Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2024 22:46

General

  • Target

    https://mega.nz/file/LGgkFJrD#s7jCybOC6dPKwUdHm3qyaSFckiBCMQuX_B6bVo-YcLU

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

127.0.0.1:4449

127.0.0.1:9001

91.92.254.89:4449

91.92.254.89:9001

Mutex

fefewfewfewf

Attributes
  • delay

    1

  • install

    true

  • install_file

    Realltek Audio Service 86x.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/LGgkFJrD#s7jCybOC6dPKwUdHm3qyaSFckiBCMQuX_B6bVo-YcLU
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdb35e46f8,0x7ffdb35e4708,0x7ffdb35e4718
      2⤵
        PID:3800
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
        2⤵
          PID:348
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4056
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
          2⤵
            PID:4856
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
            2⤵
              PID:3052
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:2308
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4952 /prefetch:8
                2⤵
                  PID:3784
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                  2⤵
                    PID:2228
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3404
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:1
                    2⤵
                      PID:5144
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                      2⤵
                        PID:5152
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3432 /prefetch:8
                        2⤵
                          PID:5316
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:1
                          2⤵
                            PID:5324
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6456 /prefetch:8
                            2⤵
                              PID:5468
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                              2⤵
                                PID:5516
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:1
                                2⤵
                                  PID:5524
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6796 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5932
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,13755263345304890562,139472412873684903,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:2
                                  2⤵
                                    PID:1760
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1972
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4900
                                    • C:\Windows\system32\AUDIODG.EXE
                                      C:\Windows\system32\AUDIODG.EXE 0x2c8 0x470
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1360
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:4432
                                      • C:\Users\Admin\Downloads\Pin-Cracker.exe
                                        "C:\Users\Admin\Downloads\Pin-Cracker.exe"
                                        1⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2236
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"' & exit
                                          2⤵
                                            PID:5460
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"'
                                              3⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5384
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5EB5.tmp.bat""
                                            2⤵
                                              PID:5508
                                              • C:\Windows\system32\timeout.exe
                                                timeout 3
                                                3⤵
                                                • Delays execution with timeout.exe
                                                PID:5328
                                              • C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe
                                                "C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5280
                                          • C:\Users\Admin\Downloads\Pin-Cracker.exe
                                            "C:\Users\Admin\Downloads\Pin-Cracker.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6128
                                          • C:\Users\Admin\Downloads\Pin-Cracker.exe
                                            "C:\Users\Admin\Downloads\Pin-Cracker.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4452
                                          • C:\Windows\system32\taskmgr.exe
                                            "C:\Windows\system32\taskmgr.exe" /7
                                            1⤵
                                            • Checks SCSI registry key(s)
                                            • Checks processor information in registry
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:6104
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k SDRSVC
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3492

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Pin-Cracker.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            75c9f57baeefeecd6c184627de951c1e

                                            SHA1

                                            52e0468e13cbfc9f15fc62cc27ce14367a996cff

                                            SHA256

                                            648ba270261690bb792f95d017e134d81a612ef4fc76dc41921c9e5b8f46d98f

                                            SHA512

                                            c4570cc4bb4894de3ecc8eee6cd8bfa5809ea401ceef683557fb170175ff4294cc21cdc6834db4e79e5e82d3bf16105894fff83290d26343423324bc486d4a15

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            10fa19df148444a77ceec60cabd2ce21

                                            SHA1

                                            685b599c497668166ede4945d8885d204fd8d70f

                                            SHA256

                                            c3b5deb970d0f06a05c8111da90330ffe25da195aafa4e182211669484d1964b

                                            SHA512

                                            3518ce16fef66c59e0bdb772db51aeaa9042c44ca399be61ca3d9979351f93655393236711cf2b1988d5f90a5b9318a7569a8cef3374fc745a8f9aa8323691ef

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            72B

                                            MD5

                                            aa8dda164562044c750bba470af9d6bc

                                            SHA1

                                            2e169fe483467c01b94f4b4b85e4c9496c12a321

                                            SHA256

                                            ecbc6f26fa1bb0b961a09391e43e770db11420e5f740c23978faca8b98048607

                                            SHA512

                                            f610d945d29e012d5a7b6bb6ea8655c47c303a4a47a7ecb314d32e56046ad790d72ef61ec81b893920b39191042fc72d3d3f4fad25d14ef8dce495da9bfbcd31

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            46295cac801e5d4857d09837238a6394

                                            SHA1

                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                            SHA256

                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                            SHA512

                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                            Filesize

                                            188B

                                            MD5

                                            008114e1a1a614b35e8a7515da0f3783

                                            SHA1

                                            3c390d38126c7328a8d7e4a72d5848ac9f96549b

                                            SHA256

                                            7301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18

                                            SHA512

                                            a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            5db59dfdc941df029bec1fa7c25ef575

                                            SHA1

                                            c46ebaf0498f0f950e8b346598bf2f24b203e519

                                            SHA256

                                            8632bdba8935fca2adbe4394ae01d2a6eb3cec6b5957d7dfd4789f07dd8b5089

                                            SHA512

                                            e1d5203e30f567756bf589e855d0bfef1c1b556f8d92170a42e74abe538c4f9b70cd1b517100284ea4eef5fbee8fe0abb529de4126a8e538c750f45397f159c4

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            5627e3b9a005351c3cb453e676e81954

                                            SHA1

                                            319c2dc47e67406468af543972de4ad2a0bd6ee5

                                            SHA256

                                            c017f093c1e1100901bd752d9a42d902d991afd100eabe995157e88ad4ac0435

                                            SHA512

                                            f506ce5ab1322ac8271ae650fb755fe58747e80e91896f8d44f0d247dcf872d05726bec3f390e8c1a4c87a96bf4098d4bb22cc7f50beb142e28be0fa9a0d1011

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001

                                            Filesize

                                            41B

                                            MD5

                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                            SHA1

                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                            SHA256

                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                            SHA512

                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                            Filesize

                                            72B

                                            MD5

                                            a846f8feb709802ef5f3be609a285cbe

                                            SHA1

                                            bfdcb5716afe15961396da5ba9febc097932a81b

                                            SHA256

                                            48e25e26fab043b9566626aa1ee0a84d7e3d00e7bf84bd9c43635e5f2cdf2f5d

                                            SHA512

                                            11b9ac9fc93aa3e928727d573906f1f1207b26666a26638a87743de6f7742431826095d251c81148a32edac23c90709fcb71b37bccf5f9d081826e05d5cd32d9

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58484f.TMP

                                            Filesize

                                            48B

                                            MD5

                                            00989d3af8cc9ed6be2836a9f9258302

                                            SHA1

                                            400a3d7037ded456a49657eeb50b957d73bf42c8

                                            SHA256

                                            27f5eb4f4f1718eaa64e250fae42d749c56a4746673ea8dbb760dbe37930a676

                                            SHA512

                                            c27120050d7077b87f304d518c3b68b116ee69793442ba99399247527a6cb1d4038ae16b2cb314243dc25bd59e97e3f1a220920c7c4b419a3fbce6b66ce04fb8

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            206702161f94c5cd39fadd03f4014d98

                                            SHA1

                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                            SHA256

                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                            SHA512

                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            11KB

                                            MD5

                                            c2421dc6bab723c475609922602d01c3

                                            SHA1

                                            03d762b2223b3b7a1bc84960744edabe7568dd8a

                                            SHA256

                                            6af9731e8b9acad16cf42792338018bad90ec9ab3a1abce7d15c59487722fb7d

                                            SHA512

                                            7f67d05aa7c5fd01236b083c318d50a0d0ee27792164b20551deb2d2f9c9f1873fab50d1e23da2dc942dfe5bee3d13ea07f53d4957d504ac6ce0635778bb6723

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            11KB

                                            MD5

                                            436123d249c573f969992495098a352e

                                            SHA1

                                            64efdbf433339d03ced65ee2ffabb05a170bdc9c

                                            SHA256

                                            343a8c39002d26269128c187551a157fda91efeea96201b572c54aa8ff0c3248

                                            SHA512

                                            5701b2ad287c4211f612ba54233e3da4751a84a94f1ebfc679306cfeb40e37dc6f8c100533a362184c0a5a8c567206765e3411d84d70837ba57982de493ab376

                                          • C:\Users\Admin\AppData\Local\Temp\tmp5EB5.tmp.bat

                                            Filesize

                                            170B

                                            MD5

                                            8000cd19ff1e42522265faf39a8e0655

                                            SHA1

                                            7f1fe3cffe57a33023d96248e9ecf09ce6f16176

                                            SHA256

                                            019b0762349cbdfe3d4b6ee89189688829366a37882a884a0ddbe9eba7a7d035

                                            SHA512

                                            df521c43995ed1480b161ea96f5f5618a945b84f56fdd295c8171ca25a433b739140c0aa8dbd69d0d1320937b6e49c9ced6ba00aff11bd152b8ff430e86a5dcc

                                          • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                            Filesize

                                            8B

                                            MD5

                                            cf759e4c5f14fe3eec41b87ed756cea8

                                            SHA1

                                            c27c796bb3c2fac929359563676f4ba1ffada1f5

                                            SHA256

                                            c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                            SHA512

                                            c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                          • C:\Users\Admin\Downloads\Pin-Cracker.exe

                                            Filesize

                                            82KB

                                            MD5

                                            401cdb3441eaa85c7d5d85b8cfe0fe54

                                            SHA1

                                            6bbb659c5c2b30c24313efa7a3775b78cbf385c5

                                            SHA256

                                            f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d

                                            SHA512

                                            fb70afc7e5a382b3970cf92feaa12c4cfeba7a7dbca0d0f8736b5a38c0e4c42204cf4975081eab940524332fd3067bc4d5da053b55e71f983e01bc20454822bf

                                          • memory/2236-200-0x0000000000F10000-0x0000000000F2A000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/6104-255-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-245-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-244-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-254-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-253-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-252-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-251-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-250-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-249-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/6104-243-0x000001BA2D970000-0x000001BA2D971000-memory.dmp

                                            Filesize

                                            4KB