Resubmissions

20/12/2024, 18:10

241220-wsb3gs1ldv 10

20/12/2024, 18:04

241220-wnrx5s1khw 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20/12/2024, 18:10

General

  • Target

    AsyncClient.exe

  • Size

    45KB

  • MD5

    00f183535e5d84f0b288b78f9fb8acfd

  • SHA1

    bae870d2a4eb3beb910a5e61a29d5424ac9e1f46

  • SHA256

    fdbd05244fb6870c13022d4a093d7ec5697cfafbf60f985b7ae3cca978c7c3db

  • SHA512

    419a2da231e83102d77542cede8424830b7a5b8de5f58ae291f6dd8005c5b87050fc966ddb1de6b990d3ea1d88ea3dd2ba835420682bf0f110515c0374289e2c

  • SSDEEP

    768:ZuiHNTdFHLBWUZzGrmo2qrgKjPGaG6PIyzjbFgX3ied7N+eUqA+3BDZrx:ZuiHNTdB+25KTkDy3bCXSed0qDxdrx

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

192.168.0.174:8808

192.168.0.174:31360

wooff-42169.portmap.host:31360:8808

wooff-42169.portmap.host:31360:31360

wooff-42169.portmap.host:8808

wooff-42169.portmap.host:31360

Mutex

WjV4Z2ndPKB4

Attributes
  • delay

    3

  • install

    true

  • install_file

    dad.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2496
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9952.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:3304
      • C:\Users\Admin\AppData\Roaming\dad.exe
        "C:\Users\Admin\AppData\Roaming\dad.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3988
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9179f3cb8,0x7ff9179f3cc8,0x7ff9179f3cd8
      2⤵
        PID:2128
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1952 /prefetch:2
        2⤵
          PID:332
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1412
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:8
          2⤵
            PID:1876
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
            2⤵
              PID:4752
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
              2⤵
                PID:1592
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3936 /prefetch:1
                2⤵
                  PID:4488
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:1
                  2⤵
                    PID:2680
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3352 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:112
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1696
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                    2⤵
                      PID:4724
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:1
                      2⤵
                        PID:5108
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                        2⤵
                          PID:2508
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,13533499322990007655,11400392291547123151,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5496 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3476
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:932
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3600
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                            1⤵
                            • Drops file in Windows directory
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:4896
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff90599cc40,0x7ff90599cc4c,0x7ff90599cc58
                              2⤵
                                PID:4608
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1944,i,5441540015488578469,5366301054677684200,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1940 /prefetch:2
                                2⤵
                                  PID:2940
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1796,i,5441540015488578469,5366301054677684200,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2080 /prefetch:3
                                  2⤵
                                    PID:3496
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,5441540015488578469,5366301054677684200,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2208 /prefetch:8
                                    2⤵
                                      PID:2924
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,5441540015488578469,5366301054677684200,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3160 /prefetch:1
                                      2⤵
                                        PID:684
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,5441540015488578469,5366301054677684200,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3296 /prefetch:1
                                        2⤵
                                          PID:3808
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3528,i,5441540015488578469,5366301054677684200,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3088 /prefetch:1
                                          2⤵
                                            PID:2764
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4852,i,5441540015488578469,5366301054677684200,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4340 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:408
                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                          1⤵
                                            PID:3964

                                          Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                  Filesize

                                                  64KB

                                                  MD5

                                                  b5ad5caaaee00cb8cf445427975ae66c

                                                  SHA1

                                                  dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                  SHA256

                                                  b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                  SHA512

                                                  92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                  Filesize

                                                  4B

                                                  MD5

                                                  f49655f856acb8884cc0ace29216f511

                                                  SHA1

                                                  cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                  SHA256

                                                  7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                  SHA512

                                                  599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                  Filesize

                                                  1008B

                                                  MD5

                                                  d222b77a61527f2c177b0869e7babc24

                                                  SHA1

                                                  3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                  SHA256

                                                  80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                  SHA512

                                                  d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  5beb2022a9c9072ca06121427c1b492f

                                                  SHA1

                                                  000f715187f770c62eb0857f07702fb53b267916

                                                  SHA256

                                                  a84d0799eb64412ee94d21de65f99d50490f52ee49c7ee91e111eae508ef01f5

                                                  SHA512

                                                  d89b265bc4ab066cfa7c94afd2710ec5c6a20bae1948776ec301797c5287376edb8f447612d623dc41decfdd9af891ad033221ea7628d6088bd199a4e15dda51

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  354B

                                                  MD5

                                                  9015c44164111be41dc03c3f792300b1

                                                  SHA1

                                                  0bdd012c8dbe600bb268495b7b398cee30c23b75

                                                  SHA256

                                                  44f7ee6b9677bd26245f0466315732d6ce96cc0b66f1b830537c7f906b7e1ee8

                                                  SHA512

                                                  4807bb6b766ad2713f86f760ef47c83fd757bfa19bfa84111cdac929cb673a4fa6e9837b9e49db5c0b9785bb7e556e711d88b2913bc4f26c638d1caa5ee14cbd

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  ac22bb1bd43da64328f73351925448af

                                                  SHA1

                                                  81712b6966b95f73525016c8c51a9f91f39eebdc

                                                  SHA256

                                                  e5fbdffa6df3163358045ec7cde2e71c776ab66f346997e3f8dde0b5814628de

                                                  SHA512

                                                  38f2a2e5e63982cdc2ac6e4108f773809d9a4009ccd13d58162a8272e9c050d9653be2b61333ac3552c671b46680021869fdb3d6f99f90b23146293302608eae

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  96cc65b8b5e3862962e895f6f563b5a9

                                                  SHA1

                                                  8d5e3d94549a43c94624d8c52b81bd6899056b0b

                                                  SHA256

                                                  fa5170393dfe92b9c95eb461ec0834ca75b29c2af4d27aad05696faaae472141

                                                  SHA512

                                                  7aae0b5dc15ba17e53a2efa7fcaf671e93c17125367945eac7727a6cc16140abf0fc4d717e10049dc0629cb0ae30c1383dd4284bb7ff9d5916b3005111d1820e

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  5e2100bfb6c9d88a8f2b902315abec21

                                                  SHA1

                                                  fee434310d720170d58fcdfff332b23c600248db

                                                  SHA256

                                                  a2248c3c70bed14b45a3a13cef578bd67bfaa8abbec8ea9cf9d3cb0f4d8103af

                                                  SHA512

                                                  62c46fb999c073b262ccfe8ce99f104dde8853785c27e94f3a6acb3a03d23653e14870e970e941743aff7d9f458d48516d9d0fbf6067e05bc0a3cdae50d65d70

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  c45d3750382178af6f54f8719d8b9880

                                                  SHA1

                                                  12d66433552d6bd7609e5b4c8202834211591807

                                                  SHA256

                                                  3f0b7d9f77b97fae7a98f14d106e36f8264bad30c60605cec0753ab8f295a3e1

                                                  SHA512

                                                  ebca3771aac63ee0dd59613a91afde5d11f6d4882dfd73e4983cf820f78d5ef23126feab816388098aa488a5ac6e57dd75cb41f58cb6718e3acfcf77c485665f

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  361d4b273e4dc610e3f17643dc9c8e1c

                                                  SHA1

                                                  e056f11295e4e07919d3302df6e19c6a8e5f060e

                                                  SHA256

                                                  16ba3913f6a3bbbac399630614025b4064ecbd5aa58e4cc9c1d0ea4a88118e55

                                                  SHA512

                                                  ac05a32b640b8f33faeac811e83bd56755a04c4ccf9c2e55334a37986b9a025c3008b160bb641173961a6a810cae818396df3041641c7fac72b5de7e8b3c30a9

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  b710bbdf96e637e62fc54e35ae57a9dc

                                                  SHA1

                                                  f14b3cf73c788ec8e77ff3f62937fae3e3bcaec7

                                                  SHA256

                                                  4f42f72c884176da0233045742c7fababed2f03150f1f231469df31c5e5054f3

                                                  SHA512

                                                  7748b7b9e7a6b35e6bc06f7a8bc9a463496a951cd1018fa62a3d3702790b337cf2bd5b4372461ab45be2b3a5f17cece52f866ce8b88d05cbb0186dc9e61c0a70

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  03472f975d97f2e40d40817b489decb2

                                                  SHA1

                                                  b834a6af5c27fb96bd2c4d5690db6e5d8d7d8262

                                                  SHA256

                                                  6d2a6bee9a59aa137e07a25bbd3dce3325f70115b20f3606e0ab1581ba48fe6e

                                                  SHA512

                                                  17b7f7b2cd25d00e5ce851376a1341c7ec3c0b354d158ee3cce2b65c5cdc12feec3c4be1dfa0a64d73f4f97a86f1fb7a14ecc4186a76c3fd2680daa445153bdc

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                  Filesize

                                                  116KB

                                                  MD5

                                                  b4ea28f11a07f41ec0c49e5acf0e8793

                                                  SHA1

                                                  399386592d98c8e8eb5c53bfe39c04a7b17d60b8

                                                  SHA256

                                                  d0a689b55edbe69bf81b6ad20defda0de45159bd2bfb97ca46e0b783c67bf275

                                                  SHA512

                                                  b3ae981d1c1297c5784e97d27caf6e32513bd664ca998f3176ef9b64a6d2e47dd79ad648ab0cc7d1dd4782a3678fd9690bf1a7971a4d60757b7044c0d9c4a3fa

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                  Filesize

                                                  116KB

                                                  MD5

                                                  e596f058220177c987995a79a0d4c622

                                                  SHA1

                                                  c418f2607a4c35ee4fc15e52d9d05067a9332a76

                                                  SHA256

                                                  472c8a66bd10119620620f7c39c827050dd8a033e42cd8cedd62e48b8d110508

                                                  SHA512

                                                  b7cce5b54e50a87cd4d1a1f932ca50e434fbcc00ebc73bc1899dd21fe1723999a4d406f32901fe40968cb3e68e945942e3bb3bd5e8cc5875cea271c7bc24424f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  46e6ad711a84b5dc7b30b75297d64875

                                                  SHA1

                                                  8ca343bfab1e2c04e67b9b16b8e06ba463b4f485

                                                  SHA256

                                                  77b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f

                                                  SHA512

                                                  8472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  fdee96b970080ef7f5bfa5964075575e

                                                  SHA1

                                                  2c821998dc2674d291bfa83a4df46814f0c29ab4

                                                  SHA256

                                                  a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0

                                                  SHA512

                                                  20875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  a455e12934b0c7dfe31e640988e84573

                                                  SHA1

                                                  c4740eb87fc30a348010d03f04005d4ef24ab5a4

                                                  SHA256

                                                  22fd51dd9e0f79666d4cea6fb616ebc3ee044bda41b8cdd5b48caf1a8e46244e

                                                  SHA512

                                                  7627d902ca1fae8a464c5d032aa76721ff822e5c0494a6fe729582864af78310ea3668fc3b3f387782d9023a996f42f45b746d374986371051df4eb871b63f25

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  ac9cd2cf1e5519020adfbfe805af61d1

                                                  SHA1

                                                  6b8e5ba63ac140a1c0ab4840c2177994b3323f37

                                                  SHA256

                                                  bd2dde88ec9aac412fae2ad78a90a333666aee605a896b591f18a3821656b820

                                                  SHA512

                                                  957a5765fa948a672485842c0166d1d7b4043055a3ee5aab15ff0c259d943dc24069d3108afa417328669f50a3213e2244fddae3814f8b686df2c7420a29bb5f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                  Filesize

                                                  16B

                                                  MD5

                                                  46295cac801e5d4857d09837238a6394

                                                  SHA1

                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                  SHA256

                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                  SHA512

                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                  Filesize

                                                  16B

                                                  MD5

                                                  206702161f94c5cd39fadd03f4014d98

                                                  SHA1

                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                  SHA256

                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                  SHA512

                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  3a6ac69b307de9a6862c16c4630b9c67

                                                  SHA1

                                                  d5b798bb72900ac14d9ed455db49a39a41b3dd3b

                                                  SHA256

                                                  cd5ccd64466b7c1dc3741ea3a7cbdc9151e87226e1d15a7fee796a257e2a955e

                                                  SHA512

                                                  534c70f5f0deac3427a35abfb68dd07686e2c23bb76490888049818dcd67432dca9d236e6f9bb25eafb57b1776c78f1b6d5a39af07a3ff6580c483475cda8820

                                                • C:\Users\Admin\AppData\Local\Temp\tmp9952.tmp.bat

                                                  Filesize

                                                  147B

                                                  MD5

                                                  b1c53ff0207ad4a209c84a85790b0e96

                                                  SHA1

                                                  13c52eb4a511370a8881d509c27bb37267c7647d

                                                  SHA256

                                                  96a63082d82bcf072c111f9d034004d3337a20933b1ed8f0d258e3090bc9b32c

                                                  SHA512

                                                  4b9421860ecad647bf437b9f15028f2258eba25484880aa3b198f9bde985e6b17b786247aadab599afa9e79021552c4fec479233387c9b03f390d13013d3e7d3

                                                • C:\Users\Admin\AppData\Roaming\dad.exe

                                                  Filesize

                                                  45KB

                                                  MD5

                                                  00f183535e5d84f0b288b78f9fb8acfd

                                                  SHA1

                                                  bae870d2a4eb3beb910a5e61a29d5424ac9e1f46

                                                  SHA256

                                                  fdbd05244fb6870c13022d4a093d7ec5697cfafbf60f985b7ae3cca978c7c3db

                                                  SHA512

                                                  419a2da231e83102d77542cede8424830b7a5b8de5f58ae291f6dd8005c5b87050fc966ddb1de6b990d3ea1d88ea3dd2ba835420682bf0f110515c0374289e2c

                                                • memory/2764-0-0x0000000074F0E000-0x0000000074F0F000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2764-9-0x0000000074F00000-0x00000000756B1000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/2764-4-0x0000000005CF0000-0x0000000005D8C000-memory.dmp

                                                  Filesize

                                                  624KB

                                                • memory/2764-3-0x0000000005850000-0x00000000058B6000-memory.dmp

                                                  Filesize

                                                  408KB

                                                • memory/2764-2-0x0000000074F00000-0x00000000756B1000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/2764-1-0x0000000000E00000-0x0000000000E12000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/3988-15-0x0000000074EF0000-0x00000000756A1000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/3988-14-0x0000000074EF0000-0x00000000756A1000-memory.dmp

                                                  Filesize

                                                  7.7MB