Analysis

  • max time kernel
    199s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2024 19:54

General

  • Target

    https://gofile.io/d/XIilM9

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

dbfix

C2

127.0.0.1:1403

Mutex

cevassad

Attributes
  • delay

    1

  • install

    true

  • install_file

    dbfix.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/XIilM9
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffacc6446f8,0x7ffacc644708,0x7ffacc644718
      2⤵
        PID:932
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
        2⤵
          PID:4208
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:548
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2288 /prefetch:8
          2⤵
            PID:4648
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:4820
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
              2⤵
                PID:4112
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:1
                2⤵
                  PID:3968
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:8
                  2⤵
                    PID:3664
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1656
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                    2⤵
                      PID:3520
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                      2⤵
                        PID:5116
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5264 /prefetch:8
                        2⤵
                          PID:3104
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                          2⤵
                            PID:3572
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:320
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:720
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2012 /prefetch:1
                            2⤵
                              PID:5368
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                              2⤵
                                PID:3408
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                2⤵
                                  PID:5604
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:1
                                  2⤵
                                    PID:5632
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5804319385295425137,13104394177293002588,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4964 /prefetch:2
                                    2⤵
                                      PID:5480
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:464
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:2540
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:5264
                                        • C:\Program Files\7-Zip\7zFM.exe
                                          "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\dbfix.rar"
                                          1⤵
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          PID:5372
                                        • C:\Users\Admin\Desktop\dbfix.exe
                                          "C:\Users\Admin\Desktop\dbfix.exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:6040
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dbfix" /tr '"C:\Users\Admin\AppData\Roaming\dbfix.exe"' & exit
                                            2⤵
                                              PID:5144
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /create /f /sc onlogon /rl highest /tn "dbfix" /tr '"C:\Users\Admin\AppData\Roaming\dbfix.exe"'
                                                3⤵
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3832
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4AA0.tmp.bat""
                                              2⤵
                                                PID:4876
                                                • C:\Windows\system32\timeout.exe
                                                  timeout 3
                                                  3⤵
                                                  • Delays execution with timeout.exe
                                                  PID:2832
                                                • C:\Users\Admin\AppData\Roaming\dbfix.exe
                                                  "C:\Users\Admin\AppData\Roaming\dbfix.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5244
                                            • C:\Users\Admin\Desktop\dbfix.exe
                                              "C:\Users\Admin\Desktop\dbfix.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5824
                                            • C:\Windows\system32\taskmgr.exe
                                              "C:\Windows\system32\taskmgr.exe" /4
                                              1⤵
                                                PID:6032
                                              • C:\Windows\system32\taskmgr.exe
                                                "C:\Windows\system32\taskmgr.exe" /4
                                                1⤵
                                                  PID:5576

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dbfix.exe.log

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  baf55b95da4a601229647f25dad12878

                                                  SHA1

                                                  abc16954ebfd213733c4493fc1910164d825cac8

                                                  SHA256

                                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                  SHA512

                                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  eaaad45aced1889a90a8aa4c39f92659

                                                  SHA1

                                                  5c0130d9e8d1a64c97924090d9a5258b8a31b83c

                                                  SHA256

                                                  5e3237f26b6047f64459cd5d3a6bc3563e2642b98d75b97011c93e0a9bd26f3b

                                                  SHA512

                                                  0db1c6bdb51f4e6ba5ef4dc12fc73886e599ab28f1eec5d943110bc3d856401ca31c05baa9026dd441b69f3de92307eb77d93f089ba6e2b84eea6e93982620e4

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  3ee50fb26a9d3f096c47ff8696c24321

                                                  SHA1

                                                  a8c83e798d2a8b31fec0820560525e80dfa4fe66

                                                  SHA256

                                                  d80ec29cb17280af0c7522b30a80ffa19d1e786c0b09accfe3234b967d23eb6f

                                                  SHA512

                                                  479c0d2b76850aa79b58f9e0a8ba5773bd8909d915b98c2e9dc3a95c0ac18d7741b2ee571df695c0305598d89651c7aef2ff7c2fedb8b6a6aa30057ecfc872c5

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                  Filesize

                                                  32KB

                                                  MD5

                                                  6dab8499dd6a65371a9eb022da37148f

                                                  SHA1

                                                  3df879f4960d0f5fb18c3eac711e38286c70b064

                                                  SHA256

                                                  bef6cbf605a56e7b568fea5b93cc93cf6571ce9348f4c067c090b64400b82a07

                                                  SHA512

                                                  f441c5796eaa26d0820d74c45acc13ad7aa55310c7c99e60aaacea2c89c2b472cdc834b246a4340632aa2d30fd4533d88c7063c64955cbe098e362d5fb5c3117

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  288B

                                                  MD5

                                                  50fe736b4737c5da09bfb4ee32addd2d

                                                  SHA1

                                                  735d868e8141fb547c4e2f315ce2d1873160286e

                                                  SHA256

                                                  fd746da2c75b3c6800ce875be81ff58615644e15295bd3030ccd02b2ecad2bc4

                                                  SHA512

                                                  2954352073b20c435e0452eeb5e1dbc2aa67525b46228503685e4714a6355edec6dd67473261445f21088a35cd70943cc8d22ac2ad1126bfdef547cccf7ad52a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                  Filesize

                                                  317B

                                                  MD5

                                                  afc6cddd7e64d81e52b729d09f227107

                                                  SHA1

                                                  ad0d3740f4b66de83db8862911c07dc91928d2f6

                                                  SHA256

                                                  b5e81a7c7d80feaaa10ee7bc8aaef9f21a5c1e4b03b3823ed115022311d674a0

                                                  SHA512

                                                  844edb69585153c378a7c97709983776fc9303a32fb5ef8122ecca32adfc0b265f5ef7118ee07814da5c020ac7ba1bf2a2f66d46312e4d8e6df99aab2e5f9b2a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  18426015bcef3dc4672cfe94e4bdbe88

                                                  SHA1

                                                  9009c859674ca6cf2d78857df6f40aac9bca5d05

                                                  SHA256

                                                  621b3218a2c0b58d4db674eab6d79c479920401f65ae5220c855d4b204b77dbb

                                                  SHA512

                                                  8c95d4e466aedbd4840064aab7f9aa573e6a1e4123de3ae218dfa230877b413c7a760ec73e8babddb108ab8a6d3c5e950d2793f6b0e35ba213a15285ce13c58f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  6ab4516fdaad32bcbc34b40358499010

                                                  SHA1

                                                  22acec0a5fafdef1d7ad92364e837e428c629b1e

                                                  SHA256

                                                  33b7d887426fc983fec2d43f0b32ea40875909e98fc8d4f88a0f5df32f77b217

                                                  SHA512

                                                  fee608cedaa626d9bfe30a8fe75a579866e051233883a7257238288fb38580a7f6e8a3949f10c6c0f85e161a7a1e2736b47b544b5c1797123f9df9c08cea95f7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  e05ff7c641feebf3af093300a08ab916

                                                  SHA1

                                                  43f3be512a88f9c1e64f888515a402ce814f3b93

                                                  SHA256

                                                  82d982ea1d49e6b69170e9695f40a924ea10449adca25ba82cf278f867aae9f6

                                                  SHA512

                                                  880b8071083504772369a87e0001b2f8693915a24fe0e335af5ef660aa6bc723c34249d13b234540ec03cfe4a4a7b8a3e2123806eb28fee4b1af0bbc639d1243

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                  Filesize

                                                  16B

                                                  MD5

                                                  6752a1d65b201c13b62ea44016eb221f

                                                  SHA1

                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                  SHA256

                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                  SHA512

                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  ddf599ee1aa9adf57f065492242c82b6

                                                  SHA1

                                                  5947214d9f710dc8005c40c2cfa7913a3b769b4c

                                                  SHA256

                                                  0d7a1e449c35a7d8df3e93adcf97ef4fc4caea8c5c9e8948b84661111ac0ca33

                                                  SHA512

                                                  e11011337a50075c60942e647adb3865918d3cc2f536bf5aa85964f3e8a9c9c30640aef7a45939fb8ea44b6877d65ddfce5c538661d360600dd3ce48ee4884a2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  6d5e49fb711af59e6dc9eac39400deb6

                                                  SHA1

                                                  844f4a49743c88741d336130456fc516cb25454f

                                                  SHA256

                                                  e884f31d9f43602733f8ddc280945e033d843fab2fc5781e04179590084de432

                                                  SHA512

                                                  af7fd64ae7436eb12740ba97fbb919835d2a27099d825d2ef87a0b383b21e4a621077dde41efcf676c462db10fe35eed508abd3dcdbe0313bebb00e8a21d2037

                                                • C:\Users\Admin\AppData\Local\Temp\tmp4AA0.tmp.bat

                                                  Filesize

                                                  149B

                                                  MD5

                                                  86e95134d055f9174976c6d44fe330bb

                                                  SHA1

                                                  22d7fbad96d8009ecededca6872d36d0aa7d9588

                                                  SHA256

                                                  79a1018e0132b756a2dc182da9a95cda8fa5e851fdea2ac954a0cf3ef75d0251

                                                  SHA512

                                                  c927c04b6c24ef7b4c782655a330a8d852c2478a1098d9c1a09205db81a34a565f1f5439a1c24c17a5ffc60dced1b7347e936dce26f228064d173697f639040e

                                                • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                                  Filesize

                                                  8B

                                                  MD5

                                                  cf759e4c5f14fe3eec41b87ed756cea8

                                                  SHA1

                                                  c27c796bb3c2fac929359563676f4ba1ffada1f5

                                                  SHA256

                                                  c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                                  SHA512

                                                  c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                                • C:\Users\Admin\Desktop\dbfix.exe

                                                  Filesize

                                                  74KB

                                                  MD5

                                                  0539a93dabbd78ae86531bfb252d0fdb

                                                  SHA1

                                                  f2f130747721be696cf58f769b0434873ba11a03

                                                  SHA256

                                                  8ab5920c8095cf2891cea471ec75ad2f315d9321677b10caffcfde6906faa9f1

                                                  SHA512

                                                  3992e18e00de675f308531be9f4cc7a5400f69668b5c26fe3fffd4b9c0f1db265ba088ca7004f0a600dab9d13b52a28916855af7513fbe16c99112d7668a84df

                                                • memory/6040-132-0x0000000000520000-0x0000000000538000-memory.dmp

                                                  Filesize

                                                  96KB