Analysis
-
max time kernel
226s -
max time network
213s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-11-2024 10:15
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
uY3dCMz2DZzs
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x0003000000000369-525.dat family_asyncrat behavioral1/files/0x0009000000000367-628.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 2 IoCs
pid Process 3628 AsyncClient.exe 2424 wutiun.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 32 camo.githubusercontent.com -
pid Process 780 powershell.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\e5541deb-6d88-465a-bc67-edd94986a0cc.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241123101552.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4548 5592 WerFault.exe 122 3204 2424 WerFault.exe 146 -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wutiun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\MRUListEx = 00000000ffffffff AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\MRUListEx = ffffffff AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\MRUListEx = ffffffff AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\NodeSlot = "7" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\NodeSlot = "8" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\MRUListEx = 00000000ffffffff AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\NodeSlot = "5" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\MRUListEx = ffffffff AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000009bd8c5405b25db01c52a91b1903ddb01c52a91b1903ddb0114000000 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0 AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\SniffedFolderType = "Generic" AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 = 7e003100000000007759015211004465736b746f7000680009000400efbe5759a076775901522e000000060904000000020000000000000000003e00000000003b721e014400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 AsyncRAT.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = 00000000ffffffff AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\NodeSlot = "6" AsyncRAT.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4408 msedge.exe 4408 msedge.exe 4688 msedge.exe 4688 msedge.exe 1404 identity_helper.exe 1404 identity_helper.exe 2800 msedge.exe 2800 msedge.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 3628 AsyncClient.exe 3628 AsyncClient.exe 3628 AsyncClient.exe 3628 AsyncClient.exe 780 powershell.exe 780 powershell.exe 3628 AsyncClient.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 6028 AsyncRAT.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3628 AsyncClient.exe Token: SeDebugPrivilege 6028 AsyncRAT.exe Token: SeDebugPrivilege 780 powershell.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 4688 msedge.exe 6028 AsyncRAT.exe 6028 AsyncRAT.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 6028 AsyncRAT.exe 6028 AsyncRAT.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4688 wrote to memory of 2848 4688 msedge.exe 81 PID 4688 wrote to memory of 2848 4688 msedge.exe 81 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 2604 4688 msedge.exe 82 PID 4688 wrote to memory of 4408 4688 msedge.exe 83 PID 4688 wrote to memory of 4408 4688 msedge.exe 83 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 PID 4688 wrote to memory of 4916 4688 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x100,0x104,0x130,0x7fffa34046f8,0x7fffa3404708,0x7fffa34047182⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 /prefetch:22⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:82⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5156 /prefetch:82⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:12⤵PID:988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6584 /prefetch:82⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4524 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff613ec5460,0x7ff613ec5470,0x7ff613ec54803⤵PID:4876
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6584 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2232,10468003200953085032,4462828300683052619,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6420 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2800
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1340
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2524
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5564
-
C:\Users\Admin\Desktop\AsyncRAT\AsyncRAT.exe"C:\Users\Admin\Desktop\AsyncRAT\AsyncRAT.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6028
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5436
-
C:\Users\Admin\Desktop\AsyncRAT\Stub\Stub.exe"C:\Users\Admin\Desktop\AsyncRAT\Stub\Stub.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5592 -s 8082⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5592 -ip 55921⤵PID:1124
-
C:\Users\Admin\Desktop\AsyncClient.exe"C:\Users\Admin\Desktop\AsyncClient.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cxdrwer4\cxdrwer4.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:5300 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3B69.tmp" "c:\Users\Admin\AppData\Local\Temp\cxdrwer4\CSCE610919759BF43A5AE4773F05B9D1B34.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pc55y0vd\pc55y0vd.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:4684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5AB9.tmp" "c:\Users\Admin\AppData\Local\Temp\pc55y0vd\CSC1DD97802BD924B50A58CB9CB485BF0D3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5572
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\syehs5ps\syehs5ps.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES75C3.tmp" "c:\Users\Admin\AppData\Local\Temp\syehs5ps\CSC570AE2686EE8442BA1D3EEF8D9AC87.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qryrwjac\qryrwjac.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:5696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86F9.tmp" "c:\Users\Admin\AppData\Local\Temp\qryrwjac\CSC5CB21DF1611543D88C4FDDDA7C3B85A7.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5760
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- System Location Discovery: System Language Discovery
PID:524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\wutiun.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
PID:2964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\wutiun.exe"'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780 -
C:\Users\Admin\AppData\Local\Temp\wutiun.exe"C:\Users\Admin\AppData\Local\Temp\wutiun.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 7565⤵
- Program crash
PID:3204
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2424 -ip 24241⤵PID:4808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ef84d117d16b3d679146d02ac6e0136b
SHA13f6cc16ca6706b43779e84d24da752207030ccb4
SHA2565d1f5e30dc4c664d08505498eda2cf0cf5eb93a234f0d9b24170b77ccad57000
SHA5129f1a197dccbc2dcf64d28bebe07247df1a7a90e273474f80b4abd448c6427415bace98e829d40bccf2311de2723c3d1ad690a1cfdcf2e891b527344a9a2599d8
-
Filesize
152B
MD539191fa5187428284a12dd49cca7e9b9
SHA136942ceec06927950e7d19d65dcc6fe31f0834f5
SHA25660bae7be70eb567baf3aaa0f196b5c577e353a6cabef9c0a87711424a6089671
SHA512a0d4e5580990ab6efe5f80410ad378c40b53191a2f36a5217f236b8aac49a4d2abf87f751159e3f789eaa00ad7e33bcc2efebc658cd1a4bcccfd187a7205bdbc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5ea51cf230bf67219a846f32281d2430e
SHA16d0e976bb1a95fd231c17716a5fa3b13582713df
SHA25698b622095b2c0117a14fef25855e71005f8fca869b4b23a0347e3b94d993cb54
SHA5120b12763d58fdc9e9531da4c2d0e4aec270c42b269fe77838cf83353b17f4fd963901926498bf57e2e7d503fe413d85478a48688eb34bcc457df614cf585eb1d2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD525a867fbc59c35db39403a639f2d4164
SHA198c4312180bdbfb7e99671888013ae097577e9ac
SHA2567ee9e501c49aef92476e0af9be7635c74816659194edf48d000ad2600a1c81d3
SHA512973d156528d1ceb2531a6da7553a18502490583d2c3619938c5d769161e91c81e1b1ec460a302dcc631239973eaebc4d485d57807bfc4e955ca4cb3a91d501c0
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
496B
MD5192cfe5a83dca08833f05bed98d64ade
SHA1e63933587e3a4c5e1b20a4beaac7734dcff5e865
SHA256459dc773fecaefcfc3461710dad24a417dac4198976961afcc798ac9b0a8013c
SHA512eb1af326fb1aa7b9cc43d32672df28ed0fde9e91e626cf73b693dbdc2b66e9de98506b4d0784a913382be0af6a24005a3e3b10ddfab168bfe10aec135da6a5d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe57c1f8.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD557631526542b693369b7a94ad70758e9
SHA11171e2220e67c577e03ee812d1aeab3100a83b47
SHA25685b8b7e258a5f95248445d5e83fdeeb34e4c383e041eee438a7245c6d3672987
SHA512bebe54e0d71252547e40b7f89165dbd6cd4a137b681789e79cdd4a8e8a99c32529c29d6dd6ac2a5cfe466fb47ecbcb43365acfb1ac7db6577149a1d2d2e210c6
-
Filesize
5KB
MD5a2fbd74c54a8cf001ec4133ced63f86b
SHA17c35e84391a5600fed41b1b275b7cfe6b96ca829
SHA2567224ae1d8f14cfa37b30da287b21505e6a9ec49d47803466aa0a6e60aac09e90
SHA5122996b7c50dcc6c5e7739c1853fc87705906189fd5233f1ca4b49cc19786439a01f2c8747937665c3c732135f3b53e7aa076859f65f2f6cb6e39553bf034411f4
-
Filesize
6KB
MD5e374a3f4605784769c7767da871943f0
SHA1738ab2941f11dadc14a4e24bb320dfb39e41a44e
SHA2568950886a30799992e07dc63bbf0a7a4560bb40557f504a4c192a34852786ef58
SHA512e97ea22129a5920d3b2a34b944a699f620a058b78308a2095e02fd6dcd59901c11f1a05b1705380d1b1b0d6f473c28c6e60c9b7e02e980c6ba5ff3a678465d47
-
Filesize
24KB
MD560d82bd601d64fd00bb0373f5ecd65b8
SHA10e8bde426270dfa3ea285c2c5b7282ab37771d4c
SHA256bdec91a5061c6a400ef33c2dca5b1d0c16c1fe9e464f8ec99a72442b752e6a97
SHA5125ea1b33784438acd246c02c95716f72c78293bc8d8e8e6d71aeaab370ae9fc2063ba8ffa443bbfc26c96e45a95549b62894b846a459c986531b34a110d0be38d
-
Filesize
24KB
MD50e98d1679e15688ad133f11eee8458ee
SHA1a4b1a83f0a3f2867954d3146d95d314441950606
SHA2568aa7eaf918f2969424996a8f3575478006d9d74b308a750f996fe4f5f045554e
SHA512eb34d52a8df4992444000a93c8d0d11254069b5f43a68a6def21061be03a538f36c42b2e968a8637f12b93235de3140002b0212aa2cdebe0950fd115c04bc72f
-
Filesize
1KB
MD50ec1bf7c6a5f29af9b19e05cf3582d6c
SHA1eaa5d273a3b3bd67ac0d1c4be2988e6cf6c4808b
SHA256ddf3c3e464679b771d0db614563623a923dd28490b1df0e749d19b42ea2ac67a
SHA512700a3d89558eb4cb9cf2016a209163df81b3136accb1e19b64262917afa56c4170a538951ea2f06628cf0587cbc6ca9a98e21e03535abf863787bf7506aa0fba
-
Filesize
1KB
MD59a92d07b17274a9c4b9fea3531de91b2
SHA1dc6ae790cedea7edee0a45b9ecf7a75135b517d2
SHA25685e9a4a888a0c39268df8f289975f47b6785e19667fedf1633ac26aefb82b31e
SHA512d6c3ecf58d238431c74f277c509c34de0c1f2a38c1412793144e27ec48e4ca4492fc4e43861c88832709e68c70ed04f49605ebba07d715a52cae41f7c1846ef3
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD5cce0bcd1dab37b6f89fbe14bba99e08a
SHA1860b908e00a12ff82fe3ad206146321022c01b14
SHA2569bf711637b3147dd8e16b17de3febf34589e23b796b09c268f4c4b4bbac379fc
SHA5128e3770a6b67629a7974f5d41f3fa3a16c0237eed5761580840eaa4092fc9f7198a5716a1c76d4c506655c8c74854e3490dc9893358e1b0536b371d12410e9348
-
Filesize
10KB
MD5958bfe0e5190bace2ae14a25325763f8
SHA1f4c0405e256585f729a256dcf8f556ed74c1769a
SHA256c60fdf8c64a21e2759f0e444e4d1871d2286cdec3c652ad00e5b3207309c6196
SHA5122e2476f94c03352cbb516450b2df0ca938c26233a5a2b3c1714e96cd891cb894e45a23489080f1e8bc432089151a81d864228e49f8b6bced2a621e85446540c8
-
Filesize
28KB
MD575d05c528ab510bc256eb20b5968c97a
SHA1df91cd378f3019d98fdfbfedd0f66220db85d797
SHA2568ef0d1b9e14ce07072b0a137e7b794592a5b9fbee09666a2c5b3fbe64e0865e6
SHA51240536781ecf653faf2db43fc721246b2522e324b5e0b2fb538d2ff34051ee921c3d3d1f96fc5cd202d96b38d3bd10c155abcbf5846da945994192f25547714d1
-
C:\Users\Admin\AppData\Local\Server\AsyncRAT.exe_Url_id0rl34oxreuuoxkuh1icsh0qae0uc4o\0.5.8.0\user.config
Filesize319B
MD5f71f55112253acc1ef2ecd0a61935970
SHA1faa9d50656e386e460278d31b1d9247fdd947bb7
SHA256d1ad588a08c8c0799d7a14509f1e0a7ae04c519102ed9d328a83fe65999e6179
SHA512761b5c13e39bd4ae21d298084bbe747ae71c383fedf9a51fd5e9723a8b3b4547de459d82bac7f3f8f3bfc11cfb0528a4f1057b51996d7d046583109a53317b44
-
C:\Users\Admin\AppData\Local\Server\AsyncRAT.exe_Url_id0rl34oxreuuoxkuh1icsh0qae0uc4o\0.5.8.0\user.config
Filesize439B
MD58521aa3937baad8a2a7b5cc5235ff8aa
SHA17eb5786b9963c386a8f0e9666c4ad54378401fc6
SHA2568f64e2ad952c408bc8e12dcc0b0bf16d8778fd6aaa779ee2639ea42e94efdd67
SHA512bd607e8d3b63e41afa351b9e41b61436f037f306b2be41397cff8b260747a5ba199e6deaefcb39f9f42c88256fcb51f624549756e66e0de34de32bf9d93fccf9
-
Filesize
1KB
MD5f2e40bed135adf92b5e7ed159a3a16a9
SHA1f47d679993ed21c4e57a34684d3a75ab87343a78
SHA25620dfedbcec6d2f8e064ba9e40cfe3357bb6d6eab55d61c254e1b6f4b17c4ae8a
SHA5127d8d56c0ddc44cea4b833c825d2b35130967e16e30c9caee9b1b2fea6590d98cf256ec416e755e9730e8b1f40de4f1fda42928df8076e14a938145d150ea4640
-
Filesize
1KB
MD59d96b74145edf827df2a7c75bf203f19
SHA1a85207ef878c83e74046abbe12395fdf0f01384b
SHA256f2390f2c380efaa37c880b250309ada829509fe881ebb932186a1f5ad1cc046d
SHA512b74f8456c974743b65ba4dad1be37abd6594dfb063b9df486e45b574b0e9522d94f5ff828dfae4039290e9836461516ed5552fc9ff1998224b3bdcf20cd41812
-
Filesize
1KB
MD5686cba778ddcb68dd3cee7e4ea96c72c
SHA1269f6d883e1ebe7e74974db7c0408ccc9f04c7bb
SHA2563b9a8e841fea5215f329b57a01998a579e98515018bad67196deae21dd2157b6
SHA5125fc1611d03f536a91e3978cceba589a831f768be67182b3ea11dd3cc9d9e7f98d6410312ee9592607eda81d3813e93427a948b5abb6ab6744f9274078fee4ac7
-
Filesize
1KB
MD51ad15899bc56dc14f1770f15b97f3120
SHA17db2b952d68d36b3d9a65702d589b389931dbe17
SHA25600b2ef5b3ba376f9c9792a4b77e2c369b78b37679b927ff2d90ad1e84aa39ed6
SHA512dceae85e0fc38f47c8394a3d3c9e5aa720ce479f562e1c7b5434a0ee3dd70d556989617674b397b4d6fc63f831e8f70e4e6d2d31a3f5d68b01e651fdab22abeb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD508d3d8885c0ad61c9807fbf6b2c28f8c
SHA1782c18994df5ab082a9a1c35508cfd7494cf4215
SHA2568d324dd21215cb396652caa81714af93fd7243d243116b3e99a252a2c4132174
SHA5128c77e36e48e36cd1cf7e1fe339f4113e60a1f67ff8b2eaba4971cca10c16bb23d5de3d3effbcc048ce48b6683532a6635bb744ce352bd4250a11cb028bbcf697
-
Filesize
3KB
MD5d5ae706653a46a98b0d95304c39809a0
SHA1082e69c3573dbab324c64f2b6adf67c0e012a4f6
SHA25697a468f372050b3c9f885558d2179aa657dea06c9d07bd2ff1de7eb7916e169c
SHA512629578500b86ba028832f2cb792960c54d9ebe5ab79f3722b52507d8237c4ea367da800d5d4f08b766857e71b012052c116b01bdecea1b11fd48eabfb2fa0975
-
Filesize
4KB
MD5ec91a67604f07b4ffed9aa2d3c8958e5
SHA14a3d48b78c37839e9305c639da3ba4b95688edda
SHA256effab89d30ebd97991ff361b4326f95a6c096bed60f05b1554d67951afe60ba4
SHA512548b8a47418fcbbc461370f1a45062586ada579747ac9719edb794aa36373ad5eead5a4bb8d5d03892b08dd6dd322e1e350d666a4330a420dce41174554b2e05
-
Filesize
4KB
MD559075f76851ae049a284c5b72aa9a754
SHA1df358d48b1bddc685eb9cd8b3447c403264e1800
SHA25613df185d0bb6da695b1129e7d48052dc383d7e1a3428caeab9d35cf35c0972bb
SHA5122e3da5bb999d7ca2c439465dcdf6acaceeed2d44d1030514bbabac94fafa930f212989c4d8cf6692426704d59c86acbd2c4da07474b5bb3c96920d3992d32261
-
Filesize
38KB
MD5f76702fa423ce2b2b4b0fdcf547b0789
SHA1ea408a4419e8a3139ef14df987608964c12d3190
SHA2560e19cefba973323c234322452dfd04e318f14809375090b4f6ab39282f6ba07e
SHA51203c7d8814687bb4f11ac41a555f368d89d5be749c92624073b77da0e57d872df201f2657b180ad0c9d5bc9ffa0a85989bf31374c7e5deefa06cf36bce3697971
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5bcf5afdb3632ba7a1008b5c071dc7b1a
SHA121a62b1e8168d1b7532207733e0ca89d6e2bc032
SHA2564976539ae52e869768ec60a0945777d8feeabdb72f8adcda035d98f4d88f2495
SHA5124bd1ac68cfd57e967a870b2c017ff7ca81ef0ee612f9e860e597bf658b55e9784a214d165f0b21cb0614c69f5d0b2902a4b20c67b466c8942067c783fb59ac2d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD55cf74f0432413d4e476bf3d8d1397536
SHA15ef9544e28a85d79e47dc9fd3e40e8a6b93a1faa
SHA25689bd7d7c9e67ab1ea654ed807d68015d556f6a9c9ee5600f4efcde41b5d9af26
SHA512c83f199d7235fe83ed313780f2de58ec9b14dca3373fa863ac75843948f8da38209720ec312d1bac3a79154faf64e8db3b2ca80d03bb3c27ce6fe20e7d34bb4b
-
Filesize
47KB
MD502c1ab6b209eb8088512eac2ed6f9edc
SHA1fd681e55e626e2d9e6bd8fc71933dc5df4a2b7bf
SHA256ddfcc8ee6614cb6a47ce719a386ecc0974ec1ad61f3e7b927f5033696be181da
SHA5125c9a5cf08bdd136850483ead249a61850681fd78e7838b6bd3f9c576cd3e00ec3dc956dce91b0e754ffd3737d34767e235a93988cb552ac609a00a400ef5bdae
-
Filesize
4KB
MD5e88c16c51efc9fa3208a065e161978ad
SHA19d432d4a0cac97b7b311a4c4d6ba29594e79af4e
SHA256c22331b9307f6ce7308e23cbfc96b6048ed509106f344ad164b68bcaa0794f76
SHA5121c83f59ea728cafd213f254f235521b30490328ee30b35c3ec0934566c73706ead8799ce25759c79fa386b4f696fd27f891383f28231af4b6a6845a93ce52996
-
Filesize
6.9MB
MD530b1961a9b56972841a3806e716531d7
SHA163c6880d936a60fefc43a51715036c93265a4ae5
SHA2560b29711ec115c27f4cd6963b9ea1e4febf15624f1c17d1c018611ee3df8c333c
SHA5129449065743226bd15699e710b2bab2a5bb44866f2d9a8bd1b3529b7c53d68e5ecba935e36406d1b69e1fb050f50e3321ef91bc61faac9790f6209fec6f930ed0
-
Filesize
1KB
MD55599c15e68c5c5c0a0b8ec89adcef5c9
SHA18809b419362f79ceadf16152bd9f19136f2f3ce6
SHA2564485f9ddbe3a12a093d18b28c66e07516b2317afaf6343c53adcdf211da534c3
SHA51295eb982c489cc47843678fcf2acc4358bec9ce34d5a516e2b0b6e5ea0a2ce1d2448c541058252546163bd8bc54c6a02a8dec39f30918d3130192d417a20c8c5b
-
Filesize
300B
MD5a85fa53c112b4e364fa6b963a545325d
SHA127543fe26aa3344a677f03d5d892a543f3a7a7a0
SHA2569048696e1de76c06e31a701b2b5f9a32361c34fb63ab1cca8574330d8152c121
SHA5127aa25cff8c813440b7dfe1146cbe7a1213bedda48ddb819ae506616c8d97a8377dcd7fbad4b67dfd1bf5f130ba622beb7b2a546ccd18288705806b483fa4282c
-
Filesize
334B
MD580897fc189dc9b5bb0469395b358f266
SHA103300b2bf8a830ada167d89f3868564f4e895ccf
SHA256a554c5d7207a04747ff5dc6c53543c9a8a1e835fc1f5eb848425b522979c823b
SHA512d2390fc3b402c4a96c48edb36c408761a5078c3f5ad10e42357d1300f3a49beae350ef37cf6d2aeca0994e5b1dc44041ea636414deeb485c9311fd592e93a32d
-
Filesize
1KB
MD5aac2f8bd9413b897cca92d8f1388e1d0
SHA1b1e8a7f853db81dedcaba6abe4e86c3477bde184
SHA256e77a1e1b2f63e94c168c1c9bb72e519bd15a64ab23ca0fa7576b00b4864e4e3c
SHA512cd68e98603ca9511b59caa8eb4b91215616af81cacc647e323397078a173626f9fe6df8ebe3ae70217e342379dc55b728a0784b535f2815d5bc6b742d6c97588
-
Filesize
334B
MD5494eadd5d0a58501070a5b55e8e769bb
SHA1156717b0fc9be15c4b4bb23619caeff272cfa6ad
SHA2561e40b06f9481c92603fb9494c67b557b8f57e3a4a6f2ae05236c9fd1c17fd4ae
SHA5121efb7ec1dc829d2003d88025846b141555620aefbd33ce9bdc7c23039243dc6e2e8cdc88786962a4d9cb3386f6e0ef4901966ba27489d22bfcce68b4bd32a40c
-
Filesize
1KB
MD50984c184bfc088fca19e2250b9f71e18
SHA1c308f565803b04853395c522616057cca9f1530d
SHA2566d230c7337099d9967824036d0f79e8d856fa1f13c4e03764b0fd97f80faba3a
SHA512257a21da08445c169549ce1fe3b84801b5baeca80d832857983469e0f56480ff94b7905c11ae7abd01cb91843d7eab674223b676d84c565340e5986cc7f21e7e
-
Filesize
334B
MD5e64bec5f58aca2f274794d211b95c89a
SHA1f1f25a8b6c64f813bfa78aaa20cc60e8f900f48a
SHA25696b08c4039d85446012c3febff3f10de5d83cb22155e0bb108a073971d0954d2
SHA512e89bc4d2f4f019f2bac9e859a4ef1008917700a3ffa67898010d96bf0926d573c33c8e5ffa4b8b5d0ecae08c45238b89c9403eae73b5d3bbdc30441787568e3a
-
Filesize
1KB
MD560b80c5ae1d76866dd6b042655ec37c1
SHA1c6be4ac02087cc4ad2e9e9327c96677d4fddcf87
SHA256ead249ef28366e943b34149f99950d7f9959f37307dbfe0cdc6cac3885649095
SHA5121f51fb405f711143cc4432d734ccd803b6e1aff09e93be1be35860be0beef0a5f60e8f384a552d19fdbc638c2cf9468ee98877f73ef9e52c1dbbddb342c18899
-
Filesize
727B
MD57e39a99928d7f1b4203b9277562c114f
SHA108d20d6c30299e3d390e199a347f861f54c339b8
SHA256eb5d987cf5edd7a8797d142b5b30350b2fe25422325f8a7984723046819463fb
SHA51282e08c6f4c7900470cc0e63a3cf3107880a4a667e9d9b2a1da6bd7342b30ac437442fc5f78f81071421ef61d8a955d637a73af7fbe2f096b37eb78a5ba1d0c93
-
Filesize
334B
MD536777b540d679b2a5161c74e473dec81
SHA162d7e10e667949ab3d61f63fbbd67d95d9270dc4
SHA2562792bbc0068679722299f74431523b48c81350ac2dc9970b2bbb8ce33bc779c7
SHA512706c53daf358558995289509f2496067319c2ffb942088777afd6d3984db565b631d950cee1281328cfc2b9ee131f43c487b90a70a37611fba4d2252b8abdc2f