Analysis

  • max time kernel
    1798s
  • max time network
    1805s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 02:09

General

  • Target

    https://drive.usercontent.google.com/download?id=1kRZES4nSVewLyL3YhIULHsOnZ7O5pQhW&export=download&authuser=0

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:8808

Mutex

ZW77W8MU1gwd

Attributes
  • delay

    3

  • install

    true

  • install_file

    skibidi.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.usercontent.google.com/download?id=1kRZES4nSVewLyL3YhIULHsOnZ7O5pQhW&export=download&authuser=0
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd512046f8,0x7ffd51204708,0x7ffd51204718
      2⤵
        PID:904
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
        2⤵
          PID:1904
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2164
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2216 /prefetch:8
          2⤵
            PID:3988
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
            2⤵
              PID:5064
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
              2⤵
                PID:2092
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4848 /prefetch:8
                2⤵
                  PID:396
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                  2⤵
                    PID:4480
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                    2⤵
                      PID:3368
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                      2⤵
                        PID:3660
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                        2⤵
                          PID:2604
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 /prefetch:8
                          2⤵
                            PID:1344
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2384
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                            2⤵
                              PID:640
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                              2⤵
                                PID:2192
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                2⤵
                                  PID:2456
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                  2⤵
                                    PID:3292
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                    2⤵
                                      PID:404
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                      2⤵
                                        PID:3960
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:1
                                        2⤵
                                          PID:2380
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:1
                                          2⤵
                                            PID:4748
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7452 /prefetch:1
                                            2⤵
                                              PID:5192
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7752 /prefetch:1
                                              2⤵
                                                PID:5280
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7488 /prefetch:1
                                                2⤵
                                                  PID:5296
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:1
                                                  2⤵
                                                    PID:5396
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7364 /prefetch:1
                                                    2⤵
                                                      PID:6120
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                                      2⤵
                                                        PID:5260
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7972 /prefetch:1
                                                        2⤵
                                                          PID:5360
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7544 /prefetch:1
                                                          2⤵
                                                            PID:5576
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=8160 /prefetch:2
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1476
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8148 /prefetch:1
                                                            2⤵
                                                              PID:5156
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8088 /prefetch:1
                                                              2⤵
                                                                PID:4440
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7804 /prefetch:1
                                                                2⤵
                                                                  PID:876
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4092 /prefetch:8
                                                                  2⤵
                                                                    PID:6016
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,9503616484186487513,17226459501438504836,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7664 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3308
                                                                  • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                    "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                    2⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2328
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "skibidi" /tr '"C:\Users\Admin\AppData\Roaming\skibidi.exe"' & exit
                                                                      3⤵
                                                                        PID:4436
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /create /f /sc onlogon /rl highest /tn "skibidi" /tr '"C:\Users\Admin\AppData\Roaming\skibidi.exe"'
                                                                          4⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:4580
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp58F.tmp.bat""
                                                                        3⤵
                                                                          PID:6132
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 3
                                                                            4⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:6120
                                                                          • C:\Users\Admin\AppData\Roaming\skibidi.exe
                                                                            "C:\Users\Admin\AppData\Roaming\skibidi.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:5260
                                                                      • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                        "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                        2⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5220
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "skibidi" /tr '"C:\Users\Admin\AppData\Roaming\skibidi.exe"' & exit
                                                                          3⤵
                                                                            PID:1144
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /create /f /sc onlogon /rl highest /tn "skibidi" /tr '"C:\Users\Admin\AppData\Roaming\skibidi.exe"'
                                                                              4⤵
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:688
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1687.tmp.bat""
                                                                            3⤵
                                                                              PID:652
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout 3
                                                                                4⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:2188
                                                                              • C:\Users\Admin\AppData\Roaming\skibidi.exe
                                                                                "C:\Users\Admin\AppData\Roaming\skibidi.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2380
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:2676
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:1016
                                                                            • C:\Windows\System32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                              1⤵
                                                                                PID:1176
                                                                              • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                                "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:2556
                                                                              • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                                "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:1244
                                                                              • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                                "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:3608
                                                                              • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                                "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:1428
                                                                              • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                                "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:2244
                                                                              • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                                "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:4580
                                                                              • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                                "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:5824
                                                                              • C:\Users\Admin\Downloads\AsyncClient.exe
                                                                                "C:\Users\Admin\Downloads\AsyncClient.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:1244

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                              Execution

                                                                              Scheduled Task/Job

                                                                              1
                                                                              T1053

                                                                              Scheduled Task

                                                                              1
                                                                              T1053.005

                                                                              Persistence

                                                                              Scheduled Task/Job

                                                                              1
                                                                              T1053

                                                                              Scheduled Task

                                                                              1
                                                                              T1053.005

                                                                              Privilege Escalation

                                                                              Scheduled Task/Job

                                                                              1
                                                                              T1053

                                                                              Scheduled Task

                                                                              1
                                                                              T1053.005

                                                                              Discovery

                                                                              Query Registry

                                                                              2
                                                                              T1012

                                                                              System Information Discovery

                                                                              3
                                                                              T1082

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AsyncClient.exe.log
                                                                                Filesize

                                                                                522B

                                                                                MD5

                                                                                acc9090417037dfa2a55b46ed86e32b8

                                                                                SHA1

                                                                                53fa6fb25fb3e88c24d2027aca6ae492b2800a4d

                                                                                SHA256

                                                                                2412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b

                                                                                SHA512

                                                                                d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                3c78617ec8f88da19254f9ff03312175

                                                                                SHA1

                                                                                344e9fed9434d924d1c9f05351259cbc21e434d3

                                                                                SHA256

                                                                                3cb47fcdca33bb3c8f4acc98424140987235ad79815da4f0e7593e4591ae90ed

                                                                                SHA512

                                                                                5b58675088b0fc2b2d705cb648ea89385b80c7cf908b0f4f95a9acdbd350b50754e1b586202db6a918eef70029fafb210947f3c43c570ecf7657e08939fd7e9c

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                09c7ae658385f6de986103443217840b

                                                                                SHA1

                                                                                298d880503edce4413337c09d3525f27a2edcd28

                                                                                SHA256

                                                                                91e04ec38abdb0204458543592c4621b7bc0306407884f764aa9596a52454cd7

                                                                                SHA512

                                                                                4e1272b209487d1e9e7d8502be49ebce91c76718410e817b3ac7faf47d9b699210aab1b941fbb5ddafc192ddf4b2ba151afd47fab753ec62bc0bca36039c55c3

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\28715542-2f12-4ea4-ba7a-a60cbb65f1cf.tmp
                                                                                Filesize

                                                                                111B

                                                                                MD5

                                                                                285252a2f6327d41eab203dc2f402c67

                                                                                SHA1

                                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                SHA256

                                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                SHA512

                                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                600B

                                                                                MD5

                                                                                be2148337b5c05cbb3165f73c3c02875

                                                                                SHA1

                                                                                67cb80509294cbab4b4778c1aa3af4bfc73f148b

                                                                                SHA256

                                                                                5b2155611ac561eb5956a57463a8b3632119dbcb9ea9bed3e7ebbcb1366df718

                                                                                SHA512

                                                                                fa1831e61bd67a0c5fbe63e9f706a9b45d34987f28af7bdc916dfd5d6bdf071fa13f100227161c7fa2dad423f10a42bae4f1e6a4f87e0e50539b532deb7d3a4d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                336B

                                                                                MD5

                                                                                898437f3de1e4343e9befacfff68aad0

                                                                                SHA1

                                                                                e3dc1ee107f4713b5765dc7628cd8668e54b6dee

                                                                                SHA256

                                                                                7aee77ce443a3e4f22fb4410943b98571c5934a0f6e848289bd72abec0eecbe7

                                                                                SHA512

                                                                                ddc31f2fe718be0604a7a741a8aea0bd916fe6231494ace3a023baec860a9efdc25b85ed53e763524ae369a8f3b7cd17cb82a569c2baf7fb78ed5db5a8b11951

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                bd64d0f1fe7730383054ea52282847ed

                                                                                SHA1

                                                                                b4a8d735d6c780eac8d8f4c520f21120dfdfaa22

                                                                                SHA256

                                                                                4836d9c902985076f2c3da823078f234d84d1e45be4a2d4c92a5d3c8821159fe

                                                                                SHA512

                                                                                4991d2fbe0694c7e00696ebb9bd4c5f47bb0a0de6f489ef42cf6d7ff9d2d0daa26d5a5341d308b26d9103f1d78990b84e19f77a3d223553cd0ccb659f552ce19

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                479fd9eccdc2b1ebfac96c75d2cdf12b

                                                                                SHA1

                                                                                c69e338dd161061589ff95d6f902a236f6f7d679

                                                                                SHA256

                                                                                78bd8febff6dffbf4706a7f93ec07d90f951ca940f1d2be2c721b13e925974c8

                                                                                SHA512

                                                                                f41b101fbdbd229b0e315cdc285a5491d58ec849b3ad71e76a4fcfe9799989ffaf489e427d0baf6282be6d8b2306c45ce4721f24c416d22c0fb77285c80236d0

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                2832927fbd631bb6a2cbde9341ec8b1d

                                                                                SHA1

                                                                                0918b24609415cf8016eac98220452cc402b5762

                                                                                SHA256

                                                                                99f1633e9dea0db384765daf5509318814d0c5e66cb4c288dbb14aad8b534a2f

                                                                                SHA512

                                                                                69192167739809a8ff4f2e06d05fdc14d68f8bab312056722eb801067474d88e5ea175fef5100fec31acb605d3f3b749c1003bc52c1598584acabd25e71baab8

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                b354ca2a7d36d9cd7f2040568fbedd62

                                                                                SHA1

                                                                                800b5d0d5b1796fabef9212e21553ba8ec3a3ee9

                                                                                SHA256

                                                                                fbd2d9fc33c3f2bff6719decf1aaa3e6793eedfa2b3b8368c8f90a6d538b0246

                                                                                SHA512

                                                                                24fed369cd8bb5038eaef20dd964fb2f0d05f4ac368814ddfbf2664dd0176985d6a3420b88a67a32b20bb3bf757c0ca8a27a2009d84672bfe70dd3362cd58d18

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                ea671f6aa71de628e1a945152c35e5b2

                                                                                SHA1

                                                                                c22f8fa9b8c324572cacb7b45591acbb444dc635

                                                                                SHA256

                                                                                adda71fdaa0f77bb0e8e5267f4485557e870a5de11f2298a19469cff93bca296

                                                                                SHA512

                                                                                b22937856016f1d5128fbb7f0ee3a4934e14a7fd7e9a78a0419760588f0349aa2330252b5d0a6072976f47c7e02f8318a91e858853096519736f4e77737ce4a7

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                352223fa2100606cfa00a2833e400f1a

                                                                                SHA1

                                                                                5bc9ae9a1c018703498aa256b63206191fbefe98

                                                                                SHA256

                                                                                0e71ba6172d3f6b5cec298128ca88bedc4b5f60ddb67b8108ef600f323900ada

                                                                                SHA512

                                                                                cabf01e9076fb975af68b3342184f0a13ec505db0beeea8a77560986979279a0e4a9ac1372f847b5ccad47b0a5cd30c4554fb2df0c9e57e17c50c8445ad44bea

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                d9e21baefacb860cada12677d2e1016c

                                                                                SHA1

                                                                                2a77c80044a02a451a2fb049f6365b167c037129

                                                                                SHA256

                                                                                19bbc346cd6991b17fb01e84a8841092dbee9bd076bbd74d0151a6bde8d2aa2b

                                                                                SHA512

                                                                                9d309d4396ca2369aab264800914d1d32a2895abde21a732894bb778c44db56832a5a4fad1d7c2274617af72d8e44307dae7b4d044c0d130ad95052f4a75ec43

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                05b320faabed6f5c1ad2d1c42c701c16

                                                                                SHA1

                                                                                6182e84d74822319dc91be1674a1adf8a32d64ca

                                                                                SHA256

                                                                                728260a2fc733e273f495b551dc6b2e9888701c5182d60a5c62e087c12989246

                                                                                SHA512

                                                                                1809f5550d2a8951612675cbc3f04e44e086d84ca86089f15138f306e65879857e79fb5b9552aaf50ee3b4019c7e1e533c9d7c8865c944f2a3c6cd87adb0edec

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                8743f9221487df5bc01bdcbaa8b61fa5

                                                                                SHA1

                                                                                eb41f60a9de3ce68ad8b6e8f615acd9d4cf1c703

                                                                                SHA256

                                                                                498f9642c4d34f387534488368138616dfc4cc8c763a806216e351e79705fcf9

                                                                                SHA512

                                                                                28e64f32778b8c045f961b05780e3da172eb18c8d6733f55c800b2d797c8dc8a89e1923fe89bc7af9cd160ac5188a7f266a64b43cd6b9606734288351e42448d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                7e9ca13332c1f503b204d364bda79860

                                                                                SHA1

                                                                                19bb3fc47dedea91fe99815232f4b65547e4e32e

                                                                                SHA256

                                                                                59b7a7d561be4dc306d447abec69f5dbae0f6b569bb09d9c468e234adc133104

                                                                                SHA512

                                                                                3c7178f896a19bc9a70aa0f35753ceace0142dd8b25397f558e01ff5727e155056223c9b60a599de89a3eda91f91b099d4735ed2129841550bdf402aa27afaf1

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                201B

                                                                                MD5

                                                                                6aaa5f94572c3c18540bf373e598fe8a

                                                                                SHA1

                                                                                eb83934b7712dbb7fbd9f3503f560cf7671d3c4b

                                                                                SHA256

                                                                                7e6e667befdbd00e576e40a5214e9717793ef3fdd511d2695ff6448ff4300498

                                                                                SHA512

                                                                                4f15195f981be4bbada537405603689d80ba6e736fe2d5cff1e8de559237529ed754753bf0e6083da7e67f5b86f6aacceab6f04c7d99a57d6f73d04155a9634f

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                201B

                                                                                MD5

                                                                                88b16ca13324db98fc32dde64f9aca60

                                                                                SHA1

                                                                                a3d6fc19596e5600782dbc10e174ce5fb5421ea2

                                                                                SHA256

                                                                                4b5c4e7dc84c4253c42bfe8b4bac5af2da20f6de1925e49eeb47b5427e0973a1

                                                                                SHA512

                                                                                cfb2750adb005cc8b5a65d69459e64949ac6937816813baeaf71880b1c1533d26c293a1d2ca3284cef9b77e08e9296e3d70c3019f8ab7084d87eb5d9a8061348

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                203B

                                                                                MD5

                                                                                4b8af69daf178e49ddc0a52ed557ea25

                                                                                SHA1

                                                                                28ef5c35cc96365f2d57afd3ec5524dc92cf1310

                                                                                SHA256

                                                                                0dbd753300ceff5a78d1b72ee6c7deca05cc63cf1f0f7d79811f9534b4d6b9db

                                                                                SHA512

                                                                                744024aa42584cc2f0ee41684053a60fa3f757999498e1ba1f455e4965d083a2bbbc3b75d6f7c6a52ea31ef8cd1c4c99e8fa542d36cd3561aeb4df0cb11e2c67

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                201B

                                                                                MD5

                                                                                db038dce281035cf678e8a3b59877b96

                                                                                SHA1

                                                                                5c97744dffd3e9c0e89ce161b0cb24890b424fa4

                                                                                SHA256

                                                                                0a4575d76edd8cf714d565d0ffbab8b076ee7f16cdef8e6714e31df7d6ead3c6

                                                                                SHA512

                                                                                b557ab554a34cd3075acb7e442656c24fc154f3ee79bbff6735689c9c4386beefc5d84b2a61ecf8ddd074a039bbd62d0b6408f54a2849818a3e51a5c84c4e54d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                203B

                                                                                MD5

                                                                                b368252f20731fa9bdddb00201b79310

                                                                                SHA1

                                                                                bc16f378e6274bdacd597fd9a05eb8d133c753a7

                                                                                SHA256

                                                                                f751c70764832017fdc34eeb87ffa9ae8b1d82359973c65a1d22636737593cb9

                                                                                SHA512

                                                                                76dc6c5458968b6e4f21d9c41bcd0fab1d7f51386de4826e5089ec18edefe3e5a2524c2d41376fd279981cf17179ff6d5287e452de1348f0e1adf46e11fa3e98

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe582100.TMP
                                                                                Filesize

                                                                                203B

                                                                                MD5

                                                                                946b49aa82d8c88bb207465af4ac5a12

                                                                                SHA1

                                                                                d32a021dbfc73a3fcdc7e547e274b89bd96265ef

                                                                                SHA256

                                                                                ba6b4a06730f2bc3efd50e92b1451539ab5fb3ae83f33fd87391c8e8fce432da

                                                                                SHA512

                                                                                5b74d4e473ca9adfdec4622bb5679d5488c8ce0774cc8ca8cbb76a898c9d06dadcf8a221a1832d3906ff016a3f94948e50e509a9dbc02bb0d7f4912c23848240

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                SHA1

                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                SHA256

                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                SHA512

                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\3f8e8734-51b7-427e-b6f3-5f5fa7853137.tmp
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                4e0f1be7d74991e1fb79b5f8356fb667

                                                                                SHA1

                                                                                4b6347d5696e7a39524127e148b22c65d50589ad

                                                                                SHA256

                                                                                cd45241613b154cddb6bcdcd45f7cff94149b0eefc1c3181d6b40e5896aa934a

                                                                                SHA512

                                                                                f65b8331f67a0c84d77ba128d2f0abce68a07859b723ebd60bf3cfeea62bd52854c42283114059a0d310287458c17d3a6c67b3db63d8a990eb6cbe4016fa5a8f

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\Extension Rules\CURRENT
                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                46295cac801e5d4857d09837238a6394

                                                                                SHA1

                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                SHA256

                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                SHA512

                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\Extension Rules\MANIFEST-000001
                                                                                Filesize

                                                                                41B

                                                                                MD5

                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                SHA1

                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                SHA256

                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                SHA512

                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\Preferences
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                bbd52d6d153be188aa258646aabc4e48

                                                                                SHA1

                                                                                76a639357363175d4e6e18a615d119898430f52c

                                                                                SHA256

                                                                                c5aad4986bb29e467460d125a9abb174fee4fd18f32da1b1bdb05da31706c05e

                                                                                SHA512

                                                                                e2ff0733e755f01bdf32fd63b9ef1c79fa56d43ddc69fbfb71aa958946e5570adf91c12efe422e27ef709edef6e411d680a2160c250d15d721c7d9028f21857b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\Preferences
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                96de218be6d528df819e1a9d93af73c3

                                                                                SHA1

                                                                                9c43df7ac4b59829df3afdf5fa869df9e49da638

                                                                                SHA256

                                                                                902720a27472ddd41aed55628a0be97713f4acaa6a1bf321b3cd143bfa424301

                                                                                SHA512

                                                                                dc2ff1976811c3054c2065438c6bc21d1c6b681daf32f6536ffba5621a6ac6b1b322dbb756db7c69d908b4b171414380e9773d61191f71e2ed314bced2563413

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\Preferences
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                a6036491f0c37915502905007cca4d9c

                                                                                SHA1

                                                                                185edfea123134f4ab86d4ca40cf0ea1041bee5d

                                                                                SHA256

                                                                                cc2a6267b45cc1c47704aabbf75160fffff75794e981992d903a535e25f160a4

                                                                                SHA512

                                                                                9a03dbd2eba7e48ef115b0cc42c2ba65f901c6c70cd89c52ae0df216a55ff88e46e47d4d7339525556d725d9f726d54cd14b4c29a717384ed572299b79c30dc6

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\Preferences~RFe57ed6d.TMP
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                47a299c1b4f2e8123e0d92a05cf2bc36

                                                                                SHA1

                                                                                2f1bcf98a5ed76d71ddda2009622c1285b0d3abf

                                                                                SHA256

                                                                                11518fbfbc0a81e4a914efee25d109f35308871a03e64e0e64faae06f9915eb7

                                                                                SHA512

                                                                                12887d7f72c929a718a6d05ec0d3b924a5657f921f8b80b1bc87fb4006ea535a629312d08e8bccb05dcb25f08e09a2291da47b0f4f667947c8a63d4e3c52d71f

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\b282d610-a24e-45ea-ae9d-983b5db0a741.tmp
                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                f97b001a7758d9662a8ef26db6311a40

                                                                                SHA1

                                                                                805cbc2a14683fe481694ee4980916ec67863fbc

                                                                                SHA256

                                                                                ebdce38b6f4e637e6aaec41db623000b3a9588051e8743a33bd11f7a32656cdf

                                                                                SHA512

                                                                                005202880d80a977c6ba996d76eb1920d44624d50a898b247bff3770176706117c3940e329ae479905cd0920770fd312938cf5d2c7873e314198096bb8888a62

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Guest Profile\data_reduction_proxy_leveldb\CURRENT
                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                SHA1

                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                SHA256

                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                SHA512

                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                d667d725a730adfedcb758c0834958d1

                                                                                SHA1

                                                                                477b57f7aa8b0c36be03dde5ae698433c2b7ee46

                                                                                SHA256

                                                                                ba40bed63f80d1440f7237e52f35050736313a2d16b0fd0a9335a6334c1fe5ef

                                                                                SHA512

                                                                                c34ad75d0bd2a5a9c18b16cc91d6ed4df03535f14a8d110e4f81492833cc14d917d2ce38406672d31e8e7c53949426ae142f94d501f194af7c3c42ee979bb42f

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                b47b2f1d814ac6b19de9672a3bf8ad02

                                                                                SHA1

                                                                                37f66463cff52b2eb88e6b4b88cd3cf79085421d

                                                                                SHA256

                                                                                3b2f1ffc0d92c54f71da9a94505afdcfefe24928a048b47274a6777164cf9059

                                                                                SHA512

                                                                                c1ba08c5fbf2c45ca5899345a64e8d7d5c47a6d3402d481f7e6d4fe44f30428827a0d90b120d33d43a709b58941dc67d9bb5caa6679ee6621aff706996c48b25

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                Filesize

                                                                                12KB

                                                                                MD5

                                                                                0c2e094ffe6972ca2844b068a9b12bf2

                                                                                SHA1

                                                                                6aed807472e3e2d7499ad21296b584a1b2dd110d

                                                                                SHA256

                                                                                f85b5534791829a4afc2f686449e2e3624ad1aeb1a48bd7995273896d129c1a5

                                                                                SHA512

                                                                                e86b621fc2ea6b1b9588eca02c807549407bde52d16c10e427471162670a28caee49bbe03536d8b693b51eb894b0d328fc9c88cb4ec7b3c7230d9dfefa6ac97e

                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp1687.tmp.bat
                                                                                Filesize

                                                                                151B

                                                                                MD5

                                                                                b373a5f44ae751ddab64ca69e609fe72

                                                                                SHA1

                                                                                a7db964c01f1c6581fef740a9191a943b7ffdeb7

                                                                                SHA256

                                                                                b57330d14d32d73fbb77548765a5543b4cf0cfb4c38d65f1018bd75e971323e3

                                                                                SHA512

                                                                                c95fed356e42682ab41ed453f36d035ff1e04fd968af9574b2276c6bf7f23148af3cbd71c9a83fbd22c46f680c86453b4428e6783217d02aa1b22f39c17a9fe7

                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp58F.tmp.bat
                                                                                Filesize

                                                                                150B

                                                                                MD5

                                                                                16c05572bd048f4a7efea96fd8019707

                                                                                SHA1

                                                                                4b39138d8fba3f3473deeb7742b7e6be91b2bad6

                                                                                SHA256

                                                                                9715645657aa94820adb053c9460d1d895bbaf8efde7bdc2fdd8d7e6c3996549

                                                                                SHA512

                                                                                7445c690d0ed000c44151d2a244623503aec2ce39bc77c7adb3a1c7cb6c5c554d21def00d5653c25be3b571b2d927cc5ab5162275324a1236e97ae068b742b97

                                                                              • C:\Users\Admin\Downloads\BackupCheckpoint.MOD
                                                                                Filesize

                                                                                1.7MB

                                                                                MD5

                                                                                dfcd857b90abe722f3a139a5e7893c44

                                                                                SHA1

                                                                                8253a3b6dc3ba40bc2e8c255d8adece189b23bd2

                                                                                SHA256

                                                                                8a616d734ddf0ca290f9b46c893a0bbe26f1a8eaec55989de99e2641a5ea3d0e

                                                                                SHA512

                                                                                4930e441cf9f5c245309e6338ce97aac0ea21c9d321b75d670cea3b65d5448095216182838a1da18f79ebb4df34f257622bf11cf21c187b21733066ccfd1852c

                                                                              • C:\Users\Admin\Downloads\BlockInvoke.doc
                                                                                Filesize

                                                                                891KB

                                                                                MD5

                                                                                a925936166cc36d4c5a708e41fb38a3a

                                                                                SHA1

                                                                                0d6ce8d610170794b5af6a446d9570f024dea01a

                                                                                SHA256

                                                                                df99cabd98772f263e6d06cbc47ed5d86b89890e910867fd771e2fa8c4025d33

                                                                                SHA512

                                                                                ed88094c9b93a5d34e352f210f75c872114262754c1c7f818710f237e2b0c905ec5e09e181e8569a1b18165918dd298019926ed560537a21e893c3bf725a7ba5

                                                                              • C:\Users\Admin\Downloads\ConfirmCompress.nfo
                                                                                Filesize

                                                                                459KB

                                                                                MD5

                                                                                b1874b48bf2c49a6963e144415594b4d

                                                                                SHA1

                                                                                a94b1778b5038d543cb87365b8fe8b41a21bf447

                                                                                SHA256

                                                                                815217635dfd0462f652bdfd4ad54a3ddcff7f8d855f3797dc065ce78b657345

                                                                                SHA512

                                                                                f3b2b012f737eed434b65cb518f8beaa5114b66fa56e33df3b63c71b88a2b773ac86e6a992201f9b9e8fe12cc4bfdb0c969b831aba04e6463aeca19872527644

                                                                              • C:\Users\Admin\Downloads\ConfirmPing.pptm
                                                                                Filesize

                                                                                1.1MB

                                                                                MD5

                                                                                0c56d05a0d20f31b258cdf93a8d0fa5a

                                                                                SHA1

                                                                                29a33985bdee4315e71922f46b1a52fff40c3cdb

                                                                                SHA256

                                                                                94c75ac2cb00301386cdcdaf8635e83150484a3a9f410cdf77196cb586647d43

                                                                                SHA512

                                                                                4e956ab829c8c7826a099d065e2ea9200c6dcb5ba54c46d0bf77a71329af993f9687178e3b9e0c155f8f144f1eb44f2bfc54d798ef12933cd0c7c1774ccfac41

                                                                              • C:\Users\Admin\Downloads\CopyConvertFrom.hta
                                                                                Filesize

                                                                                756KB

                                                                                MD5

                                                                                ec32c70d2c7e065928e3a94d7e518344

                                                                                SHA1

                                                                                9a8ab2e2fc38617e3d2b1d772026c8132feab91c

                                                                                SHA256

                                                                                58941233bdd1fe7cb4c9694217f0a3663f0dd3964d648bd4590a09363d4ba479

                                                                                SHA512

                                                                                3fc96ca3bc3d790be3d0e6ebbb73ea55c579d23daf538fbbb762d12e98876951e8df1e38df328d1786b4b43d6452e0886e0ac0d9898309fa70968c7bc24338f7

                                                                              • C:\Users\Admin\Downloads\DenyNew.AAC
                                                                                Filesize

                                                                                918KB

                                                                                MD5

                                                                                783b86db9c7c1f11a47d006133112c1a

                                                                                SHA1

                                                                                3d9081f67e08f71a7134ca6419bfab331ce7cfe6

                                                                                SHA256

                                                                                25873a16819e40580db54fd00e85b211c0a1744922c75575fcf63f638b0bf069

                                                                                SHA512

                                                                                ff5220cbf8ccf7111355958be0fd039d4c6a7cd6582226414dd910ed8daed3f41ae6231c0faea18e1d8e8c72f672cba4d0b451a06938e947a42d6717d8b6e18d

                                                                              • C:\Users\Admin\Downloads\ExpandSwitch.vst
                                                                                Filesize

                                                                                513KB

                                                                                MD5

                                                                                3f5f817dc781aef2fae9ec9bfcfc164a

                                                                                SHA1

                                                                                dbe9bf4b924b36bb69b3c0f5fa202fee59fb932b

                                                                                SHA256

                                                                                786927c079ec4e33e663369d7eefe8352da33d62743bb253ed6263b476a0c182

                                                                                SHA512

                                                                                43d20f56a1ce92546b5da7d249dd758e2048d17fe6a5134a450b9915081eb824bdcc554b0d4c9c068e055fd176ce6dc57e85a6c471f2230e1aaa7e7a422e9628

                                                                              • C:\Users\Admin\Downloads\GroupSearch.vdx
                                                                                Filesize

                                                                                702KB

                                                                                MD5

                                                                                9864111cd45c6ee46102bdeabb6313d0

                                                                                SHA1

                                                                                5418c0ff718cc2181cff11912563cb51e02acb20

                                                                                SHA256

                                                                                134b875618eba31d4ea6adf89311e7b3167144a33043176851f8ccce0309953c

                                                                                SHA512

                                                                                f5fff771bd8c1aaf85639eaa82b7eb5cd3f04696fecf4200336cbb2d2828c1a2fcf2471fa5d243a92fb4a156a4f9ce8cd0bb1dc4432290b21a2007cb8a64fc32

                                                                              • C:\Users\Admin\Downloads\OptimizeTrace.rle
                                                                                Filesize

                                                                                648KB

                                                                                MD5

                                                                                bd4c2181c63ea5e633e815e70ed62fa3

                                                                                SHA1

                                                                                e9a27cce009fe6f43ff503dbdb33506e74aab4df

                                                                                SHA256

                                                                                f71b8df2151e7d83ef29bfe4edde1f25803c2fda7d3e15c306ff46a8a84928e4

                                                                                SHA512

                                                                                dc4decc38dd03e3d5fbb88f15060150f43efc6688f56e61512826bbe637e1c5ba86f01550331ecca4cd638cc4eb31f9ef0a38ac53ea40d5a70aa657e1d66e102

                                                                              • C:\Users\Admin\Downloads\ProtectBlock.asf
                                                                                Filesize

                                                                                1.1MB

                                                                                MD5

                                                                                3e8039ec87e19ad117cd57730f301fe4

                                                                                SHA1

                                                                                013d78c1acb02c0a5833e4fa657c83190c04464a

                                                                                SHA256

                                                                                eb0b718f9b2c6bf64abddaa7c753ebf3eb933ba6830adfadc118d19a80e3da10

                                                                                SHA512

                                                                                345e4a725cd397013e99d0335a9e67fde5284b347befc0d57a502e2eb4c0be76a16e8fef24ba79323c108787ece460255216911f8860d01cbaac6c8c899ede9f

                                                                              • C:\Users\Admin\Downloads\ReceiveConvertFrom.vsx
                                                                                Filesize

                                                                                864KB

                                                                                MD5

                                                                                612492fe0427679a3033c37f5fc86bd8

                                                                                SHA1

                                                                                4f4c622d0980ea365481c32618092ec010bcdd75

                                                                                SHA256

                                                                                90dce20ed9dfc26dede733701a1f5618479f42d1296fb98eca44808acdc811e8

                                                                                SHA512

                                                                                8aec401d76845170f5b1aed84ae6ca92dbb0d138232581e36ec2e5c095bcddcdede3a8bd05583fe7c4c5015322e4a438a2a2446a60e762fdcfb8361cee9b9362

                                                                              • C:\Users\Admin\Downloads\RedoMount.tif
                                                                                Filesize

                                                                                729KB

                                                                                MD5

                                                                                2231efe5c0eab8e552f27aa2faa8f33a

                                                                                SHA1

                                                                                5626db4b6b62de8f6e67d2f17873a9249e62fa55

                                                                                SHA256

                                                                                165c35a2f0267eb6a7727b61ec6a9d0f3b748bd6c7877d33fea81ad255f1351e

                                                                                SHA512

                                                                                3274b80a8d9ddd47caeafd7a8cfa5de419ee9b82c76f297e4c5949f0d89e67e623f5f333774a182a9992a411b3598f6fbb0f08a66c193a5a88d9e3e8322d5cf9

                                                                              • C:\Users\Admin\Downloads\RemoveConvertFrom.html
                                                                                Filesize

                                                                                621KB

                                                                                MD5

                                                                                763648bc2591686c6d143c887354c518

                                                                                SHA1

                                                                                946d1bd5fa2dcfaba118442c8d7660a377bd4cb7

                                                                                SHA256

                                                                                4c07615339895ac3ba75422e988d696d71df1b3d7413370d9b9e3df7129280d1

                                                                                SHA512

                                                                                7d61370380681e4d1bc5ff094ddede6e45dbcb58b07eeb76a046be09e2c78fde67ad1ab634d77063caa1604949d495b93b7caf59ec881467ced3ccf5439f3809

                                                                              • C:\Users\Admin\Downloads\RequestMove.ttc
                                                                                Filesize

                                                                                810KB

                                                                                MD5

                                                                                02dcc9bc9588ae0a04b1441e27cf27a2

                                                                                SHA1

                                                                                ba2310dc82508d9231f454e18173d44b1837127f

                                                                                SHA256

                                                                                d8e7ee60a79289b415f75f1d842edba3ae2a17b5d84616c4e3f30358e0ef9fb1

                                                                                SHA512

                                                                                e0a72058fe86d78e66933e2db259d91cc644bb53c723875d4c382ada88cdd8c11e2be976ded48c373c1c8194797cf2b4f10198e1a4394c7a2cc64621c3ea1730

                                                                              • C:\Users\Admin\Downloads\SaveUndo.mpeg
                                                                                Filesize

                                                                                783KB

                                                                                MD5

                                                                                26bad261b002d6651decf977fc245a21

                                                                                SHA1

                                                                                d6e9f59b245bbf3b408fae8721843162b0bd3f55

                                                                                SHA256

                                                                                2b11c1f62414c0f9f35459f901bd28e7dbecd7008a16b7ece759ee17116b361e

                                                                                SHA512

                                                                                48186044d7f7734764dd08e4ee5b53095c87493abd13cad71e00e7ac47d06ee1c4ceb4a9f05ccd4b5b0a38aadcb07bc2cbeb2a8db65b8be396611a5f6127e144

                                                                              • C:\Users\Admin\Downloads\SendProtect.odt
                                                                                Filesize

                                                                                1.1MB

                                                                                MD5

                                                                                816885cd64f3a7a0e7330a3d9aa2b516

                                                                                SHA1

                                                                                d7e8395bcf7d23d758bd66a4e9c6e776a46f27de

                                                                                SHA256

                                                                                0ab0fdda2491a5a8e1ca917eeb8403d3a3c6dcb7f3719c82cf9faf101980ac3e

                                                                                SHA512

                                                                                5dca53890c7de86a920bb5e51422f36c3e35a52a9e970261e489bcc8bdde077a293e9484d9ebe409a7238c2abbaec698e92561993e1fcfd7f40fe1a291c9909d

                                                                              • C:\Users\Admin\Downloads\ShowJoin.dwfx
                                                                                Filesize

                                                                                972KB

                                                                                MD5

                                                                                a0af939da1afa880e093a7742458e64e

                                                                                SHA1

                                                                                de03572c231a742a1eec34d902769f33c0389da2

                                                                                SHA256

                                                                                9fd232dd28c0b6cc1d6a7295ef03c30600b724f9b081f800b96224fa4769f483

                                                                                SHA512

                                                                                3667dbaaf72672aab945da48bcd66e9a48a2fb335023b2dc41df7e31cc77747000aa142c427f5613fd349f24270372f89cef616d30289ab3ca5c9167c16f71d7

                                                                              • C:\Users\Admin\Downloads\SuspendSwitch.mht
                                                                                Filesize

                                                                                486KB

                                                                                MD5

                                                                                6718be1560db7c9b7cc4d7a7193d101c

                                                                                SHA1

                                                                                e482c0ff5612191c960f7ad4f747e2e157caa8e2

                                                                                SHA256

                                                                                eb9ed1b74932d53511a75b0a1b4fde1825acc3896f86205230c315afc0462086

                                                                                SHA512

                                                                                fa766c6534214be224efafdd7f47d43dd1fe3d02bea33e2a65f4520be37a6f7a3770a6c628d41fe0b81bdcbe1a96d65f95ce8db10be3c6e6c0b799fce79616e6

                                                                              • C:\Users\Admin\Downloads\TestLimit.temp
                                                                                Filesize

                                                                                1.2MB

                                                                                MD5

                                                                                c1320f180e8b60750c4bf0e92f23e51b

                                                                                SHA1

                                                                                5c1163cf2827b0c3cac5364229c632cf46205cc7

                                                                                SHA256

                                                                                bb3178ce024adbb3caf02c28c43e76666655ce18ca4b9c25ddf16ef60d00a5f8

                                                                                SHA512

                                                                                61b0aba492a30d2dfb6e60dfb747f5ebcef80e85f829a8b0340dde167f99c46f754b43dba3b24014636cbaa0b8db950adebe59ca10ed6f72785275d2b10b267e

                                                                              • C:\Users\Admin\Downloads\Unconfirmed 601672.crdownload
                                                                                Filesize

                                                                                47KB

                                                                                MD5

                                                                                a3248eb495cf0e1e57f918e98f61560b

                                                                                SHA1

                                                                                46d61f353bc8a181a248e65037372d5e64f0f28c

                                                                                SHA256

                                                                                2c949334a68126c121611c44d21ee0d68b155322f4d34fcc11d4fd4455a2173b

                                                                                SHA512

                                                                                6f1ac925ad04cd5c911d6bfb514358fdc1992d8e111ace50d83b8b3a0b60e4f77029f89723921d8f5f6c4db8709fac8f2dbcfb567b888abc74f61898d8eed9f4

                                                                              • \??\pipe\LOCAL\crashpad_680_AHFNHUKXWHIWUVWW
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • memory/2328-506-0x00000000052C0000-0x000000000535C000-memory.dmp
                                                                                Filesize

                                                                                624KB

                                                                              • memory/2328-504-0x0000000000900000-0x0000000000912000-memory.dmp
                                                                                Filesize

                                                                                72KB