Overview
overview
10Static
static
3Mono Execu...ox.dll
windows10-ltsc 2021-x64
10Mono Execu...I2.dll
windows10-ltsc 2021-x64
1Mono Execu...or.exe
windows10-ltsc 2021-x64
1Mono Execu...re.dll
windows10-ltsc 2021-x64
1Mono Execu...ms.dll
windows10-ltsc 2021-x64
1Mono Execu...pf.dll
windows10-ltsc 2021-x64
1Mono Execu...le.dll
windows10-ltsc 2021-x64
6Mono Execu...ta.exe
windows10-ltsc 2021-x64
3Mono Execu...x.html
windows10-ltsc 2021-x64
4Mono Execu...ain.js
windows10-ltsc 2021-x64
3Mono Execu...bat.js
windows10-ltsc 2021-x64
3Mono Execu...fee.js
windows10-ltsc 2021-x64
3Mono Execu...cpp.js
windows10-ltsc 2021-x64
3Mono Execu...arp.js
windows10-ltsc 2021-x64
3Mono Execu...csp.js
windows10-ltsc 2021-x64
3Mono Execu...css.js
windows10-ltsc 2021-x64
3Mono Execu...ile.js
windows10-ltsc 2021-x64
3Mono Execu...arp.js
windows10-ltsc 2021-x64
3Mono Execu.../go.js
windows10-ltsc 2021-x64
3Mono Execu...ars.js
windows10-ltsc 2021-x64
3Mono Execu...tml.js
windows10-ltsc 2021-x64
3Mono Execu...ini.js
windows10-ltsc 2021-x64
3Mono Execu...ava.js
windows10-ltsc 2021-x64
3Mono Execu...ess.js
windows10-ltsc 2021-x64
3Mono Execu...lua.js
windows10-ltsc 2021-x64
3Mono Execu...own.js
windows10-ltsc 2021-x64
3Mono Execu...dax.js
windows10-ltsc 2021-x64
3Mono Execu...sql.js
windows10-ltsc 2021-x64
3Mono Execu...e-c.js
windows10-ltsc 2021-x64
3Mono Execu...sql.js
windows10-ltsc 2021-x64
3Mono Execu...php.js
windows10-ltsc 2021-x64
3Mono Execu...ats.js
windows10-ltsc 2021-x64
3Analysis
-
max time kernel
576s -
max time network
900s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
25-12-2024 17:32
Static task
static1
Behavioral task
behavioral1
Sample
Mono Executor Final/Debug/FastColoredTextBox.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
Mono Executor Final/Debug/Guna.UI2.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
Mono Executor Final/Debug/Injector.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral4
Sample
Mono Executor Final/Debug/Microsoft.Web.WebView2.Core.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral5
Sample
Mono Executor Final/Debug/Microsoft.Web.WebView2.WinForms.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral6
Sample
Mono Executor Final/Debug/Microsoft.Web.WebView2.Wpf.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral7
Sample
Mono Executor Final/Debug/Module.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral8
Sample
Mono Executor Final/Debug/MonBeta.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral9
Sample
Mono Executor Final/Debug/Monaco/index.html
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral10
Sample
Mono Executor Final/Debug/Monaco/vs/base/worker/workerMain.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral11
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/bat/bat.js
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral12
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/coffee/coffee.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral13
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/cpp/cpp.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral14
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/csharp/csharp.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral15
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/csp/csp.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral16
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/css/css.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral17
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/dockerfile/dockerfile.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral18
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/fsharp/fsharp.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral19
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/go/go.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral20
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/handlebars/handlebars.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral21
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/html/html.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral22
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/ini/ini.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral23
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/java/java.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral24
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/less/less.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral25
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/lua/lua.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral26
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/markdown/markdown.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral27
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/msdax/msdax.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral28
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/mysql/mysql.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral29
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/objective-c/objective-c.js
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral30
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/pgsql/pgsql.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral31
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/php/php.js
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral32
Sample
Mono Executor Final/Debug/Monaco/vs/basic-languages/postiats/postiats.js
Resource
win10ltsc2021-20241211-en
General
-
Target
Mono Executor Final/Debug/FastColoredTextBox.dll
-
Size
323KB
-
MD5
8610f4d3cdc6cc50022feddced9fdaeb
-
SHA1
4b60b87fd696b02d7fce38325c7adfc9e806f650
-
SHA256
ac926c92ccfc3789a5ae571cc4415eb1897d500a79604d8495241c19acdf01b9
-
SHA512
693d1af1f89470eab659b4747fe344836affa0af8485b0c0635e2519815e5a498f4618ea08db9dcf421aac1069a04616046207ee05b9ed66c0a1c4a8f0bddd09
-
SSDEEP
6144:0R0J4lx4/7BA4xvNdcwCOg04j0y5mwZkdmsqmLDi5eNH+Dl1SIP0:0R0J48lAovNd7CO34D4b4eNO
Malware Config
Extracted
njrat
im523
HacKed
127.0.0.1:5552
165d6ed988ac1dbec1627a1ca9899d84
-
reg_key
165d6ed988ac1dbec1627a1ca9899d84
-
splitter
|'|'|
Signatures
-
Njrat family
-
Xmrig family
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/4744-1192-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1196-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1197-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1195-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1193-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1198-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1199-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1200-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1201-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1980-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1981-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1983-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4744-1982-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 2 TTPs
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4088 netsh.exe -
Executes dropped EXE 6 IoCs
pid Process 2824 NjRat 0.7D Green Edition by im523.exe 4276 NjRat 0.7D Green Edition by im523.exe 4628 ffhzguglhicn.exe 2508 NjRat 0.7D Green Edition by im523.exe 4960 ffhzguglhicn.exe 936 Server.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4628 set thread context of 5044 4628 ffhzguglhicn.exe 167 PID 4628 set thread context of 4744 4628 ffhzguglhicn.exe 168 -
resource yara_rule behavioral1/memory/4744-1192-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1196-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1197-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1195-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1193-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1191-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1190-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1188-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1187-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1189-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1198-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1199-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1200-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1201-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1980-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1981-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1983-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4744-1982-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\f71d2dd5-a64a-488f-8a31-cee11d12b4aa.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241225173429.pma setup.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 968 sc.exe 3856 sc.exe 1744 sc.exe 6052 sc.exe 1056 sc.exe 880 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2508 2820 WerFault.exe 190 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NjRat 0.7D Green Edition by im523.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ilasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NjRat 0.7D Green Edition by im523.exe -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133796216349332098" chrome.exe -
Modifies registry class 30 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell NjRat 0.7D Green Edition by im523.exe Set value (data) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff NjRat 0.7D Green Edition by im523.exe Set value (int) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags NjRat 0.7D Green Edition by im523.exe Set value (int) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" NjRat 0.7D Green Edition by im523.exe Set value (data) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NjRat 0.7D Green Edition by im523.exe Set value (str) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\1\0 NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} NjRat 0.7D Green Edition by im523.exe Set value (int) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU NjRat 0.7D Green Edition by im523.exe Set value (str) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\SniffedFolderType = "Generic" NjRat 0.7D Green Edition by im523.exe Set value (int) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\1 NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg NjRat 0.7D Green Edition by im523.exe Set value (int) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 NjRat 0.7D Green Edition by im523.exe Set value (data) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 NjRat 0.7D Green Edition by im523.exe Set value (int) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" NjRat 0.7D Green Edition by im523.exe Set value (int) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings NjRat 0.7D Green Edition by im523.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 NjRat 0.7D Green Edition by im523.exe Set value (int) \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" NjRat 0.7D Green Edition by im523.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1872 chrome.exe 1872 chrome.exe 1900 msedge.exe 1900 msedge.exe 2612 msedge.exe 2612 msedge.exe 5564 identity_helper.exe 5564 identity_helper.exe 1772 msedge.exe 1772 msedge.exe 2824 NjRat 0.7D Green Edition by im523.exe 2824 NjRat 0.7D Green Edition by im523.exe 2824 NjRat 0.7D Green Edition by im523.exe 2824 NjRat 0.7D Green Edition by im523.exe 4628 ffhzguglhicn.exe 4628 ffhzguglhicn.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe 4744 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4072 NjRat 0.7D Green Edition by im523.exe 936 Server.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 672 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2408 firefox.exe Token: SeDebugPrivilege 2408 firefox.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeShutdownPrivilege 1872 chrome.exe Token: SeCreatePagefilePrivilege 1872 chrome.exe Token: SeRestorePrivilege 5848 7zG.exe Token: 35 5848 7zG.exe Token: SeSecurityPrivilege 5848 7zG.exe Token: SeSecurityPrivilege 5848 7zG.exe Token: SeLockMemoryPrivilege 4744 explorer.exe Token: SeRestorePrivilege 4424 dw20.exe Token: SeBackupPrivilege 4424 dw20.exe Token: SeBackupPrivilege 4424 dw20.exe Token: SeBackupPrivilege 4424 dw20.exe Token: 33 2160 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2160 AUDIODG.EXE Token: SeDebugPrivilege 936 Server.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 5848 7zG.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 2408 firefox.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 1872 chrome.exe 2820 NjRat 0.7D Green Edition by im523.exe 4072 NjRat 0.7D Green Edition by im523.exe 4072 NjRat 0.7D Green Edition by im523.exe 4072 NjRat 0.7D Green Edition by im523.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2408 firefox.exe 5192 OpenWith.exe 4072 NjRat 0.7D Green Edition by im523.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 4276 wrote to memory of 2408 4276 firefox.exe 89 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 4940 2408 firefox.exe 90 PID 2408 wrote to memory of 1232 2408 firefox.exe 91 PID 2408 wrote to memory of 1232 2408 firefox.exe 91 PID 2408 wrote to memory of 1232 2408 firefox.exe 91 PID 2408 wrote to memory of 1232 2408 firefox.exe 91 PID 2408 wrote to memory of 1232 2408 firefox.exe 91 PID 2408 wrote to memory of 1232 2408 firefox.exe 91 PID 2408 wrote to memory of 1232 2408 firefox.exe 91 PID 2408 wrote to memory of 1232 2408 firefox.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\Mono Executor Final\Debug\FastColoredTextBox.dll",#11⤵PID:1836
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23839 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b61f0139-c2a5-4e3b-9f26-625ea2451840} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" gpu3⤵PID:4940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e5b7b95-d963-4e59-aeb7-755443177044} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" socket3⤵
- Checks processor information in registry
PID:1232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3092 -childID 1 -isForBrowser -prefsHandle 3216 -prefMapHandle 3244 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29c985dc-77c9-4578-9367-3ab1df52ecc3} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" tab3⤵PID:3564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3712 -childID 2 -isForBrowser -prefsHandle 3708 -prefMapHandle 3704 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1a0e64b-d201-408a-92d8-08b9a1943d0f} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" tab3⤵PID:1980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4600 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4632 -prefMapHandle 4628 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3fe8df58-fa32-4fbe-8ab3-5c315a82dbe0} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" utility3⤵
- Checks processor information in registry
PID:3148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5256 -childID 3 -isForBrowser -prefsHandle 5252 -prefMapHandle 5248 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4d393ec-5ff4-4262-b4e0-6e9847789fee} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" tab3⤵PID:2676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5404 -childID 4 -isForBrowser -prefsHandle 5412 -prefMapHandle 5416 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64198b69-44c3-41f0-9913-0518a96cd658} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" tab3⤵PID:1628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5284 -childID 5 -isForBrowser -prefsHandle 5604 -prefMapHandle 5608 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {677dee5d-4aac-4bde-b359-251b7ea3795f} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" tab3⤵PID:2572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6140 -childID 6 -isForBrowser -prefsHandle 5032 -prefMapHandle 6132 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91202027-f758-4874-b1f7-ee8ef739bdb7} 2408 "\\.\pipe\gecko-crash-server-pipe.2408" tab3⤵PID:3404
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1872 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff85c5ccc40,0x7ff85c5ccc4c,0x7ff85c5ccc582⤵PID:2312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1800,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2076 /prefetch:22⤵PID:3316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1924,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2156 /prefetch:32⤵PID:2436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2296 /prefetch:82⤵PID:3808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3128 /prefetch:12⤵PID:2632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3132,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4440,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3696 /prefetch:12⤵PID:4240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4836,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4844 /prefetch:82⤵PID:2852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4876,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:4352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5372,i,12284353273685755376,12475799958056407153,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4920 /prefetch:12⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1740
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2612 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ff85b2646f8,0x7ff85b264708,0x7ff85b2647182⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2952 /prefetch:82⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:12⤵PID:344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:12⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:12⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:12⤵PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4524 /prefetch:82⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:5336 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x138,0x134,0x154,0x158,0x7ff660325460,0x7ff660325470,0x7ff6603254803⤵PID:5396
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4524 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:5700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:12⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2464 /prefetch:82⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:12⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3368 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1892 /prefetch:12⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6504 /prefetch:12⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1280 /prefetch:12⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:12⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5844 /prefetch:82⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2936 /prefetch:22⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:12⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:12⤵PID:1288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,4218292099311324312,4108731724601856503,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7256 /prefetch:82⤵PID:5988
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3844
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1168
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5192
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5588
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap8950:110:7zEvent173561⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5848
-
C:\Users\Admin\Downloads\Njrat 0.7D Green Edition\NjRat 0.7D Green Edition by im523.exe"C:\Users\Admin\Downloads\Njrat 0.7D Green Edition\NjRat 0.7D Green Edition by im523.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2824 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WAPQYYAB"2⤵
- Launches sc.exe
PID:1056
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WAPQYYAB" binpath= "C:\ProgramData\evhjkmhsccca\ffhzguglhicn.exe" start= "auto"2⤵
- Launches sc.exe
PID:880
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:968
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WAPQYYAB"2⤵
- Launches sc.exe
PID:3856
-
-
C:\Users\Admin\Downloads\Njrat 0.7D Green Edition\NjRat 0.7D Green Edition by im523.exe"C:\Users\Admin\Downloads\Njrat 0.7D Green Edition\NjRat 0.7D Green Edition by im523.exe"1⤵
- Executes dropped EXE
PID:4276
-
C:\ProgramData\evhjkmhsccca\ffhzguglhicn.exeC:\ProgramData\evhjkmhsccca\ffhzguglhicn.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:4628 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:5044
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
C:\Users\Admin\Downloads\Njrat 0.7D Green Edition\NjRat 0.7D Green Edition by im523.exe"C:\Users\Admin\Downloads\Njrat 0.7D Green Edition\NjRat 0.7D Green Edition by im523.exe"1⤵
- Executes dropped EXE
PID:2508 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:6052
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WAPQYYAB"2⤵
- Launches sc.exe
PID:1744
-
-
C:\ProgramData\evhjkmhsccca\ffhzguglhicn.exeC:\ProgramData\evhjkmhsccca\ffhzguglhicn.exe1⤵
- Executes dropped EXE
PID:4960
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x498 0x3981⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
C:\Users\Admin\AppData\Local\Temp\746f1480-eee4-433e-9714-990d829f1c0e_NjRat-0.7D-Green-Edition-by-im523-1-master.zip.c0e\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat 0.7D Green Edition by im523.exe"C:\Users\Admin\AppData\Local\Temp\746f1480-eee4-433e-9714-990d829f1c0e_NjRat-0.7D-Green-Edition-by-im523-1-master.zip.c0e\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat 0.7D Green Edition by im523.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SendNotifyMessage
PID:2820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 14642⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 14682⤵
- Program crash
PID:2508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2820 -ip 28201⤵PID:2448
-
C:\Users\Admin\Downloads\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat 0.7D Green Edition by im523.exe"C:\Users\Admin\Downloads\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat 0.7D Green Edition by im523.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe" /alignment=512 /QUIET "C:\Users\Admin\AppData\Local\Temp\stub.il" /output:"C:\Users\Admin\Downloads\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat-0.7D-Green-Edition-by-im523-1-master\Server.exe"2⤵
- System Location Discovery: System Language Discovery
PID:700
-
-
C:\Users\Admin\Downloads\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat-0.7D-Green-Edition-by-im523-1-master\Server.exe"C:\Users\Admin\Downloads\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat-0.7D-Green-Edition-by-im523-1-master\Server.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Downloads\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat-0.7D-Green-Edition-by-im523-1-master\Server.exe" "Server.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4088
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2240
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:5924
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD55aa783b543f677490876c977d03694c8
SHA1e548e018d4b4b7c13dddf84f4ee236756c492dd2
SHA256c78811ca4cabf0780b567661dfc5a5949bf5dab5bd604d42e8e58fd669ad4a82
SHA5120d3b9c7844f1103808ee8c9cd8367d2433785ccc9862bb71ca1a451c7d405b0ff156880db7f46ae672ff41ff74a68582fb6ea57f9deaff2465c6b911ed819c4c
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
41KB
MD5ca9e4686e278b752e1dec522d6830b1f
SHA11129a37b84ee4708492f51323c90804bb0dfed64
SHA256b36086821f07e11041fc44b05d2cafe3fb756633e72b07da453c28bd4735ed26
SHA512600e5d6e1df68423976b1dcfa99e56cb8b8f5cd008d52482fefb086546256a9822025d75f5b286996b19ee1c7cd254f476abf4de0cf8c6205d9f7d5e49b80671
-
Filesize
216B
MD5eacaceb56b433db0d143181baff90889
SHA1002f09ae0f8fdda888b0965aaae2bec5ea6403ff
SHA256fc33fb2b72d0f93affb5bac20596eb565862e1bc349f50269aa1bf84f9698f58
SHA51288b2b3d400d2df40848f1948006fd40bedec97c40b960799967110227844e9d3de95608b953a7f0c42b8cb36c9255e45067a3bab554fb77a89fec8c27c7ca677
-
Filesize
2KB
MD5d6ee91dbafcb7012a207939dc7186460
SHA10df7ead9f26122278fbeab153462801e405d06ba
SHA2564869772ad7e9240391740cd3c6469f070429bde26d44e4df08edb3bd3d665422
SHA51234ec73e199f0c3d699564477246db404fb87c6847c2b9b26926c41192e568895d418697bc6ce4e079f2b27483a94f1074ccd8c4a363c5b60fe5bd639885aaecd
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD58dbc025266c25fdca4fddf8d775f8cba
SHA1ba0d0544fee395a90a9160c20e2d61e86359ffee
SHA25646f22b1974c09f243fc167cf0ebdbf1ac6a42af83f1a2a76fe0540c40a252c6f
SHA512e5fd4999207286cad5fcb6b974e751c70ff7506d8bd01308313de07a8d0ab13c7ac7e1f94b3bd28f34157622bc8a39cfe03ad2af847aba6bcc2d13909a4a5953
-
Filesize
9KB
MD55bbf97695bde687015f95efc6f4ca94e
SHA13ffaaae758c966a0c5cfb0d71e44bfb119d5b395
SHA2565d2a86d466cf763512a69bf7fee9f149aba3d71c779ec5b7d9486889c1caa4dd
SHA512bc5aa2b9a12f8dc012e6c5a24d32a796f3d8fee4b96c66f609e1d4b7176ab34f1d2a60ee83e7cab22bfbde597f4cf0228138892aef2dfbbe98cf21888fa282e9
-
Filesize
8KB
MD5dab87c15c52359009febd1d78cc89fb0
SHA1cc044aed0627aeb0146d71f0804d4b3325912a16
SHA25622ed9cff6ccf123c37faddc494365f94ce9779a59238dfb1f1e1472df6610dc9
SHA5120a366f994f40dd7879ca5b90a0a25afcac693d5ff98e25ca5a6fcdf3b270489df8d5cb985d7f462ce692ffa5ff603fa6c76cb6ec95cb9386e84d2909e7a495cb
-
Filesize
8KB
MD5e78e09da0076d5abd3ee71ad791d7910
SHA1ec99841c6827ee88abe60f65644855938407bde1
SHA256044e3ca1463a04d7135d753870066876ae73bb0bbed8180cab34a12f77d68202
SHA51284d01f8cf1850eb254a28fe9f5b9f5f95dbeebbf8d81bb60e5f7b250360b0187a1ce8c5dc64ff71f14a5f21aabdd0b6b8b4378e9c49e2f90e02c65405461b18f
-
Filesize
12KB
MD5dd955a5cec6db48ceece865d4865d3fe
SHA1c2c7a72f73293131c1ceabfc4e04a3898bc4af04
SHA256d7ec486e1ad6eab289fb0c5c9e24e9f423a14ca322b994adfdcb1fb371f20ba7
SHA51235f4b7d46fe0fa0f29d3c9d2f2bcc200ca2bd69cd8c1930cc167943c47407169d5140811923bd77ee29ca20004f9955608a45b8ce2839bb16db7eb7597b920e2
-
Filesize
233KB
MD5c4425e763c45aba138c84b019a2f84d5
SHA1a88a33aca8833baee363af50a64001115d5a66a8
SHA25606acae790a89182efbacefbddc322efb1b872e51d9db93e307bb7eef0ea14a4d
SHA5124c70d2ddcae7f9db3b29445b84aeb76baee3561e0b6b242da35cc5eb44f09b215aa5815eb853cb8739edda427b325cc54db0522383a1f60e86a5d2e49a44cb6e
-
Filesize
233KB
MD5dc075e65f1405391e836dd94e290ed2f
SHA1e0c312aa31251ba64f2f9f5047023158de376da6
SHA2561653ac9e2b37ac4cbeb0374252aa4e85df225d7bcc6d23f6e978f1b68c6c16e1
SHA51286463fcb1307dcee546a0065b078cb0f145b1e63e420b19ab097ef06b03f8870ca73cfe00253214b1645fd138a2a8662b766cc42cd193c60684ae9fdc73fffc2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
152B
MD5de0e1d3019517b3b005d7731bbb8a355
SHA1ddf1f15c241f72585595cd30de12c4c3ce4e2f97
SHA2564ceef5b8daa774c456edd70e46668746b8fa086bb9515ed5975e6737e40dc3f0
SHA51284f7a069fd6f0713fdb9d35f17839b8755671047be477e49102f5777e8ebeeaa6421d3816727dd37f1241f4653c063fb0823ae7bab1d3001635c5075c2ba464d
-
Filesize
152B
MD5913cd25b0de81960e841c81a7bee8b19
SHA12c4bf2a4de37c06bea3e39898c9a98ee611b5455
SHA256b01953744098bc035aee2a21976607df9352ca42abc3e01d769e2ceee1c9bd5f
SHA512e5a879cdd1f83d6b6ee13117924522c967e2413c29722b5507b632514e28a0defbbcc942e7176f819e05df7bef37ca5133ba5efeb67a91c34b3736eec05ac8af
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
38KB
MD5c7b82a286eac39164c0726b1749636f1
SHA1dd949addbfa87f92c1692744b44441d60b52226d
SHA2568bf222b1dd4668c4ffd9f9c5f5ab155c93ad11be678f37dd75b639f0ead474d0
SHA512be7b1c64b0f429a54a743f0618ffbc8f44ede8bc514d59acd356e9fe9f682da50a2898b150f33d1de198e8bcf82899569325c587a0c2a7a57e57f728156036e5
-
Filesize
37KB
MD556690d717897cfa9977a6d3e1e2c9979
SHA1f46c07526baaf297c664edc59ed4993a6759a4a3
SHA2567c3de14bb18f62f0506feac709df9136c31bd9b327e431445e2c7fbc6d64752e
SHA512782ec47d86276a6928d699706524753705c40e25490240da92446a0efbfcb8714aa3650d9860f9b404badf98230ff3eb6a07378d8226c08c4ee6d3fe3c873939
-
Filesize
20KB
MD50b17fd0bdcec9ca5b4ed99ccf5747f50
SHA1003930a2232e9e12d2ca83e83570e0ffd3b7c94e
SHA256c6e08c99de09f0e65e8dc2fae28b8a1709dd30276579e3bf39be70813f912f1d
SHA51249c093af7533b8c64ad6a20f82b42ad373d0c788d55fa114a77cea92a80a4ce6f0efcad1b4bf66cb2631f1517de2920e94b8fc8cc5b30d45414d5286a1545c28
-
Filesize
18KB
MD57d54dd3fa3c51a1609e97e814ed449a0
SHA1860bdd97dcd771d4ce96662a85c9328f95b17639
SHA2567a258cd27f674e03eafc4f11af7076fb327d0202ce7a0a0e95a01fb33c989247
SHA51217791e03584e77f2a6a03a7e3951bdc3220cd4c723a1f3be5d9b8196c5746a342a85226fcd0dd60031d3c3001c6bdfee0dcc21d7921ea2912225054d7f75c896
-
Filesize
26KB
MD573fc3bb55f1d713d2ee7dcbe4286c9e2
SHA1b0042453afe2410b9439a5e7be24a64e09cf2efa
SHA25660b367b229f550b08fabc0c9bbe89d8f09acd04a146f01514d48e0d03884523f
SHA512d2dc495291fd3529189457ab482532026c0134b23ff50aa4417c9c7ca11c588421b655602a448515f206fa4f1e52ee67538559062263b4470abd1eccf2a1e86b
-
Filesize
18KB
MD58bd66dfc42a1353c5e996cd88dc1501f
SHA1dc779a25ab37913f3198eb6f8c4d89e2a05635a6
SHA256ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839
SHA512203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6
-
Filesize
18KB
MD5f1dceb6be9699ca70cc78d9f43796141
SHA16b80d6b7d9b342d7921eae12478fc90a611b9372
SHA2565898782f74bbdeaa5b06f660874870e1d4216bb98a7f6d9eddfbc4f7ae97d66f
SHA512b02b9eba24a42caea7d408e6e4ae7ad35c2d7f163fd754b7507fc39bea5d5649e54d44b002075a6a32fca4395619286e9fb36b61736c535a91fe2d9be79048de
-
Filesize
58KB
MD56c1e6f2d0367bebbd99c912e7304cc02
SHA1698744e064572af2e974709e903c528649bbaf1d
SHA256d33c23a0e26d8225eeba52a018b584bb7aca1211cdebfffe129e7eb6c0fe81d8
SHA512ebb493bef015da8da5e533b7847b0a1c5a96aa1aeef6aed3319a5b006ed9f5ef973bea443eaf5364a2aaf1b60611a2427b4f4f1388f8a44fdd7a17338d03d64a
-
Filesize
39KB
MD5a2a3a58ca076236fbe0493808953292a
SHA1b77b46e29456d5b2e67687038bd9d15714717cda
SHA25636302a92ccbf210dcad9031810929399bbbaa9df4a390518892434b1055b5426
SHA51294d57a208100dd029ea07bea8e1a2a7f1da25b7a6e276f1c7ca9ba3fe034be67fab2f3463d75c8edd319239155349fd65c0e8feb5847b828157c95ce8e63b607
-
Filesize
105KB
MD5b8b23ac46d525ba307835e6e99e7db78
SHA126935a49afb51e235375deb9b20ce2e23ca2134c
SHA2566934d9e0917335e04ff86155762c27fa4da8cc1f5262cb5087184827004525b6
SHA512205fb09096bfb0045483f2cbfe2fc367aa0372f9a99c36a7d120676820f9f7a98851ee2d1e50919a042d50982c24b459a9c1b411933bf750a14a480e063cc7f6
-
Filesize
53KB
MD52ee3f4b4a3c22470b572f727aa087b7e
SHA16fe80bf7c2178bd2d17154d9ae117a556956c170
SHA25653d7e3962cad0b7f5575be02bd96bd27fcf7fb30ac5b4115bb950cf086f1a799
SHA512b90ae8249108df7548b92af20fd93f926248b31aedf313ef802381df2587a6bba00025d6d99208ab228b8c0bb9b6559d8c5ec7fa37d19b7f47979f8eb4744146
-
Filesize
88KB
MD576d82c7d8c864c474936304e74ce3f4c
SHA18447bf273d15b973b48937326a90c60baa2903bf
SHA2563329378951655530764aaa1f820b0db86aa0f00834fd7f51a48ad752610d60c8
SHA512a0fc55af7f35ad5f8ac24cea6b9688698909a2e1345460d35e7133142a918d9925fc260e08d0015ec6fa7721fbeae90a4457caa97d6ce01b4ff46109f4cd5a46
-
Filesize
16KB
MD55615a54ce197eef0d5acc920e829f66f
SHA17497dded1782987092e50cada10204af8b3b5869
SHA256b0ba6d78aad79eaf1ae10f20ac61d592ad800095f6472cfac490411d4ab05e26
SHA512216595fb60cc9cfa6fef6475a415825b24e87854f13f2ee4484b290ac4f3e77628f56f42cb215cd8ea3f70b10eebd9bc50edeb042634777074b49c129146ef6a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD531dbdecb2c9568b6b6d59ede81e8d275
SHA105dee5442dd1f13e4276f38cdc219e462207526a
SHA256b6ebde4a8e557c7c7226db4b8fac7938a3e4ab28ef12f3899dc5c82a5ec8ec61
SHA512e84e4d18bb18028bafc879a37bbb23b5d3c09d28ec4d1d93e197a049cbf2163f892fde8def2cfec970c3436d1ad828ab08c1f4b7ae454db6638c2b2b8e58df5a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5a4d5f1d408d42f62f0c854b5910dc458
SHA1f012d0825fb2e6b8ab6ce57242467b170e24366c
SHA256634763311a63554d368d8a7c258e77159b8bb767f70cffc3943be507493fad38
SHA5124c91b0f57dc8779aa1dfd3685c04d135b311f36036650454c28c2bb9408e11df4068640179a6080e406a6043648605145f2c435c8c920833717fb3b984f1e5b4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5e2c0d6a2e9a7d8c7ab22e8e84475f577
SHA104646c3da7565447b7b47c096991be9f66ad7665
SHA25697b857cd9eb3b716cbe12020a6739755f07ed19616f227e5cdb2beb59f45b751
SHA512cbc46d246652169ca04732da7d56e2bfd917bcbe0cc06d9b91e98164219308daf24439279f68f4bea9f7557c8d5b3fe485d37adead7e1cd4f8ab733e238a809d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5385fc15f5465c212039eb8c637409791
SHA1de5f2d1d43adbfb1f7d3dcc46a5848ae64b7542d
SHA25694476874debdc2c3384c61cb0c23e24140f5af9bee1844b49a5dd6508d791ff2
SHA51245c0d05011e75e5cea7781164e43aa9a8274c02044dd8442f337e7d6d9b1cd2c57c68fdb81669cba4274b47e70108a3e821f4bb338087dc69065be034f782000
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
1KB
MD5846a5d1e47eb6b49afb6dd70722b91f2
SHA1f80df71a7f9947891064ae9cac5d1c33552b8d89
SHA2569d09153610da638f62c15e087c387eeb40fabbd47c4456315acac3935461d4f5
SHA512e28d12191de31389a03f74f14783ad94d0ec18e105b6c7b78ce223606857e7d480d824510a4eef5781390fc769b3e33831b460a7e696c9b2829b45e4c32c7cff
-
Filesize
1KB
MD5ba297f7ee474676a94a940b43c7a1603
SHA1d1349a16314fecf8abc749198eb4f35300d20fc6
SHA256e299d4242bfd73e9b9676ff973f94d95ca0b48fe1445c3341d4484e53c2fc20f
SHA5120c792948910f937feda180bf8e2b7976a15e957a9dc9b2fc528a2abee8ed3f7b094f5b2f8f8acdc3ee2f2321b2e8dc3d7f00dd1302cb384d440a373b8d332482
-
Filesize
1KB
MD5ccd65adcba74186449d743c34811bec4
SHA1eb9913cf94c4420e0494f78169178c2d67b4ea37
SHA2567fcc9db7650e7bb17e65182e37d0035ceee5b68983377ce70a6b38b79e92512a
SHA51284f088ef444a7158354be581c68dfd2d64852f6562d66e2bcd30b3305a41cf4803b8abf291a42ed5ec2cb57d65b0c50319149e3e2807f0b45e86cb8ba8602fdb
-
Filesize
788B
MD5c607889173858d1e692db27a920a23f9
SHA17284605275e7dd238808bd5a2864a6693a3911e4
SHA2565a9794621a86be0dcff4eb4d730708b0cf1bee5448c96362e21c90befa8fcb5a
SHA51280334ab42614a2b52d55915c2700488f88b614905f804d96e23931454042ceb0f0c5c0f9dc3c2346fed074645b471783a7e33b5c81c558c2bbc09530bb56ba61
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe593714.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
7KB
MD559816ba0183bc81c6c304d684a66f103
SHA185af66f5ab562e0396b887f588a4344a3f93331c
SHA2560fd1d2df12aa22c01b6885b26f8e4bc927844179e925962d6dcd449d50728bbd
SHA5121d1b5aff95cbff57b3dd88d021cfeb402e6176727facd4365265d9b8a586800397e38387017d51243c7f6cfbf73ef263bbe9817e7b29e2841c90d22bbb27fea2
-
Filesize
4KB
MD570e12dc4a198fef8353de7b759627d2e
SHA14f468b52607cd0ec50ffe365f651b3d2e631a0bf
SHA25623b75c740868f25e27be3b9c93daca94eed7a2902bb3db508d84646540eac4f2
SHA5126f707dac00585ca129dd50b473583bf087ef1a62790533abcc01d70cb1b6929339050a71d657ca9cd9bcf52ae2a120a3e87331badc4f52fe1588c32177cc8b68
-
Filesize
5KB
MD55fc7fd3d2ff4bb5d037f994c7be0170e
SHA12ed2f739e6eb30bc53d0f0f7e8bdae5b8f30101f
SHA256a3a52760c6b4c675750b537e4d15cb90e0c66cc0e464b7f35e3018a78fce103e
SHA512290b0a4294373fd3700ab35f04c8991716b12f91aedbc3322b949d41fe85adfd8d44631df1ea9128804c266ff463a1f5e4ccec9d2e633a8240b2aab4813e16c2
-
Filesize
6KB
MD5b39d7837fca339e4c12c8542e642112c
SHA1edb50d56848f47f50001f0ee5a370541be5976af
SHA256e19b9d3cbfad60b3504a2ca821d6ad2968784f713863ddf1e264c6df48fdde4d
SHA5129c29b22a1a395646914b3bf3419bedb5a83fca225c51f5682487e6299832d4f2a29ace0e31b3c7903ab36ca1d3a22ac848499cccbb3eb758225b477354f2750a
-
Filesize
6KB
MD5a7d553428653abd09d70aaccee89f9a7
SHA161089fcc78c2971811ced367bef53efd1757aeed
SHA256c0fc9cf7c7e2f45a2d2a5723cafd026fbab0b48765287dfa7905cc4dddeda978
SHA512b3026aba36876e87574d0db12756a9ee633f0384ad18f6770c93268e2a5dbb8fb7824ae18e4ac10ef01010fcb40bce61e489427a79068c0d37ad3e2a2808972a
-
Filesize
6KB
MD5c65c2aa4168003c6acee3a58b0f62dba
SHA1fd0f3a58cfbd6a091e9f9899613ef5c062be6c95
SHA2567bc107cf45fddb77baaf59ee59ffa6ea14f3d5f1379b0bba762a402606fa6d76
SHA51257b75115224072652a699c630e555539da381519e0170076d233f72ad87e1fcdee8a5e6767866b709613b9848499ef707c243b3c3359ce7eb1a59689e754be41
-
Filesize
6KB
MD54265927f51dccd356f92f013332eeb32
SHA15992b642b58eee0a10399910af6566f67356b537
SHA256f73fa171faa2a1a76777b929889fc2e6e736d703af52643995dc03159a7f31a9
SHA512a0a77ad9cbd39de15d140e9c22ddd7013f1c4b11b2f5322c9690944f76b3e59c47b69d5432f7b59a023711c256575d3d14120dfdadc4d8d7814355cf363ddb58
-
Filesize
24KB
MD5cc420cc45f686797b102b94f6bfda2ee
SHA12b0b5d4848cc346c341cbd51d5fc6ce8a08910e7
SHA25623f845e57c6718a65f93b97ac9c425d7abaad84f75e77e662c4df298305b9a19
SHA5122410ec9ef56e8ad547219c4ffde2d02ab4fe8ea668c51f6519e224805770375427a4db95eab5e5f062ebdf36323c5bf03d1633508776fa553da2e8c408846092
-
Filesize
24KB
MD5832b664db8c95c83ff39b95fac93bb5b
SHA19d244b3081440efd5dcb15c341b2e790e5af359c
SHA256d1d1d00928970105a43609aa8e2516b41e9473ac285cb591fecaf74b69213487
SHA5120d46d177ca250277b341f04e3e4565b048069a14993bd1d89d38d03ac8cc4b499dcb2c181bd86f12f903054923a3bb47787d229ee975d900dfd6297db22c246b
-
Filesize
1KB
MD50e6e720fe98329aaff96278864a95ad9
SHA12733b3b240bd37571c2ce52f74cfa148ec5e281e
SHA256b295a19825b00a34c27adf9b0e44283d34493fd60a38ec5d2774cdfb962ec9b8
SHA51255e63d39f02f1e474efd011327baa0bc8ead07c59961dc7c734da823a44cd36f82d7bdb0b9c3a5594bd0d6662bb23937b0327b08e8eb324eabbd1b8e7d292caf
-
Filesize
1KB
MD5fdaa5ae40152714434c5920ec3c6fcd8
SHA16129a625f9dcd877b9448849246857a6cc00619b
SHA256df2ab44c997aca02f0784b3602ff71732c2e06df75d14b6b0f6dd00b42829732
SHA512d869c6fea04d70e6ae996c12165ed3dba39f637ea1aba4bf9986a214e21773a71850d5559cb9c6d5acc64d2cb8825d00bede41cbf351e629db0217d72baee26f
-
Filesize
1KB
MD5cbba39a538d4227a39fc86635742395d
SHA194827ee543e06abd209f51af18260616187edcf6
SHA2569a4fc3941a452c83447d9840d4fb58c9ea75557a4de824103fc84e1ab6c81d02
SHA5128df591fdead6c877c11685d127cf2f768df7d5e4dfee39de786fa48f523b49dbcfc8c7e5b0e661e3a190c5a9b0d797e781af833656ec2393f077389ed0ecb20f
-
Filesize
1KB
MD57b159409dff1eb3c5a21783d7ae332a2
SHA197a79fd9f607b482e9ed8016f2093bc3b9c23044
SHA25604af9b7e90345d754912a50fc2b686e5169dbd5bfd135edf265e2e96a0734174
SHA5120a668c717586895d10d1d493724a08a3e7069881c75753775f7e6281492f5ecbd4e3c7143bd64f414c09009b5ebf16b96b31821b30eda77f035b9070af851cac
-
Filesize
1KB
MD5620dab448a9b80ace2de12a25919b61b
SHA109fddada9e87c23b6f0935a9a75a337316ab5241
SHA25691685401cb83802d6e1f970fbf512b13e260ec71bcb060dc2ab4b16cf1bf3c31
SHA51226cb42162226e56e20db643254554dac6ef13940c65fff91bf49543b0efe7e98806f33b8cf87a91d016ee79d9f981e1fb238f0495aed728fc716f12375213676
-
Filesize
1KB
MD53c23dc9afa7e9577d77e5a70952d624e
SHA1e888898cef0d77e91d5ba61f59896e98cadad35e
SHA256524665898b330a81b866518d1f3bf69d2b4b84620a6f60357f445ef928147c55
SHA5124b189aa9b30021ccacb06476c9d85679a62f3b124ab05fe03cf76d36b0b494b6e403337dace520103520ccb943a02ca264ff10032dd5a2324157bfeb39054950
-
Filesize
1KB
MD5cab5426b56494d7cc0ed3c178b9f8ad9
SHA153c05ab3ef21ca5043f3de4f43add196f030ed8c
SHA2567b136229e1cd8a6104852b1baf85a52ab6e728506a25c31ce0c11e66815bb596
SHA51279bd4ea761b18865141c91f1b7e0cdfb19decea90b7cacf0ec65879fd86f848239bcd7922a971875a4b2eeb309072b931ab4954c20b626f1a98f54f45b8ea202
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
11KB
MD54e3d610d01869debfe74736ef542819e
SHA129aec6f7cea46f96928193b096399620265e1cef
SHA256c315c9a2ee46fc203603ae8be6eea9d5c65c7041a4b59241e6bb3b4ae677aed2
SHA5123c78b203d5f9e2d4c4b591cdc686d82776f5a830ae89f1e6d9d631b932794f71aea828a6f202d69701d2fd174d88da4499881c3d3b13a2a149481e7ac62f4c03
-
Filesize
8KB
MD5f02ce214ee817f3d21c20619ca4abe81
SHA1f501fa9fc1085fd2f397301853973fcc1ca5649d
SHA256621e3f057f7718bd5dbb10b019b6549d68a847c0b344076e1f1a309f5f7c4a1d
SHA5127d22a4dcd74107daca6272d1ffcef798414d0ed30196a4f6b028eabad474f9a2e3ed586600eeb9ee7a6046f4992a90864610692a65c6da3ad0ed421d16ff651f
-
Filesize
11KB
MD51f5570651189e20a4bb22825d4b48da2
SHA12200de884ee30a531d184b0cf3e0c3127dcffe4f
SHA25614d120e86154cba1c0f05308e1434b39b129facbf83509a3bd4dd1518e00ced7
SHA512f152bd0734349db6639d000e6d9e6e4ea16e0c5a7821fc397fa73bfbaa0ea13498e483d68d2e069ea49a5219a8711815c523d4d04b5053d38756e8b988eef028
-
Filesize
10KB
MD5142cbaa285da6878ff4bfe20ee1c0cd5
SHA11aa1160167dd6685b3acd5c021ea38cb6f4cbac0
SHA256a13fefb249946acfb8f2e072a1a15519adb986e802afe4450e7addf50ba83bda
SHA512270456b62aec0511376a792437b53ec993e6d5832b485976e5738e1fdc7bbf82c4fbf6bd7c0642a702af55cb1a18733bc2a74334d40e531a016b5708ff8e5900
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\activity-stream.discovery_stream.json
Filesize18KB
MD514336ad64bd6754d4b38ae6cab9ff0ef
SHA146004f8ea3b7f812cd747c5401109f2dea92497d
SHA256613d50e40df79c031805293219027ff88691bdeb5049a2d13fa6a4baa0b80c76
SHA512d36cbed1df6aeaba8b6b385430f9719a29d8dffc416550febd7a691c28e79f2001c39511828d6084d86c12e595bbd24e05eff26fb933843e8377f3b8b79fe32a
-
Filesize
399KB
MD58c535860a3e930693bcd0b3208420543
SHA17c43801272b18ac958e6099567d37bd93150109b
SHA2568babcbeaab9bb7b31e4c7bf6ac9493ee5ce154bfb46cbbec9c5b7744bc799b91
SHA5121fbfea733375df9c4cf737544e73f3216608a5c50443f480ee24705f0a0e4f21cc88b8c1f00badd9716c67ebe31a351890b72eafde784cdd46e5a5533b3690ce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD58d682fdfdd6827f8577453775ba8df3f
SHA11e2fbe859ee5aeecdf44c92170b8ba3206345a59
SHA256cf7c3ef5c57bf0e8ae30aa29c5e557d1fb3818ff16f5d82e148cc3aeefda479c
SHA5121d3ab3647ce932a47e664fca0fe75acbb5ae68c6011d545564cb7b2749e5539ebcc332b147ddb7b98b44c3ae5ce7039b18aabe8c12aec6be5a3d3ee77f9b93aa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD50f3ae5a08cb5b2ca5fd49f70f3cce986
SHA18b5bf4e11873445de8e829daa16ac8c4ea7b4da5
SHA256b338799cd8beaae0e43556d28577953942dc7ca7cb0f293c1a8193270e85214f
SHA512506794986a001814d384f3b3e3273f8aa2d62beedea7878bf86a876cd56be0264ab71de01687c3566b87c387ba9b2d0926eb564d1e25058608689d1f55baa4c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\AlternateServices.bin
Filesize8KB
MD53c4f4d429a23fc90460837efe28be352
SHA106ed8e93a062d3348d8fa0d6e3a24dde5d120430
SHA256d966d5ef780513ca2c3e2dd932fd2a0c1f85e2d9b9cd7d448f7e9aee772b0523
SHA51239403dbea0f68a11a230ef8bc41e85c8e8bda5841bd5d0ae59329db91e187ae63874e5668c7d58fb2f62ad3deefa5beedcfbb7f6cbc15798b7aa8d5cb35b1a64
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD55a33aaf89d8a3d70f495045d468d98e1
SHA124de614f729a637ee61d9a78c51ac413ced4a0e3
SHA256fbd2da0f2504432ba3cece5a4eadc72d7839d97d8af9d25b4d55131bcd5be03f
SHA5126528cd1f2eb1829190ff7cd14b67628ad214363017678ce2f123812916075c03b35e9ce0193d618847ddb9852df2bf02f461dac4364bc0e6857bbbb727e86275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5cda72ed0ab822968159d890a4e619d98
SHA1f1a5c95a628c37644b31a4915868984948bb116c
SHA25617505b62400afdaa8171b66f6afd872f74ecda7c96b4c6e7f3322ea32c5892d7
SHA512a95851738678a1769540624b5da449351bf0bb38c37e1fd06a9dfc820be2a19c690a2bbeb8d49dfa0154924ad6680e951a04b76524025202fa02592cb4c54a75
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD52e406e89ad7a2a40c69c1c56c6d9ab8c
SHA114779b0f95bf93c8eb0e0404e6f56ccf53408d6b
SHA256d55cfc1458c0b6cdfe0a569db18c611b408621de4b9a0866d355120ad88613c7
SHA5121c1cf228993a0108ebe665d58f73d6b31e2941cab0d1f274677d80ce8076b810fc8533f89234a09629de25075a72e8ebcecb0af8dbc3cf9eac972ede7bae4c3b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\pending_pings\24747dcd-5cca-4da2-a1b2-a861146c5896
Filesize982B
MD5d4e01dc379146608938ae7a904264279
SHA1bc53c47b4643efade5d2b94478a914325d6418c2
SHA2562ed77a5e20772cee45ce0fcaf8af4b9db89c9cdc5dd942e0f28b0a04ecdb6835
SHA512490c63dfc49766bcdd6e97e86db86950a28ae9716cd36be44e3d2a3692d5a60f5f9d1c23551da126f0f90eb7a41fa2189c6e5210ab20bca9c9890e81ddd05faa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\pending_pings\56dde38b-9f93-4a46-94ae-f2b3de0a9ba7
Filesize671B
MD50bea71b76c69fe7910f19931673f3ef7
SHA1a53b32f73a3683ced5aa7b7de14f2588d257be71
SHA256561a608e1fb0619c8e352e55dac33e59aaf620fc400f825f1eab37863953b96d
SHA512ccc4b32e1932c4ecccf08e8dd6a27b4a0fa71b2993c3e07f143dd215dd1c2ae1f0d081321182f0811cb5c2867de31ef2b73d6fd4ffe0af887fdf277e847d0755
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\pending_pings\916d361f-baf6-47ac-b847-5a6642032c35
Filesize27KB
MD50b8377fc58f5bc4b0b6722e3be942d65
SHA1dfd43adc92f4e07faf6cccc08c85036d9b35cddf
SHA2561418570aef2d55af53c0f59a18d6c3682efaf6533499844f408c548e2910082c
SHA5125af61ab0052548dc6c504c814ee6cf7dbe6ae589bed313af4c53b5f0923572b43652b9e0d195f32b40e1382c67f64b26c8a73579365f855c14323177658e2fa4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uhqcqu3c.default-release\datareporting\glean\pending_pings\afa8e2a1-851e-42c5-8fef-0ac7752612a6
Filesize4KB
MD5de849b7cdcd728e8f8934c713d1fe0e2
SHA121fc21f96f298cf519c4aabd41004958bf8b784a
SHA25615d3fabaa66856cab0f6c5dfb3a4a837e0fad5fcd15aa31c61ac68ffe199e340
SHA512c7860d25fd6db7cbf467c0ea6bb07d82e3e7210f55c1374f7be2587d874defd60fabd6c3c29d03a86ea495f0e8f6b6dc501c18b7167ca13d9cbc1fa7277f40ba
-
Filesize
10KB
MD5bb27d3835d7a20f0eeb3cc2919a80e07
SHA1a8901967c806a383809992cf9d13d355a3a3b872
SHA25620cfad912d0d7eca6f9ecb41e8fb19ccbf504556e92574c32c18eea716905b70
SHA512b1afc6a8b47c2ca91f4d29d3cccda756231e06e27a8a546b592c1d0bd936e00cf43f68857a8080a19dbd21c32d293dbcdef170ab49d4f474ee9f2b1a6583df70
-
Filesize
10KB
MD538e49a79aeee0cf5e18c6d07131f0a2a
SHA1d0aaa79caf06ec125ff2e3442e1a61190a5479a9
SHA256d1035857f810b4beab5db417fdcab46ab7dec75e3bae7ea9787f16a305ba9b40
SHA512779b93810f8c7f360ff75f6e2a182a74c61dcabb81f05372e6d2b0e5ffe3e8db34f4789eb580aee7f64843e787f577fe82ddf909aa37f7dcbe93cab56cb6df6a
-
C:\Users\Admin\Downloads\NjRat-0.7D-Green-Edition-by-im523-1-master\NjRat-0.7D-Green-Edition-by-im523-1-master\Server.exe
Filesize36KB
MD5f61eb64c8be0f800b62348aed0005455
SHA1c475cb0d4776d4754198ea899d23150dcb8f6f44
SHA256676e43b9321b3d76a74d605794cc86204fb50259b3c658eec2ed8e8cac2ca4bd
SHA512934ed4e5fc1c9b78b1f0618432e7ea72b195b7c4307ef50d779ee63e299cd4f62f2b9a931f8a45e0a4e1b871d0828bb4a005c6b93dbf20f3f34cd71f22123145
-
Filesize
2.5MB
MD5db03ed78b35220d0a178d0c4cba27e76
SHA1ba576c67c78c680e2f8c5375d294b5dbd7c3250e
SHA25642b9c295089c7cf9141f5d0a40a1155cfd3627888579473f8c9b80e8e3ea1c48
SHA512c272cfef5199450c903443ae3259191d1ecfd8795854e297aef36c819af8887233419b98bb54e5e5894846a1454c398991487547191c66de00881c31e6d1ae93
-
Filesize
2.8MB
MD577ddab4d4d6660d37e196938a5cc8979
SHA11401c14fc8b6e1cfd3d27ae1221e3868f5d0bcea
SHA256eb37f92d1b15e9fefd836b1dabac9ead57eb279b1744f9ca51622bb608b05f86
SHA5123797bf795a4554bac2f0f8ff21bfc9a6b9a79378c1cf89a8247f2c2905975dd34fc6098b16dfbde348f3384e805b88ed639e35a919769579d37cd9a94bcb5ca0
-
Filesize
3.5MB
MD5e92757fe498ab2589b04d5c5c0147d9d
SHA1b050397d7e6c826a71038c1d9687a4f13515804d
SHA256389b0402dc7e8a6e361ccdf332beb41f57f4d40b8acdd3d3493b87555ee8ddd8
SHA512a6199d6fd416577935504ea2760ecfbc693c452c36583614c614a195f584b3ec1186b76d228977e67e259afc1546c88c96e64ddd8e235a42485a2235322dd183
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d