Analysis

  • max time kernel
    52s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2024 22:50

General

  • Target

    https://mega.nz/file/Sfx0BTzb#s7jCybOC6dPKwUdHm3qyaSFckiBCMQuX_B6bVo-YcLU

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

127.0.0.1:4449

127.0.0.1:9001

91.92.254.89:4449

91.92.254.89:9001

Mutex

fefewfewfewf

Attributes
  • delay

    1

  • install

    true

  • install_file

    Realltek Audio Service 86x.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/Sfx0BTzb#s7jCybOC6dPKwUdHm3qyaSFckiBCMQuX_B6bVo-YcLU
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff00a146f8,0x7fff00a14708,0x7fff00a14718
      2⤵
        PID:3992
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
        2⤵
          PID:876
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5084
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:8
          2⤵
            PID:3956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
            2⤵
              PID:3512
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
              2⤵
                PID:4912
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5104 /prefetch:8
                2⤵
                  PID:2568
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:8
                  2⤵
                    PID:2676
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2372
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                    2⤵
                      PID:3896
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                      2⤵
                        PID:708
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5280 /prefetch:8
                        2⤵
                          PID:3700
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                          2⤵
                            PID:3912
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6448 /prefetch:8
                            2⤵
                              PID:5152
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:1
                              2⤵
                                PID:5196
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:1
                                2⤵
                                  PID:5204
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,8137085184316471478,8060970558397543786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3340 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5452
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2472
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3960
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x448 0x524
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3040
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:5672
                                    • C:\Users\Admin\Downloads\2FA-Cracker.exe
                                      "C:\Users\Admin\Downloads\2FA-Cracker.exe"
                                      1⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5792
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"' & exit
                                        2⤵
                                          PID:5956
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"'
                                            3⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:6080
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDF54.tmp.bat""
                                          2⤵
                                            PID:5980
                                            • C:\Windows\system32\timeout.exe
                                              timeout 3
                                              3⤵
                                              • Delays execution with timeout.exe
                                              PID:6056
                                            • C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe
                                              "C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              PID:6096
                                        • C:\Windows\system32\notepad.exe
                                          "C:\Windows\system32\notepad.exe"
                                          1⤵
                                            PID:5636
                                          • C:\Users\Admin\Downloads\2FA-Cracker.exe
                                            "C:\Users\Admin\Downloads\2FA-Cracker.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1688

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2FA-Cracker.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            eaaad45aced1889a90a8aa4c39f92659

                                            SHA1

                                            5c0130d9e8d1a64c97924090d9a5258b8a31b83c

                                            SHA256

                                            5e3237f26b6047f64459cd5d3a6bc3563e2642b98d75b97011c93e0a9bd26f3b

                                            SHA512

                                            0db1c6bdb51f4e6ba5ef4dc12fc73886e599ab28f1eec5d943110bc3d856401ca31c05baa9026dd441b69f3de92307eb77d93f089ba6e2b84eea6e93982620e4

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            3ee50fb26a9d3f096c47ff8696c24321

                                            SHA1

                                            a8c83e798d2a8b31fec0820560525e80dfa4fe66

                                            SHA256

                                            d80ec29cb17280af0c7522b30a80ffa19d1e786c0b09accfe3234b967d23eb6f

                                            SHA512

                                            479c0d2b76850aa79b58f9e0a8ba5773bd8909d915b98c2e9dc3a95c0ac18d7741b2ee571df695c0305598d89651c7aef2ff7c2fedb8b6a6aa30057ecfc872c5

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            72B

                                            MD5

                                            f3ccb3ebb10b5488736944925b4f367e

                                            SHA1

                                            79eab0002bd4b23400636f874d22321430d9d7d3

                                            SHA256

                                            76819d3eb4fea6f4723f25ded09f8a0f3cea219a3b7b95d112201e8bee6c751b

                                            SHA512

                                            4f969cb67500233b551ecf80605d436aad5442a90dcfdd56e50ee1a422a69652b30548b35c15008917c0215d8c798fe2bf167b49dc608008f7d618d57fd93922

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            46295cac801e5d4857d09837238a6394

                                            SHA1

                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                            SHA256

                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                            SHA512

                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            a5b0018dfa756fd215e4ebd167c75cd1

                                            SHA1

                                            43bb51f045c511cf1627cda3d3d0111c3cf58442

                                            SHA256

                                            06d6dd4bb3fef37f9a43e28850c84983c38fe0391ca5dacf56fc878d6e8b97f6

                                            SHA512

                                            f47c72a28be36dfea2fc7dbcc6494240c8b0b1a7ae6d1cc55412dcfb86345e738b14547697363c66d57c6d42e8c83a1a32855c1e15c579801ad7c6cd11a2facd

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            a12eef5d30fcd4617fb9f4c2df9a81dd

                                            SHA1

                                            5a26fd84de9f580a4aecc37b7dd0aff0f9ddbec6

                                            SHA256

                                            70c431849faf498a0fcc4a3f6c0c8cf4bbef8c5545cf677e84db032934e15004

                                            SHA512

                                            d3dfd6a90f0184aa9b5ac7e85d4074488b56d81f07999ec34c70092650d4a633a833072530cf92548b3fe4819658257fbf0b796f9eabbf9a6d0b973323facc27

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            92f6986353baacd66425208dc6196f2f

                                            SHA1

                                            f26ac1008181f541e6b9637420c11d56cfdbfb72

                                            SHA256

                                            62efdd53ed107fff3cfee6b63f1cd23d280a134026203e095a790610e1bc1efb

                                            SHA512

                                            26607fa2a722bda1c6f14ff18c1f941778f1d8e2d9cd1f939bd683c00ec393554155acc6e6dfc06248d3b7f158c9fb02a4fe22b0530137ee27499278b0fe1dbd

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001

                                            Filesize

                                            41B

                                            MD5

                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                            SHA1

                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                            SHA256

                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                            SHA512

                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                            Filesize

                                            72B

                                            MD5

                                            504f23bdff82a18a09f0fc9b2742d4d0

                                            SHA1

                                            f2a49aa5281dbbd0152761b6b655216fc237075e

                                            SHA256

                                            204cae32cf75f81b4e13b26aa1cfa0ee5438fe124b489a49e7d6d6433643eded

                                            SHA512

                                            eb95788173fd1495351cc7a716474159389acfdfce5fc9f823aafd5fd0bb04b3971433927b78d7f5779b8a317f056fa7324761f69504f48680bbf3824b81b791

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57de4a.TMP

                                            Filesize

                                            48B

                                            MD5

                                            a23c5365a64576686890bb1fbca5fb36

                                            SHA1

                                            2627340b9e8df2ca4bb56bedf6c98ccb47aa1be9

                                            SHA256

                                            c74d55be0c8f0d95f00d0aa9815f91f02e8bf701db97ddaf0ad6beaeede337da

                                            SHA512

                                            9a8467520b559320c7d831bc16af491dc4fe297e50643532b1004571701d33d2325a53ceeaba18cda24ecf705cde901b99dc9885a9fcf74f29e65d0eb1a2c270

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            6752a1d65b201c13b62ea44016eb221f

                                            SHA1

                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                            SHA256

                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                            SHA512

                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            11KB

                                            MD5

                                            55e691a33605e5b8697eb4dfdc7c1593

                                            SHA1

                                            08f06e6c416f98f7a16f5f22ec9e08c2d86ed936

                                            SHA256

                                            fa43e97dcdfbfe9b85da6723b8071c2d758b5b24dade4aeb6967d389c1604320

                                            SHA512

                                            dae0c7eb4588d0691c6676025662cc216203284179d2327207f85673955a0a03360c0a5d6ebe75635e238e155348b29657a4a0fd6528c82f0e5403e8b9cd1fd7

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            11KB

                                            MD5

                                            2a391055e9229d9b1623b1bf3443104a

                                            SHA1

                                            ee8b25797ae49107248f2c46b783d061b80010a9

                                            SHA256

                                            3ecf981419418b1318915cccbaa2a9bab1420975130574968c6bbc3ca983d179

                                            SHA512

                                            b2652712e7fa5b16c14bfe8f41e4039c80f702ffeeaf9d410a39c4a1c0192394cd764cb38088af56cdbdf932470f20c4d5ead0d4d0aa1ef6a35fac1d4a72acf1

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            11KB

                                            MD5

                                            b64503f8508a061e3b189415f57f6418

                                            SHA1

                                            b008fb7a5b2dec1856ac1e5bd2af09c0e3d2a291

                                            SHA256

                                            997bb507639dca666da1b40c5d20c02f917ffb19dbdd76e86f7372af729d8dfd

                                            SHA512

                                            dd36f2ca549aa3ad5a9bc84d48719d92881295f2f3ad9dd81d6240cd899a2a2fdcf474517b34c5668cf04a8001e3107413cf42d209398b292a376f4536e500c1

                                          • C:\Users\Admin\AppData\Local\Temp\tmpDF54.tmp.bat

                                            Filesize

                                            170B

                                            MD5

                                            8393b1d9dc41f1a391814832e906b9a8

                                            SHA1

                                            d4f477c66c8a52b8fa77281cb26518b70d2d3030

                                            SHA256

                                            c453a08b7534001957076b91004d793a1173ca5f6a6f5d6ab7d57c6a408c6813

                                            SHA512

                                            d96a75f1473ece07714634394bccc72817f64d18cefa6dd92311e54e0d6ac6298b6e9e4b8464bfa5ab2fff6c64830cd15d950bdea0f7085708099732a7ac172f

                                          • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                            Filesize

                                            8B

                                            MD5

                                            cf759e4c5f14fe3eec41b87ed756cea8

                                            SHA1

                                            c27c796bb3c2fac929359563676f4ba1ffada1f5

                                            SHA256

                                            c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                            SHA512

                                            c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                          • C:\Users\Admin\Downloads\2FA-Cracker.exe

                                            Filesize

                                            82KB

                                            MD5

                                            401cdb3441eaa85c7d5d85b8cfe0fe54

                                            SHA1

                                            6bbb659c5c2b30c24313efa7a3775b78cbf385c5

                                            SHA256

                                            f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d

                                            SHA512

                                            fb70afc7e5a382b3970cf92feaa12c4cfeba7a7dbca0d0f8736b5a38c0e4c42204cf4975081eab940524332fd3067bc4d5da053b55e71f983e01bc20454822bf

                                          • memory/5792-189-0x0000000000510000-0x000000000052A000-memory.dmp

                                            Filesize

                                            104KB