Analysis

  • max time kernel
    132s
  • max time network
    140s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-08-2024 18:36

General

  • Target

    https://github.com/hvbsvqdj/Creal-Stealer/releases

Malware Config

Extracted

Family

asyncrat

Botnet

Default

Attributes
  • delay

    1

  • install

    true

  • install_file

    Discord.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/zs3YKzJ3

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/hvbsvqdj/Creal-Stealer/releases
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb3f483cb8,0x7ffb3f483cc8,0x7ffb3f483cd8
      2⤵
        PID:1492
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:2
        2⤵
          PID:3952
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4636
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2376 /prefetch:8
          2⤵
            PID:2060
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
            2⤵
              PID:4348
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
              2⤵
                PID:1804
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1872 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3512
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1416
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                2⤵
                  PID:2936
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5896 /prefetch:8
                  2⤵
                    PID:3748
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:1
                    2⤵
                      PID:3148
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                      2⤵
                        PID:2740
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                        2⤵
                          PID:3872
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                          2⤵
                            PID:4844
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:8
                            2⤵
                            • Subvert Trust Controls: Mark-of-the-Web Bypass
                            • NTFS ADS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1228
                          • C:\Users\Admin\Downloads\buidl.exe
                            "C:\Users\Admin\Downloads\buidl.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1444
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit
                              3⤵
                                PID:1480
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'
                                  4⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2664
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC851.tmp.bat""
                                3⤵
                                  PID:3928
                                  • C:\Windows\system32\timeout.exe
                                    timeout 3
                                    4⤵
                                    • Delays execution with timeout.exe
                                    PID:2980
                                  • C:\Users\Admin\AppData\Roaming\Discord.exe
                                    "C:\Users\Admin\AppData\Roaming\Discord.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1880
                              • C:\Users\Admin\Downloads\buidl.exe
                                "C:\Users\Admin\Downloads\buidl.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3676
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,6256792260981590768,14007757443067467284,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3364 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4628
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:956
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4908
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:4392
                                  • C:\Users\Admin\Downloads\buidl.exe
                                    "C:\Users\Admin\Downloads\buidl.exe"
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5072

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\buidl.exe.log

                                    Filesize

                                    425B

                                    MD5

                                    de75c43a265d0848584ae05945570edf

                                    SHA1

                                    69f95177914f8d8b2f278a91f585a0024b8dffd3

                                    SHA256

                                    d9bdf6a2bfdd9b2b5c8593de17ade3d8d317dad331aa6ca0da7483dd06db1140

                                    SHA512

                                    365f29c693dd7aa2ade092d765a96f20bf1f7fa93bca7f3b25aeddf5700817b9fd388e8f7d9f1b781c8a876739b06ad16d61e7ed08a1c85ac4be4686a38c63bc

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    4c3889d3f0d2246f800c495aec7c3f7c

                                    SHA1

                                    dd38e6bf74617bfcf9d6cceff2f746a094114220

                                    SHA256

                                    0a4781bca132edf11500537cbf95ff840c2b6fd33cd94809ca9929f00044bea4

                                    SHA512

                                    2d6cb23e2977c0890f69751a96daeb71e0f12089625f32b34b032615435408f21047b90c19de09f83ef99957681440fdc0c985e079bb196371881b5fdca68a37

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    c4a10f6df4922438ca68ada540730100

                                    SHA1

                                    4c7bfbe3e2358a28bf5b024c4be485fa6773629e

                                    SHA256

                                    f286c908fea67163f02532503b5555a939f894c6f2e683d80679b7e5726a7c02

                                    SHA512

                                    b4d407341989e0bbbe0cdd64f7757bea17f0141a89104301dd7ffe45e7511d3ea27c53306381a29c24df68bdb9677eb8c07d4d88874d86aba41bb6f0ce7a942c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    1KB

                                    MD5

                                    b2fb00c136dca5fb491ec3fa200bc147

                                    SHA1

                                    6d0c74822c6bf60f302d33e3b936e4a3a5edd062

                                    SHA256

                                    dbd3b8b72ef76451defc9ec9bddc453c48294d6f32850bb6a775fc7698c33572

                                    SHA512

                                    8b3786e83f200dc7ba8090c8e79c854e9e8067c488e03e2d4c6e71cb34f11d7a986f75aedf492949b68bf8b080b695c927e0b5ef32fa5bcda957d285fbec41c3

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    496B

                                    MD5

                                    1b92794633aaa7d8ca83e408ef516a36

                                    SHA1

                                    4ae0678d6cf8abedb3e9819fc9d7d715d3f72bb6

                                    SHA256

                                    0ff76dc871bd6e59abe386781ef988b4c8d734bca726a4d1eb556d3d78f1e7e0

                                    SHA512

                                    698bb4adf1932dd48fbffb344b0053b9dc753b97a92d88a26341e0c3b0fa2e03481c5193bd2b4a1caaa2aa2f00e41eae73c53aaadc1ac6bb8be17d0f229a61bb

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    8a3208d950c4d2b83219b5bf4bb57e73

                                    SHA1

                                    d66ff2b3ef735756b5046e05a86e73e4449b77ee

                                    SHA256

                                    0a99db8fc2050756a333cba18f177e10e80eb22935dd775a32e5143c2b8ae4de

                                    SHA512

                                    edec2e5db91c2d80ecfff12c0931d5b39cb3594eaff0eeb632fafa18f867fa8ab2c7763fd7429e6b05f036c664efa7b25398d8cc80a97d79cbc10d0b09129811

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    3981ddcaac0838cf934e74cb9e87994d

                                    SHA1

                                    3fc56f509dd059a854e870f5f7cddc5bebd1fa69

                                    SHA256

                                    ed90920503d7d364275b527d9d40b68654c463ad3e5deb31549097ba80461c37

                                    SHA512

                                    9d25e021678603ce9796ecaa62351a3017b1acaa67342b7ede4d0f88387ffdae0552cfd5313a90c46003fb9d562217b18679a7defab654b1930fbc2c26307641

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    47169c4b50df1395269597f3fc02a16c

                                    SHA1

                                    6ef7a1c3522aaa8ae284b09d3eb8bea18984c78e

                                    SHA256

                                    ceca2aa24daae313f7c1650678be7b8279750a1b79116ddfacb6851549d48d6a

                                    SHA512

                                    7837698e0f0c5cfe51b66e4354e6810dadf6e130484adb374d6e8898fa6e857d083937114a52712a77238262fc2c0e4d92cad1310091bb56621ce03cc4e609a4

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                    Filesize

                                    874B

                                    MD5

                                    fb8c632a09666e747ade3b46cf6f7867

                                    SHA1

                                    28c370876dfb52819fca6adbe097d40955025110

                                    SHA256

                                    8eb3f0e9797a6c78eeec23df6cfcb89df62b2e2a78a07751f946959ae2ad5048

                                    SHA512

                                    25d5bbf29dcabd25b4128f0efe6a9392d7c9296dc2aeb0f237bc0485263ec9bb9745f4a8fc0f194e19946b290c428ffcd3f1ce9c67fbc263312274ffee533658

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                    Filesize

                                    874B

                                    MD5

                                    e26a7f2117f10928740c31b7c9ea8d74

                                    SHA1

                                    270fdb8122befd0f73cec3675f8c80b7fbabaad0

                                    SHA256

                                    7d2b423ad483b8a0a720132f690e87023972db64048caa819da26006c52b2c15

                                    SHA512

                                    71c5087797eb272166f31b4bda4351c1319327c115f0f7589740df81e70ff11dc6bc4f7f25b0b9c653eaa3f258db09b4700d1e4a6b89af906053bc2f655138b3

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57d031.TMP

                                    Filesize

                                    874B

                                    MD5

                                    2efe35fba7e31852f9f1a9b66ad6cf74

                                    SHA1

                                    f96794081c2c36875437a5cff96c652d183c7e46

                                    SHA256

                                    e1157982c22a6e4a7facf4ee7aa3026f79fcd7c19ab14bb00608206453bad6d0

                                    SHA512

                                    5ac585135a77ed07fa8c32276c06f9b6b0d3c36f038cb9394f603dd9d5e6f18c89afb6a5abbccd09cdd0d4225cfa308220ff4f36a472393e1aafd764d193f96b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    11KB

                                    MD5

                                    29e186b6eccd29534e432d7466aa6f79

                                    SHA1

                                    5e46569198ea050301de1de770d1aa967d6c7229

                                    SHA256

                                    f4e9073adadbe7823410fa01a54fec29c94ca09bdd91d1b0e2a53e6842fd8109

                                    SHA512

                                    5686b3a6edbe5942eca136f59b53df6aa2453ae1dbf3a72b06009c2bd379c52c42590a4af928be1474dc5d7ab5d189a326c925dde643339529acc28e0c533d2c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    11KB

                                    MD5

                                    9bc6c364082325c684e5757fdabbbdc2

                                    SHA1

                                    4ee727ad0c496fe9f55ad92aac548bbac1c09304

                                    SHA256

                                    b539589823f60546b6d279d8b8b447bcb9268d1b45952fb19ca363d86eb6cb38

                                    SHA512

                                    5a732c2a34b78b0330dca69a9055e8f8c725aaad6ee6e2dfebfbfce0c3c1566284c1150001e2abc491d9f236e213c339f4eca4949199a9ec17f2cd335f9e158e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    11KB

                                    MD5

                                    1c1a245754a2329e0f83dc8f116346f6

                                    SHA1

                                    ef6eb96be22d9d0d4bd7d80168f8f125677d6baf

                                    SHA256

                                    5e2cde208ce2cc2019c29bcbc19ecbd1345f60634a4c5815cdd9fcdde7f61659

                                    SHA512

                                    0559bd7f224daadee41d76030df64199e3241250d416f84e31287bec7c71c207d61bc37cb35a3bc11081aa052e2b5d0238ce359ab35a83cbe9dbf95658f7b9c3

                                  • C:\Users\Admin\AppData\Local\Temp\tmpC851.tmp.bat

                                    Filesize

                                    151B

                                    MD5

                                    3ddaa4d116ea38790574c037c6e8faae

                                    SHA1

                                    302b0b5fdc6a2b0496ecf216b4817b9a1f0f6582

                                    SHA256

                                    cef5bd30357a4ed69f1b17213c1dc971b3e582dd7d532f2f758fc9b062f26b8d

                                    SHA512

                                    d22e8c9e75869b771fb5b4e1329d5059b2b62f6e9a288618bd0e4013fb4cc388bf12e172874246fe6684e2b61a28d646390245306c3eae3afc0f735ff09340c8

                                  • C:\Users\Admin\Downloads\Unconfirmed 476206.crdownload

                                    Filesize

                                    63KB

                                    MD5

                                    9c2d4871014553f542534fce03805000

                                    SHA1

                                    cd44e0ee979718203d896fcc7dcb5cc5077eb721

                                    SHA256

                                    9fde4361d7beadb8c11afed5b0518211740cef76ea03146e98a8337581e02f7e

                                    SHA512

                                    7d15b22083a0132440297035e5854b318e2aadc615c7959285bc8516292b19f7cd1b062350bde02397e562952ec0910100c4988bec2d92b4ca394b76b1bb7442

                                  • C:\Users\Admin\Downloads\buidl.exe:Zone.Identifier

                                    Filesize

                                    644B

                                    MD5

                                    99502c5f4bba12cf7f4e9b013ffcbf7f

                                    SHA1

                                    1859b84de2fb6b3a5970d004d2db9aca73659e4c

                                    SHA256

                                    28ce8862642d7bb0e657a96c51becdb59188a199dead5fa7a2781d162a13e302

                                    SHA512

                                    de60973b1fe52da5a420b9b59d199291c0321b09d3ed344a9c4aa3119b24af012a976989c39559a25ded2bcb3b7f07f122166e02448ff6c020e7634d09452ec4

                                  • memory/1444-199-0x0000000000C50000-0x0000000000C66000-memory.dmp

                                    Filesize

                                    88KB