Resubmissions

06-01-2025 20:18

250106-y29q8aymgk 10

06-01-2025 20:15

250106-y1qlyswpft 10

Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 20:18

General

  • Target

    https://gofile.io/d/qwucfv

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

13.127.206.16:12686

Mutex

udityzfkrqtwiefnzic

Attributes
  • delay

    1

  • install

    true

  • install_file

    micross.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/qwucfv
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef21e46f8,0x7ffef21e4708,0x7ffef21e4718
      2⤵
        PID:440
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:2
        2⤵
          PID:4556
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4612
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:8
          2⤵
            PID:4524
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
            2⤵
              PID:1756
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
              2⤵
                PID:2704
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:1
                2⤵
                  PID:2620
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 /prefetch:8
                  2⤵
                    PID:212
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:972
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:1
                    2⤵
                      PID:4948
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                      2⤵
                        PID:3672
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:1
                        2⤵
                          PID:456
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5836 /prefetch:8
                          2⤵
                            PID:4248
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                            2⤵
                              PID:2292
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6284 /prefetch:8
                              2⤵
                                PID:2044
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                2⤵
                                  PID:1548
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                                  2⤵
                                    PID:4288
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3524
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2292 /prefetch:1
                                    2⤵
                                      PID:5716
                                    • C:\Users\Admin\Downloads\MicroSS.exe
                                      "C:\Users\Admin\Downloads\MicroSS.exe"
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5840
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "micross" /tr '"C:\Users\Admin\AppData\Roaming\micross.exe"' & exit
                                        3⤵
                                          PID:6056
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks /create /f /sc onlogon /rl highest /tn "micross" /tr '"C:\Users\Admin\AppData\Roaming\micross.exe"'
                                            4⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:516
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp411B.tmp.bat""
                                          3⤵
                                            PID:6072
                                            • C:\Windows\system32\timeout.exe
                                              timeout 3
                                              4⤵
                                              • Delays execution with timeout.exe
                                              PID:3768
                                            • C:\Users\Admin\AppData\Roaming\micross.exe
                                              "C:\Users\Admin\AppData\Roaming\micross.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5236
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1760,2967035882327462392,203245828968481347,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4772 /prefetch:2
                                          2⤵
                                            PID:5420
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:3604
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:2724
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:5592
                                              • C:\Users\Admin\Downloads\MicroSS.exe
                                                "C:\Users\Admin\Downloads\MicroSS.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5360
                                              • C:\Windows\system32\OpenWith.exe
                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5384
                                                • C:\Windows\system32\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf
                                                  2⤵
                                                  • Opens file in notepad (likely ransom note)
                                                  PID:1712
                                              • C:\Users\Admin\AppData\Roaming\micross.exe
                                                "C:\Users\Admin\AppData\Roaming\micross.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5848
                                              • C:\Windows\system32\taskmgr.exe
                                                "C:\Windows\system32\taskmgr.exe" /7
                                                1⤵
                                                • Checks SCSI registry key(s)
                                                • Checks processor information in registry
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:5840

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\micross.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                baf55b95da4a601229647f25dad12878

                                                SHA1

                                                abc16954ebfd213733c4493fc1910164d825cac8

                                                SHA256

                                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                SHA512

                                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                99afa4934d1e3c56bbce114b356e8a99

                                                SHA1

                                                3f0e7a1a28d9d9c06b6663df5d83a65c84d52581

                                                SHA256

                                                08e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8

                                                SHA512

                                                76686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                443a627d539ca4eab732bad0cbe7332b

                                                SHA1

                                                86b18b906a1acd2a22f4b2c78ac3564c394a9569

                                                SHA256

                                                1e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9

                                                SHA512

                                                923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                144B

                                                MD5

                                                6d13bed8cb4169b6361334c786f0bcee

                                                SHA1

                                                0bd84d33165fc3caeb2eb415811749bf1c711ad5

                                                SHA256

                                                ec0e9f95c210151a44fb66b5bf01abb95eb6c3b12c0c8d409bfffb00e9096ebc

                                                SHA512

                                                0a281ab70095d91a400cdcc68a7c3e04066196fe1460405c05a844f36a2eeee5c04fc5059918d3c0fc667d1b3fe5ae5f7d7484422f6d0ff07e624d1aad471a3b

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                Filesize

                                                399B

                                                MD5

                                                e1f9042ce9a59f48c5da15c9463ddade

                                                SHA1

                                                d47eb49eb3d29752a0b1ed82b867d4134e36ee29

                                                SHA256

                                                3fd2f88a129e1ad09f7ad94074f152ddbf506f87c8a6ec95dd166c58b6a31906

                                                SHA512

                                                957a30929ca5be87e2f91b9471616b3bef9d2a281820528312902d6d4abca34756e249391e8ee21424fb28d7fde473c0bee08ef1890755163c86bb967714014b

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                4921f83aaeb637ff35ea862bd822d233

                                                SHA1

                                                a028694df111af4ae4839ee97c51cbf3a04d7c96

                                                SHA256

                                                f38d956ffeb582ff64cd642645dd894ea8c40e040a88a6dc9bcf287eb3697fb8

                                                SHA512

                                                35f37d3c800476331cd387387efb255bd934e98b1cc260e6cab9c1b7a766189687b27e8783f9528b995c5a5415abb5f0507c6d82644f333b682699d925ea9f63

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                92069ac8164f25aff1a6830d916f32fb

                                                SHA1

                                                2135b4754f732cde65a9473aa479e4a4f3cf7801

                                                SHA256

                                                4cb0191cea568a1dc4d6abfe031e8669c1b9a9cefae501839878ea698fb1a212

                                                SHA512

                                                6c0db7ec3e75e38960222691a4ceb714ad9c893cdf8aa2e6a7296a77b44870e2a2090559b21ad32e108dae7a28428c383e9a1b035cb51e514228118343ca11e4

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                46295cac801e5d4857d09837238a6394

                                                SHA1

                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                SHA256

                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                SHA512

                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                206702161f94c5cd39fadd03f4014d98

                                                SHA1

                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                SHA256

                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                SHA512

                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                10KB

                                                MD5

                                                d2710a5c11cfee4bcb1f15c54247508d

                                                SHA1

                                                c68538ac63be7e566444477470c28975b44161bf

                                                SHA256

                                                c676066b6184598c80ec5542bac370dcf6a3ab7e5feae0f42939e0f9c033da33

                                                SHA512

                                                3d19ff5d905326785d69f28ad46ed52192eedd704ed291b0ad8727c8cff4d1c6aab4bf385216e2062268e1993fcf23d9e4a030d45589a5053d20f0c114109b81

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                10KB

                                                MD5

                                                b74f438206dfd35eae50596d5252dc07

                                                SHA1

                                                a5c4f964454bff1fa4e5332bdc09ffb4b0c98a18

                                                SHA256

                                                47a746a9d5890d5ff41f606204a8077c9f6d476abc55f44ba345e66d9fb5f7e4

                                                SHA512

                                                ab3cd1a02da792d3cbd8107ef86c819e3eb98d80495ea3fd154a1dcd9941ea04afa4fa88cb22a7720df485ce0b3bc76129ad119325b205fde665e381d24a9af2

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                10KB

                                                MD5

                                                184592929bff428434cd2954a6abce70

                                                SHA1

                                                865833baf2fb30afaf07b98003687940d317c270

                                                SHA256

                                                c76ba9c7089fcc1707aa6143a34b31d7cdee633236a4fea3f1dff3c30c90937b

                                                SHA512

                                                5bb83dca7e9bbf9f92b0a46d99a9c50ace5619238c5e050f9e45683b988ece463ab0b742f343a0ac36fc3837d2f49ee2ec4db430c4f0f292b771b0250539567a

                                              • C:\Users\Admin\AppData\Local\Temp\tmp411B.tmp.bat

                                                Filesize

                                                151B

                                                MD5

                                                d13acd2fec7937aca9d947e57ee9e873

                                                SHA1

                                                2c19b45b4fb6f4db4ddae7587570bedec2e6b947

                                                SHA256

                                                9a411c57596095b17f5fe8d941277167524050a7eee662d92dae195cfdb56a0b

                                                SHA512

                                                647d2958935024382856c5acb0d68ffa6973fb439da4dcadf4279267183badcb5ab162621e237a2dc2c3e1aa52a99d35f5a8916abefbf066a7727c587f809aef

                                              • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                                Filesize

                                                8B

                                                MD5

                                                cf759e4c5f14fe3eec41b87ed756cea8

                                                SHA1

                                                c27c796bb3c2fac929359563676f4ba1ffada1f5

                                                SHA256

                                                c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                                SHA512

                                                c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                              • C:\Users\Admin\Downloads\Unconfirmed 288254.crdownload

                                                Filesize

                                                74KB

                                                MD5

                                                a5f83154d790b5f61d9aa9469e5aa9df

                                                SHA1

                                                21070d6c10f0db0e6a56c2292a6f4d96a83fb2ba

                                                SHA256

                                                a1c321c66b4007a8b8cf4c255f9563bfd16909e5e6e7be646b283b4d5901fd95

                                                SHA512

                                                96bd513c422017e7d5e8c5acf94716d009cd08771c16df68d4f11d96ce2b8f512a24fe4e715aa68f92d59dac862c80b2e398c6751dabd52e23f49bae3d3c84d7

                                              • memory/5840-144-0x00000000003D0000-0x00000000003E8000-memory.dmp

                                                Filesize

                                                96KB

                                              • memory/5840-207-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-209-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-208-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-219-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-218-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-217-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-216-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-215-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-214-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5840-213-0x0000016985590000-0x0000016985591000-memory.dmp

                                                Filesize

                                                4KB