SHA2561a5a507787f7795374dba37f1018b20f7f21bf14c492e717d333da6d00e005bd
SHA5126486476a452d5af83e96b4fcbeee1a3bf8974364b3a799f6133f3422bb7313475a3caffebe80201aa84ee1ab46fcfea0a34ef1870f146dd45843e2cb3a5b95be
-
Filesize
392B
MD55b4d1b48a82e24ee033b8b715bac8479
SHA15f0678d8d46da75571f176433feed8e5ce63a5f9
SHA256c1705a86c3c98df18a0b8f6623d6821bb3ca8b9eb4ca608ec267c3ea6adc7f8e
SHA512cb7c2029d00f6297339b54d55eae060ad700e7ce42ad4bb8ef5942cbeed6a226bf7d2484a0bcf2f73cc26a63db30e0e4965c09c4ec4db8c6f303a40440984994
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD56e8f687bdc1a2f37808d798c19027ace
SHA1384d6aba786cf18fab020172bea23c78d51fdef3
SHA2566ab679f7ce6558d0a836d581101e794f5585cab4a33cd4396b75bfbd7450290c
SHA5120fd91e48047d8cb9bcf8e73f8a5bbaa3c9db6cc2dd192810cbd06074128e4795ba0d6fdd4ca032a02617db974ae0e0c522be57eb179eb3e1419bb6b8a255ebdf
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
202KB
MD5ebac35386bf43a862c935827b9962d35
SHA16d4e8d1cd1ea44d5b350be64c5ed284fcb0cc3a0
SHA256ed8c59afbc7331177e1f19b51f221a30fbe4d278f32f679b321f85975ad01e17
SHA512eca5201182c446c712b8ae0249ebe0c1675a1be06e9fbff47b571b6c19f64515c09da57a6af70d09f629a45af3c3b100a4cf1e055b6b24ba3176445819796a0b