Analysis

  • max time kernel
    281s
  • max time network
    283s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2024 03:51

Errors

Reason
Machine shutdown

General

  • Target

    https://mega.nz/file/nbBWmIIR#1zclxrRPl4NowyFwXWM0yD31MKtngoV33AUjt8iW83E

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

127.0.0.1:4449

127.0.0.1:9001

91.92.254.89:4449

91.92.254.89:9001

Mutex

fefewfewfewf

Attributes
  • delay

    1

  • install

    true

  • install_file

    Realltek Audio Service 86x.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/nbBWmIIR#1zclxrRPl4NowyFwXWM0yD31MKtngoV33AUjt8iW83E
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffba97546f8,0x7ffba9754708,0x7ffba9754718
      2⤵
        PID:4224
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:2660
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3528
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2572 /prefetch:8
          2⤵
            PID:432
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
            2⤵
              PID:3540
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
              2⤵
                PID:3584
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5112 /prefetch:8
                2⤵
                  PID:5096
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:8
                  2⤵
                    PID:2472
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4864
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5776 /prefetch:8
                    2⤵
                      PID:3704
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                      2⤵
                        PID:2500
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:1
                        2⤵
                          PID:1728
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                          2⤵
                            PID:5280
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                            2⤵
                              PID:5288
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:1
                              2⤵
                                PID:616
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6124 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5672
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1644
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2928
                                • C:\Windows\system32\AUDIODG.EXE
                                  C:\Windows\system32\AUDIODG.EXE 0x490 0x300
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3928
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:5788
                                  • C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe
                                    "C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"
                                    1⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4384
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"' & exit
                                      2⤵
                                        PID:6112
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"'
                                          3⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:5952
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4F20.tmp.bat""
                                        2⤵
                                          PID:6064
                                          • C:\Windows\system32\timeout.exe
                                            timeout 3
                                            3⤵
                                            • Delays execution with timeout.exe
                                            PID:5948
                                          • C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe
                                            "C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5912
                                      • C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe
                                        "C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4136
                                      • C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe
                                        "C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5320
                                      • C:\Windows\system32\OpenWith.exe
                                        C:\Windows\system32\OpenWith.exe -Embedding
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3612
                                        • C:\Windows\system32\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe.config
                                          2⤵
                                            PID:1704
                                        • C:\Windows\system32\taskmgr.exe
                                          "C:\Windows\system32\taskmgr.exe" /7
                                          1⤵
                                          • Checks SCSI registry key(s)
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:216
                                        • C:\Windows\System32\yamnlv.exe
                                          "C:\Windows\System32\yamnlv.exe"
                                          1⤵
                                            PID:4492
                                          • C:\Windows\system32\LogonUI.exe
                                            "LogonUI.exe" /flags:0x4 /state0:0xa38f7855 /state1:0x41c64e6d
                                            1⤵
                                            • Modifies data under HKEY_USERS
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5188

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Venom RAT + HVNC + Stealer + Grabber.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            c00b0d6e0f836dfa596c6df9d3b2f8f2

                                            SHA1

                                            69ad27d9b4502630728f98917f67307e9dd12a30

                                            SHA256

                                            578481cd359c669455e24983b13723c25584f58925b47283cb580019ef3142b1

                                            SHA512

                                            0e098ab5f5772fec17880e228a0dccbbaa06dc1af14e0fd827f361599c61899fe07d612a7f7b049ff6661d27fdc495566dd20fc28ceed022b87c212bf00be5da

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            54f1b76300ce15e44e5cc1a3947f5ca9

                                            SHA1

                                            c978bfaa6ec6dae05464c6426eaa6cb3c3e2f3b7

                                            SHA256

                                            43dec5d87b7ee892a3d99cb61f772ba403882ac0772423f36034e84244c1ca24

                                            SHA512

                                            ac26e5676c675be329eb62b5d5a36a0e6014ab8a6366684b0fc2a59ae5f061f596f462b82eb4e9f135d2235a0cbd4af96680d234eecc873a8397fd81507d277a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            72B

                                            MD5

                                            08b66bb15057f35df6f020d9ef6b9ae1

                                            SHA1

                                            62f3b16ea8c45df7579d0317de00a5bfb60f02bc

                                            SHA256

                                            248dc019955a7c49f31d1bc515e2c9bccea573aa6e87cf68a245a93b51007a4c

                                            SHA512

                                            9faccf819301182f4b93a04b5dff16c46bf11783637ba91ff7962bbfd805d6eac3baa87c8e065f125fd01ca52b8b752fb9da17114f8a20c5e4d9a8311d3e7687

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\00\00000000

                                            Filesize

                                            1.9MB

                                            MD5

                                            62cb7d727e93e57ab0b0930269919b9e

                                            SHA1

                                            d0285214176344d23a998dd7976b7d9cafabb9a1

                                            SHA256

                                            3c77d2c60df0f354ce1dbeadb98a1cf57ea234b750f88685fed9321116163ae0

                                            SHA512

                                            b5b057345c9fa1778c2de54ab76f4b9b37af208cba5064d403fc15c8a01e0817b3ae06c842acb97be41d4704041b3eddb7239e6561affba0c686a8365b44b3b3

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\000003.log

                                            Filesize

                                            87KB

                                            MD5

                                            f57bb3c6f4ee861b143c4453cdda431b

                                            SHA1

                                            553642096c411c2a33f21041e7941d5f5814ed40

                                            SHA256

                                            5d87a36b64aa822f0143e4fc39c71e57bd52ed4d855da7810ce6552d280e8251

                                            SHA512

                                            f6bae00fd14b68bc158b7538216b7c6c0a4c5aa59c2576a73da87e8dc006792f513ca5c20ae6e311aed25b82dfae47863882b21bca53f996ec32926c95b177af

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            46295cac801e5d4857d09837238a6394

                                            SHA1

                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                            SHA256

                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                            SHA512

                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                            Filesize

                                            375B

                                            MD5

                                            5e6b0d99cc7a8c2da7a52ce891c9826e

                                            SHA1

                                            f5e66bef3104155579111265c8cc94844976e82a

                                            SHA256

                                            1f64846d08245232763126df45bfca660a592617bb656745817b0d1a45d86a8d

                                            SHA512

                                            e016afb923c2aee67d171786047f796a6a8fd3f15bea74a9cea1acc49f0e7db8fbf75f42b6676977da7860d1ce95268ba04ede53969fbd96d3e3c3de44507259

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                            Filesize

                                            375B

                                            MD5

                                            b5f877881577c6973fa91c9129fb2f94

                                            SHA1

                                            993b6f4eafe980905f0601e5b87b4c56d681bd95

                                            SHA256

                                            5b751a76c78a0d8a89b8eafe29c96533e76f1793788858d2728b31393c317333

                                            SHA512

                                            d36d0c3c0e248e4d8304012c87dd071d78b96db03e5b1699eee458a645683f42686c70587d445dd8842eccc840f5d7fc7aa28bb15cdaef06394bedcdf6fc5abf

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                            Filesize

                                            375B

                                            MD5

                                            e260ed36ba5348d73881b174677a1ced

                                            SHA1

                                            ac1856a02f0e555a1ff1a8ae32306397231cdea4

                                            SHA256

                                            54cc7e7122271ee8968708046360a469fcc0d291044137dc8728875ddc34d2d7

                                            SHA512

                                            b5cf1bc486b8e28441046b0839e49081245d6291f8fcdb7c8242e7c615df24bbd833eceb6e938076b864fcf7e929218a12490e2f8d7e850cd2fe682a4a2d8b65

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old~RFe57ae60.TMP

                                            Filesize

                                            337B

                                            MD5

                                            99f9d9d97254718dbccb60505780c6b9

                                            SHA1

                                            49797a3958a88d24e271754f65c49fc0a049dfe8

                                            SHA256

                                            69a15e96ba19f5f1c5c65c279cb26d2c0745540e44ad01f8746716cfdc2d6c22

                                            SHA512

                                            6da4cb6ac763cbb7d1cc8cd2b8f22f6595b07d821118c8e04b43f2335dd64728967093c86ae1a3b95a8d25f43761b7f261c1aa2a446f4e104ce47d6187f1c4a1

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001

                                            Filesize

                                            23B

                                            MD5

                                            3fd11ff447c1ee23538dc4d9724427a3

                                            SHA1

                                            1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                            SHA256

                                            720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                            SHA512

                                            10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                            Filesize

                                            188B

                                            MD5

                                            008114e1a1a614b35e8a7515da0f3783

                                            SHA1

                                            3c390d38126c7328a8d7e4a72d5848ac9f96549b

                                            SHA256

                                            7301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18

                                            SHA512

                                            a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            74f51d9a3161f0736b6352d0c7f741f5

                                            SHA1

                                            fb664e7713ac18cdbdb1d02c44468bfd22c0ac2d

                                            SHA256

                                            4b0ce8d808711a8eda9d50e062da55bfa45e41f9aae500956c151c62d7944292

                                            SHA512

                                            4c439a427df6344607637ecacdc3fed34a847ee1fb8921d44b16dbe398315aadefae487af2c22f8aa99152d12fe149bfd93687d43a9aa3c931ad94a53f3d0cce

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            14c735367bed303e593e6ae8cbcaa3c9

                                            SHA1

                                            65d939c3fcdbcd48f116eeab62f307f162a57bd5

                                            SHA256

                                            5ba1a8fe08c080f855f2cccffe64dbf7fda37b2711cfdde9eb60369dd25b6218

                                            SHA512

                                            eb6b51b511fb8c51eec7d1527140c1100b2907e2920d35ea98d35144d023c203ddf036244815e978fae694acbe8cf5271636ad2a129250dbf15c0b4f86da3e7f

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            028e8cb19307d195c675a69114d2e56d

                                            SHA1

                                            ebbc9aa1874aae294e254ec64cf03c5bc94dea5d

                                            SHA256

                                            ccf687d8c51ccc8539d4ead241132cf47bb7b9c96c1a3f482782d131ecf2ec3a

                                            SHA512

                                            c85734b24033b6ecd7a2fa94887691e903732fe2df886e2a64dddc95f207f0d27f71f5d1310ed905ce7c033ce88f4fe67888c330aad5b784abd9d3af674a06aa

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001

                                            Filesize

                                            41B

                                            MD5

                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                            SHA1

                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                            SHA256

                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                            SHA512

                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                            Filesize

                                            72B

                                            MD5

                                            6b0f4a41042be5f5e521e0977fd7b204

                                            SHA1

                                            fde129c13f28a47510b42b9c92366be78a72d3ec

                                            SHA256

                                            d6af73629366f49af0b80ddc04668ad3cb548e96fd37216155aada1d20c387f9

                                            SHA512

                                            8d07177787cd0bd5c69bccac3f796809e0bb7ef43f8c6d7dd8cff05f00797c28081e124fe071edc024295b40b3c8f57d573291e13feca86e072773af6d5d0e40

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d2b1.TMP

                                            Filesize

                                            48B

                                            MD5

                                            4bf165c8623f0903fd1c4ad55782ae2c

                                            SHA1

                                            fd70245e95bc8a8531043bb62ac8302a39c7f14a

                                            SHA256

                                            55c5ecbc39242e72eaa44b9f197ac0e4dbbcdabbba08a6701fa8a02bd81e2873

                                            SHA512

                                            f7a6bfe4cf4357a1300e2dc91c8b84565e5f1bf4e6fcc38f6d9e93b91d97ea9179584bf31d5dad3a4931a003016ba5891c2999d0fcc17e159cb0921729f57b52

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            6752a1d65b201c13b62ea44016eb221f

                                            SHA1

                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                            SHA256

                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                            SHA512

                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            11KB

                                            MD5

                                            d2636ba91af6ab3d2006d6c129ebad11

                                            SHA1

                                            a3b1d83965e76886fccb86970d903cf695d88d88

                                            SHA256

                                            73002ae7ed0ab9a78ebd0c5a22f353554e0d7e40e70d78c816fe3af1c4274fe1

                                            SHA512

                                            5220a1652091ab7056b25df467c33ae3b4790b88d6b265184e544529ff8fb153a5581c825a9fc47e8e3ade19559e0ec641f077544f706618a6381c9a3dcd6464

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            11KB

                                            MD5

                                            44fe803ae91c31ece7ad161df380bcdc

                                            SHA1

                                            168d14d7ae319ad52103f882774376b7b55a86ec

                                            SHA256

                                            db4d0b63667f12aa1f90e80bbe2de279d4f7b9549faf88a3e2cd4b601ef59873

                                            SHA512

                                            b333465ccf2df8caef61a798fb8d68d7d5f4db2cef83d69d83b247c7d2356cd0120c795507a8c6dfe668e70b4368b25e08faef706a1744625788721c030bef21

                                          • C:\Users\Admin\AppData\Local\Temp\tmp4F20.tmp.bat

                                            Filesize

                                            170B

                                            MD5

                                            9fe84d4fe44d7db9d0f496c8bde0032c

                                            SHA1

                                            b988036f10c48ace1f55842101fe0807af9439a4

                                            SHA256

                                            60547227fc165680afafb90f7e12bbdc6c473ae2b2244363ee8649594b96e684

                                            SHA512

                                            edef5e71c54d08f33f55b2012e5c9bd98cf2ca559d862ce5d4815cecb91398c66526aae8ff7562bdcd9d809767fae94c09a3713e2b4c5b3cb8d9744be3d93cdf

                                          • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                            Filesize

                                            8B

                                            MD5

                                            cf759e4c5f14fe3eec41b87ed756cea8

                                            SHA1

                                            c27c796bb3c2fac929359563676f4ba1ffada1f5

                                            SHA256

                                            c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                            SHA512

                                            c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                          • C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe

                                            Filesize

                                            82KB

                                            MD5

                                            401cdb3441eaa85c7d5d85b8cfe0fe54

                                            SHA1

                                            6bbb659c5c2b30c24313efa7a3775b78cbf385c5

                                            SHA256

                                            f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d

                                            SHA512

                                            fb70afc7e5a382b3970cf92feaa12c4cfeba7a7dbca0d0f8736b5a38c0e4c42204cf4975081eab940524332fd3067bc4d5da053b55e71f983e01bc20454822bf

                                          • memory/216-397-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-398-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-399-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-409-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-408-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-407-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-406-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-405-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-404-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/216-403-0x000002535AF30000-0x000002535AF31000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/4384-385-0x00000000006C0000-0x00000000006DA000-memory.dmp

                                            Filesize

                                            104KB