Analysis
-
max time kernel
388s -
max time network
383s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 18:04
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10ltsc2021-20250410-en
General
-
Target
XClient.exe
-
Size
35KB
-
MD5
8e2004dd32bda2b26546d940697f2e74
-
SHA1
54cb59c5b9089563417da7ba32a585b5fd249472
-
SHA256
7f175bde58843224ac7eb5b1d872e4d6189bbd4e529210c93747815f27272705
-
SHA512
35a01e5376db084f3a07942edf064df7d18e223416f1f3035fb85b8c726ff6b95f786eb050d7d9bfa29a030fc761b63ded46d7163c9ed6ae0e025ef7c267117a
-
SSDEEP
384:KImOlrq3Qq8K+kSk12XFKFi1q8QchnN6V/JXpXwxGLZfi5cnsrT7iJiUE/o58pk4:qZ/YXygNA5ILvEiLoVFyw9zZdO/hCyP
Malware Config
Extracted
xworm
5.0
147.185.221.19:16347
ER01K154hVOItHNG
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/4408-342-0x000000001DE10000-0x000000001DE1E000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/4408-1-0x0000000000EC0000-0x0000000000ED0000-memory.dmp family_xworm behavioral1/files/0x000e000000024145-211.dat family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4408-10-0x000000001E310000-0x000000001E430000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 6 IoCs
pid Process 4884 XClient.exe 1504 XClient.exe 5148 XClient.exe 2560 XClient.exe 3520 XClient.exe 2988 XClient.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 33 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1108114752\autofill_bypass_cache_forms.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1106873050\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1136143968\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1136143968\Microsoft.CognitiveServices.Speech.core.dll msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_352666885\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1430661020\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1569961645\keys.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1108114752\regex_patterns.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1108114752\v1FieldTypes.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1106873050\data.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1136143968\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_352666885\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1569961645\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1108114752\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1430661020\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1569961645\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_442592182\deny_domains.list msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1108114752\edge_autofill_global_block_list.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1430661020\sets.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_442592182\deny_etld1_domains.list msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_442592182\deny_full_domains.list msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_442592182\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1569961645\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1569961645\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_442592182\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1108114752\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1778160704\typosquatting_list.pb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1778160704\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1430661020\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1106873050\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1778160704\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_352666885\protocols.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping956_1430661020\LICENSE msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133894731634111300" msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3975168204-1612096350-4002976354-1000\{473ECB26-FF7E-439E-AF9E-FF179D21F67A} msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5552 msedge.exe 5552 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 956 msedge.exe 956 msedge.exe 956 msedge.exe 956 msedge.exe 956 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4408 XClient.exe Token: SeDebugPrivilege 4408 XClient.exe Token: 33 5180 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5180 AUDIODG.EXE Token: SeDebugPrivilege 4884 XClient.exe Token: SeDebugPrivilege 1504 XClient.exe Token: SeDebugPrivilege 5148 XClient.exe Token: SeDebugPrivilege 2560 XClient.exe Token: SeDebugPrivilege 3520 XClient.exe Token: SeDebugPrivilege 2988 XClient.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 956 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4408 wrote to memory of 3940 4408 XClient.exe 89 PID 4408 wrote to memory of 3940 4408 XClient.exe 89 PID 4408 wrote to memory of 956 4408 XClient.exe 102 PID 4408 wrote to memory of 956 4408 XClient.exe 102 PID 956 wrote to memory of 5352 956 msedge.exe 103 PID 956 wrote to memory of 5352 956 msedge.exe 103 PID 956 wrote to memory of 5020 956 msedge.exe 104 PID 956 wrote to memory of 5020 956 msedge.exe 104 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 3064 956 msedge.exe 105 PID 956 wrote to memory of 4736 956 msedge.exe 107 PID 956 wrote to memory of 4736 956 msedge.exe 107 PID 956 wrote to memory of 4736 956 msedge.exe 107 PID 956 wrote to memory of 4736 956 msedge.exe 107 PID 956 wrote to memory of 4736 956 msedge.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://pornhub.com/2⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x310,0x7ffb8c7af208,0x7ffb8c7af214,0x7ffb8c7af2203⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1936,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=2104 /prefetch:33⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2024,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=2040 /prefetch:23⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2572,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=2728 /prefetch:83⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3420,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:13⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3428,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=3472 /prefetch:13⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4900,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=4400 /prefetch:13⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4848,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=4940 /prefetch:13⤵PID:6124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4388,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5336 /prefetch:83⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4876,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5356 /prefetch:83⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5048,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=4356 /prefetch:83⤵PID:2896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5840,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5820 /prefetch:83⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5840,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5820 /prefetch:83⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6220,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:83⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5396 /prefetch:83⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6244,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=6276 /prefetch:83⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5904,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5664 /prefetch:83⤵PID:2332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6048,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5588 /prefetch:83⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5428,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5876 /prefetch:83⤵PID:5220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6608,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=6272 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6272,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=6528 /prefetch:83⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5064,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=5636 /prefetch:83⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3988,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=3932 /prefetch:83⤵PID:6080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4380,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=3936 /prefetch:83⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4436,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:83⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5880,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=2532 /prefetch:83⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4352,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=1304 /prefetch:83⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3820,i,3779048419752100052,4125066036131627847,262144 --variations-seed-version --mojo-platform-channel-handle=3416 /prefetch:83⤵PID:4752
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4cc 0x4b81⤵
- Suspicious use of AdjustPrivilegeToken
PID:5180
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4628
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:4140
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:1212
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5148
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2988
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53B
MD522b68a088a69906d96dc6d47246880d2
SHA106491f3fd9c4903ac64980f8d655b79082545f82
SHA25694be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88
SHA5128c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff
-
Filesize
119B
MD5cb10c4ca2266e0cce5fefdcb2f0c1998
SHA18f5528079c05f4173978db7b596cc16f6b7592af
SHA25682dff3cc4e595de91dc73802ac803c5d5e7ab33024bdc118f00a4431dd529713
SHA5127c690c8d36227bb27183bacaf80a161b4084e5ad61759b559b19c2cdfb9c0814ad0030d42736285ee8e6132164d69f5becdcf83ac142a42879aa54a60c6d201b
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
118B
MD595be3969ec6c6f9649430a301555a1f7
SHA149e369ec2e3b392879d6fbeaaa6752705044bf50
SHA256e00d423af4689db6f1b2efbd5e338f260bf1ed6799746855471e6006464a2216
SHA512ccf958beaf2890e878aa927ceec5dc78a680317662398c7e450f707b7f6403f44eaf1dc757692c02f09c590d5800c33c6963f60c3bfa02ae7844d66080418e29
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.15\autofill_bypass_cache_forms.json
Filesize175B
MD58060c129d08468ed3f3f3d09f13540ce
SHA1f979419a76d5abfc89007d91f35412420aeae611
SHA256b32bfdb89e35959aaf3e61ae58d0be1da94a12b6667e281c9567295efdd92f92
SHA51299d0d9c816a680d7c0a28845aab7e8f33084688b1f3be4845f9cca596384b7a0811b9586c86ba9152de54cafcdea5871a6febbee1d5b3df6c778cdcb66f42cfa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.15\edge_autofill_global_block_list.json
Filesize4KB
MD5afb6f8315b244d03b262d28e1c5f6fae
SHA1a92aaff896f4c07bdea5c5d0ab6fdb035e9ec71e
SHA256a3bcb682dd63c048cd9ca88c49100333651b4f50de43b60ec681de5f8208d742
SHA512d80e232da16f94a93cfe95339f0db4ff4f385e0aa2ba9cbd454e43666a915f8e730b615085b45cc7c029aa45803e5aca61b86e63dac0cf5f1128beed431f9df0
-
Filesize
509KB
MD5c1a0d30e5eebef19db1b7e68fc79d2be
SHA1de4ccb9e7ea5850363d0e7124c01da766425039c
SHA256f3232a4e83ffc6ee2447aba5a49b8fd7ba13bcfd82fa09ae744c44996f7fcdd1
SHA512f0eafae0260783ea3e85fe34cc0f145db7f402949a2ae809d37578e49baf767ad408bf2e79e2275d04891cd1977e8a018d6eeb5b95e839083f3722a960ccb57a
-
Filesize
280B
MD565044109d1beb8ed8d59560642cbc519
SHA10084485b0aa26069232fab51ee603682e8edfd17
SHA256a1e0b448218678b30356cbbe4092ea091435e7450822a9748361b6e8b198962d
SHA51296dcc68fe92f98c4329a8335cfffdb0849a52562431045ccc42076bda0abf3842491303fb669246bfd04e64113688d3f90000a09571dd76ff84b52e34e45f9b6
-
Filesize
357B
MD5cd020f113c0fd6577788941b51e9b0f5
SHA179a61f0d4fb64b0900a2e523988b5bc79775af1a
SHA256fbf6838ad01de8409b3ecc23b7c06f3afec8b11b5e8346cdd47a5fba7e533970
SHA51296801d8f5f9b30d1f18cb4ab239dba231b5435e0297dc86751f8bab4d8373704d1fd06e14b92365fa67979dfc0acce145818e750f5c5af2d9cea4035893c3a5f
-
Filesize
385B
MD546dc2dfb096736691b274446d49a6475
SHA1459387276955cc77512be87b7bbb9b1c3e6bfb93
SHA2564cff69e3dcb84dbe9de9ba76670a5398b7f7db01c164abd305d4d33182811d03
SHA512618657ac9a6692e513fc14ac3fcdccff6edfb70697ec8bd6b44f76e33c4730e797878d7fc98494dc6373ba6a992762ad3571d8386b1fcb31f738eba3e7feed94
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5d43a65006de2c9d826d319028555dc78
SHA148d2da05b9319bac79f6eef0f2a551c9eba31860
SHA256dbbfcdb9ffbf0f5b7bd63c161b6f23aaa7f8bd6745fde40584b05936da0dfc5f
SHA512a79fbe639eb2979d9fe56058c3abdc3ba2682bdac5a9c8abde9fd9a1348f25a1979b6ab91952b33fcfd7b65deff4e2e94b225522363bf24d03f262c222ae4220
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD566529f678c7623862a9fd9e7f0f40787
SHA13a72c7de672cb80e9755d17a0277d7f99a8fed64
SHA256b23d021c3b63640ae613e252b4f39faca30068ae680c587c97e5fb58c02c9bdf
SHA51287960bbc4457baebac7ce3918c0e09a6c6730737ae7e067b9a0c1eeb86071effcd7e0faefc852642f251752c47e7c4308e00a678f44345fa9b84154d2b5102ba
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe58f8e2.TMP
Filesize3KB
MD5bbf3ee43221e25367a5974e893899c98
SHA1b9780a60f59e94b0033c8ad8953878aa6f24f8e1
SHA2569e18152f1cf299ef151d921ee6e03525e63e958a2514161c1300014e7b94c4d4
SHA512d3316f22fddabae11893e484feeb19aa2a6a50afd661d1f7659238bc7aa5ce10c49aa46255c16e95d2f271fdef03a85b939cb881ed5f1bfc384c6fd0a82973ba
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
Filesize
4KB
MD5cb3dd6811a96b486be21129a00ae1f3d
SHA1bb37dd6ac3f6757593e98f07b6a1df4cf0a524da
SHA25664bc4913cdd86a33527ca61b25af4da773105dfc8cdbf766ff911c74533161d9
SHA512cc9f7342dc11a0dfb4a21b48e410ace747ebe8189e5db5a81a44ae54e2e42ea378f57fd9e25b6d837c47a0a6502342c45bf712aed7c64cad9b3dfca4b506789a
-
Filesize
4KB
MD52d284ef69f9bf6a31646dd073f2551e5
SHA1b8c99bc11182661a541c547163c67e340a682ab6
SHA25674eb4319120df7e0ebb63ac02ff672a2c696f877127d9106c679d0c622dfbefe
SHA51226f0b0d262967ef2992056be632578bfa3fa5574acd260f94de2de0181aa407aa9c11ea5b76dabca1014ac3d9c6c4ffab2abe6be3af9617e4e7bc38c944398dd
-
Filesize
4KB
MD5f39017cf0b83ee137bb64622676b0fa3
SHA1f8feb07bab648f0b10ee0e60947a86b3f4d62492
SHA256919fa67bbf840c92ccdc5734d63eb40f0e23ccce38fafa2c32fc6653aa6800df
SHA5126dc77b8d7a90a267fc21cde1d3189ff3c5699413e62565c44404c98084b01cda2d4a0fbc5db4adc09882e24d8fd7dd4bb13fdfc36cd460155187e12de62b757c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD506c001a610a05e13594f583635d98c89
SHA14b8413796a146992ba429723dcef6de38bde4d50
SHA2560ff713d511389a547f73152f741c3d8beb557b24ca73b58488230151c7626028
SHA5123f4ad30123b9bb1a97dc35cc61e56a2b0062fa17a690b83e4e1453b69788ebfa47d1fc675f19b55e22cdbfd993eeaf93c0777b3cf7efcdedbe0f0501c08f186e
-
Filesize
17KB
MD503669177f5aa30fe8168e8fc27c4cf41
SHA19896c35a84e48e87c3f5bab0f3123574f7d8a970
SHA256d39e75da7d57b91dc009a3cc3717923d062b2fcc0a5a4213da17e00772e195e6
SHA512e98b8c3e8c6213f87381059ff445fcb0b8584574c7ad860ac8301378f851639b631f005938291287a589c2b8ee0c35c293ecffd24dd1aad5bc49de4221960f34
-
Filesize
36KB
MD52de4c70d4ef25d0558f0c6ea88c844c0
SHA19e040b21b59603a2a077989b2aa7a6b04fcf28eb
SHA2561de8530f1a5b66d9bb41b1b14677bf622e2c7f1c1f78eb021108fafa5e7a6ed9
SHA512e5e7742049c72369ead2fd6dfe222a4d27bf91e6115f14161c113a8a9478a7c8297d57c35c42d1214d849ecaf33db523faf34796d7c80ed9b06936f49cfe484f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b063b10c-aa74-40e9-8097-2e7a6b21975e\index-dir\the-real-index
Filesize2KB
MD5cc0a93deb50ef44e01f2bf59fb54ca2f
SHA13d0db096fbe8a53292a46a2f6ce85ac96d0499d6
SHA25672a47ba48a6b5d6bf9de27df63ab45123dc71a83d63126e2da4db35ef4a02153
SHA512985ac2b0f5ec202b54284c492de532116764bfdaa179c4d9be2cd0fa7ccc6cb2436070437a8445fe616fcfc16fc3cadbb4b0da8b5153b69c217e75295c86cdd5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b063b10c-aa74-40e9-8097-2e7a6b21975e\index-dir\the-real-index~RFe5d3c60.TMP
Filesize2KB
MD5f344836b783c338741ad5f4596fd8427
SHA18b2771e5feb756662119cdcd43325611a3c5368f
SHA256b73d286a1f4d55efe5cf12a342060d1302a4f7d1f9d57d1aaf68e1b94e894bfe
SHA512561e2e8377448467f1bbf8084a0810b52907d42b49ef7d6fd2fa4d91c716d6e356c150ebdbcc4df09afc1623d4945786f517c0ac0dd21fe8928926ab580bf4bd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD52b31eea0d2623a73d1c8b8bfce5f8d0e
SHA1e0200d1ea98bac6a058e8bfb115e41df383759e4
SHA25682fc0494d2ffa2caa1317fc5828dafa6017c2d5699859aa6b6ee3c5db7669dc0
SHA512af6fb7c58b925316090ebf0fa4f65e0eb9a6e2e192e0fb3f7a9c45edf4ccecd33434ebcdf57785cb44012c7a35123f05d24a5a25aa2378100774be0017df75d6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\67a473248953641b_0
Filesize4KB
MD59b44144db6608075c2ab954b25471296
SHA1f1f2ca885c48f46b3623ac53367c7ae2eb98584d
SHA2565149ebcc6e4adad39d03cfa9cf797a274195c49c9eb33808a404de5f2413328a
SHA51208d4093765aeb38065a740e131dc0b47ab282c359bc7877c2a3a48caabeddedc441c17d04c8ab6ab1f0eea1ba3f15d586bb3fa72667bfb0b79365188de720601
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\b6c28cea6ed9dfc1_0
Filesize7KB
MD5c44363e80212c010bc0e5fdad7b48f19
SHA165359667ac0d45294c9839c4ff057a97922aebce
SHA256c6134da36b671816f7c3646ba6896b9bdcda717ba86d7659282e5574fea94c5e
SHA512148b94d36159e348776a2e52ddcf3f9ed637d7f496ba8ebda3c4cc6aee42231ec753582a843e0e8e57ee1c5e488925b228c2a90f46172eb572890426da9e81f3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\ba23d8ecda68de77_0
Filesize2KB
MD5706a92757b49a0cfc1eb7e0127f4b2eb
SHA16ffc2da0a80b0f0d802ab32d098a4fc13acbfadd
SHA2568e76d33e8516dbd8abf75a1265a51867278674d8a198aa9fa7eadbca512d9303
SHA512cf92ec79f16397f20d8918705d016d3907b33118196bf73b9ad31eb095b5a0dd7a5b35654fca92700cc220654203c67aad2746ee7a0f0c2f80a38b4d04b08372
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_0
Filesize4KB
MD5243b8d4a9c3d4a8ae717d018e81c2f83
SHA193a4902ae9cf0b155bd6ba6c44cfeaf4542110a7
SHA2562b7a448c34b77dff6f97c8f93b35465b494aeb8c1a763f1b5e9bf1f3b0abb13c
SHA512de13a557d39200f1f23adf5e09683007d5a801776f0e19fa0cbe2bdc09ee5aa83dd7214b81334d3c2dd77bc98a7314072249168f719bd0ab45414d8ab7d2b442
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\fa813c9ad67834ac_0
Filesize4KB
MD58d2d1d0b476fd7b3df0f6a99654638c6
SHA1fede897580d2ecfb408eda5d4c91329171d88fd7
SHA256846996b8f7a4bc21c8285e76a76ed6b3982a21f01825e9a4b95c143dab9077b6
SHA5123062fd036866755a7ae606db24b84dcfcde0886ac91f731661f4721e833ea30091c2dd8c3ebfe9c5b1b9b28ed894de23aa84960fbb90251335b47a7ed9ea5689
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize192B
MD5921542c2fe43a509dea80ddd2eb20bb3
SHA1b12afdf5a717eade0a61dcb232aa4690be0eda69
SHA256ab69cc6772fe3cb47c48827694a99187f06be6c942f857dcab01f404233e4d67
SHA51206527324ed4f5a5d2158e40cb5f34e28fb2098f5eaa0023b7cd34a241128198ba4db446bf0739e5177c6d9705978d34a83e77be7c6a58b20c37e630128c22304
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58f97e.TMP
Filesize72B
MD51e3bbcc55c0a6d8f20f13f374151d2bf
SHA1aac939d68a597f75667dcf6dea02cd3d1815d4d0
SHA256e8f1bc1f812fc4190e7d2e0a89880f6760d5efe6e82324a2fbf165d10b0c3076
SHA512d1ec071f26f8252922a1dbda83c7868d445761d49d6a1d91070b08ba599be77132c51d60573b0e49863c18d923e5714c41d42fe1dd0d9a6af71f02516f7e0eba
-
Filesize
22KB
MD5892e7a135b9c56ad33f5e1277511ff81
SHA141b37752ee21a91b43f46489d99c778edc4a33d3
SHA256ef457cc2f739356010f75b076bd980f03f40c6da9e24ee2e4ebd7617aa642f84
SHA512deaaf6a23d45a3f948b32a33403eb6cf6eac94b67124d11b12b126606ca242e2e53e378a0d321981be05a30e56162f36fcc8b7e5c75ba60ee811dde1a729545d
-
Filesize
113KB
MD560beb7140ed66301648ef420cbaad02d
SHA17fac669b6758bb7b8e96e92a53569cf4360ab1aa
SHA25695276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985
SHA5126dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5
-
Filesize
467B
MD5a6b190b9db56ff724227977e4221f5e0
SHA17ce6ce8cba7c59cb33f59702493b822fcf3bfb37
SHA2561ef6f2d0d7a2bd1080a56107b83f72af59951db6f14320fe923a898ff7d8566b
SHA51220c6a48c8b20e616d41a04f7d707e63b4c6aada09377f03ac62dd9982979cbc9d9770dbd52eee61c6c65cddc23ee911f44d156ad9ba4689e01cdaf71e2f301fb
-
Filesize
23KB
MD5645064d868980b2feb56add77aea559a
SHA132935831d4629719eaac9b32b0eec5de380640a2
SHA25653470aff04bf593380948818082cfede22423e0bef7dbc3f95dd7fc46da44ef9
SHA51255448242a3d1d8eeca6f778dc4080b3eab8f087f03308a23177f3a18c4754177dc1b4d3ee204062eb84d9d648bc39ef2cc6033f5ba993f06521b1128519b51a3
-
Filesize
900B
MD5b2b12f0876a7c1ab23effb857cde211d
SHA131244f4e7c1e1fdd3cdac12a288fc5eb0b9718cd
SHA2560a36e6d8e96570064f5b02a306aeb22ac5ce7419fcbaed45bfeabc4927090803
SHA512e3efa2e2d05eba437c4991d8d0c225a2bd8d93d7daa49afa17483b33809ea51c23c1dc68ad709dce7151413cdb0ba3d04ad252ebc21c0569eac3fd2c24625071
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
49KB
MD55bb777ef0d56b965ff2fb68f42f5cc3e
SHA1541a483f0c7e36543298744c14096042d3c669a1
SHA2568fa683b13b6a4031813b63f8b5a893d75964b78ae7c719561cbe960c36082d72
SHA512233543bf70e1dbe383e4d398be618bf61adce8f139729cce26c5eeacd10cd95fab15a9cec6ed9b21c330dcd61558ba96c4caf094fac01469bcb3a52adf135f9a
-
Filesize
55KB
MD550136903ff4129b4075281da4f66e0e0
SHA110253e26a42fb9a7ec7ead737dc40e714baa5066
SHA2564f894d0c91fc147076a6c180139df7961246527eab39ec27dcb205f4d07b1d12
SHA5122823dce15147c2707b3b0ac993f3d0cc9d9fcbf9af15fa2b691039ea1fead74d95fa81f1bd9e941c442e3321ef81814ba6f7ad967bb47b404ec806ba1fab9175
-
Filesize
40KB
MD56388963dd35b748abdbb59921787c8ce
SHA1347b0af2ecb68736a834b5cd428146dbc5acde40
SHA256bff997588731c19aa48be493ce7ab24c1479c06f49508f40227c01cf66dd7efd
SHA5124c689bb541dd4f2239cf3c684a03e75fb0a3911445c42aed564321493839a263d68e5c35ff18345fe185c0dfb36198497f06ed6a4d9ef2d01cd4c4d21a0bf028
-
Filesize
41KB
MD5087f98baf86462c2c12453120b2a9f43
SHA102103d915e33e99ed98337cea877742d92d16fe5
SHA256209feccb287d3cdc3aaa5fcedfe47f7dcfd2cedab96c01335bc1b3d6c44b06ef
SHA512653906849f32af1fba659f74b4a590c63294332ff5219854fe35037b762d646f6542a59bca7c3a04e4fe789a44f48e9254badf2a32108c91b853402d0792d163
-
Filesize
40KB
MD5d168bb7558062380ca2add9dfc9059b4
SHA109e0728a3f7e0f14df2e8ca366612c3b78fce1a1
SHA2560e2dee26f20d31733e0d8a7c0aa68ce4e80d77de9c6f0c1cf915566bc16a3ff7
SHA512c3b156733a5144985d89a4ab945bc264c1dbaa80279c46db894c8a8982c4700111275a9d244c342a1ac3bebbe6c1b747e37cd964db2a064516ed748642763c1c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json
Filesize6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.4.18.1\typosquatting_list.pb
Filesize623KB
MD59cc0b895391b57b727aa33c9726290fc
SHA15d0e6946979b7cae22fd9a02e1df69e1fdb73624
SHA256ee177ed63dc6421b74f786428dce7ab84f06e2d565399f96fc8c5a2186f6a9ef
SHA512af3137e5b62e207616c441425cdfa22d5bcb9e195ab2d59dba43b39f857e8ecd85b30aec9e45f5a7b6dc6470f073c1e0c2203dc8e3b384eebdeaf44d84f2e8d3
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5ae44dba110d27f1a2ecc2bdc19e426c5
SHA1d43a1283739a0e6d63ae2a8a4f5de36a38262277
SHA25695a31e1354dbe67c856e757ac71d8ad279077b6ce2e540cc40108a1d9aa22eb3
SHA512505f8e0de613448244e56e490246eda0fd72efb43978dc35d937e0dd4e09ae3dc67f7c77a6f7c33554ba2b13572b1e1b5363b3b1e9c5b0022ec96fad398f0bf9
-
Filesize
35KB
MD58e2004dd32bda2b26546d940697f2e74
SHA154cb59c5b9089563417da7ba32a585b5fd249472
SHA2567f175bde58843224ac7eb5b1d872e4d6189bbd4e529210c93747815f27272705
SHA51235a01e5376db084f3a07942edf064df7d18e223416f1f3035fb85b8c726ff6b95f786eb050d7d9bfa29a030fc761b63ded46d7163c9ed6ae0e025ef7c267117a