Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
06/02/2025, 14:12
250206-rh1kwaypdk 1027/01/2025, 23:39
250127-3ndh3szje1 1027/01/2025, 23:31
250127-3hqapayrby 1027/01/2025, 23:17
250127-29nqhayngz 10Analysis
-
max time kernel
268s -
max time network
264s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06/02/2025, 14:12
Behavioral task
behavioral1
Sample
Venom Rat 6.0.3.7z
Resource
win11-20241007-en
General
-
Target
Venom Rat 6.0.3.7z
-
Size
73.9MB
-
MD5
521bfb8702853d807e0b7bffba132a97
-
SHA1
b3f39f1a22e2ebc5bdd4085c9f9a8f887ab9813e
-
SHA256
cde9c5a301e15dd10db1a9747fc95004b793c538f2ff4f9c05e52955b666b564
-
SHA512
23ce1c46f049c4c9d197f137c05fbc80466a4f34361cb60990708f6701dcc19971b1520e898646a85e6638830d5e8fcfedc63ea123fafcd029e3ad2be6a00fe6
-
SSDEEP
1572864:uVI5gzIBQ4OZRbwhtqmF8o4hdboY/y6/twvY17cI19ffUq:4IeIa4Atotq7hJoY/p/x17T9HUq
Malware Config
Extracted
asyncrat
1.0.7
Default
95.216.52.21:7575
xdnqiaxygefjfoolgo
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
kxzibaebjubiqg
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 3 IoCs
resource yara_rule behavioral1/files/0x001900000002abed-585.dat family_asyncrat behavioral1/files/0x001900000002ac7e-590.dat family_asyncrat behavioral1/files/0x001900000002ac93-611.dat family_asyncrat -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 5436 netsh.exe 480 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 1944 Venom RAT + HVNC + Stealer + Grabber.exe 824 Client.exe 2940 Client.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe Key opened \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe Key opened \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 35 discord.com 60 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 icanhazip.com 41 ip-api.com 17 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
pid Process 5464 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 5624 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2940 set thread context of 4676 2940 Client.exe 94 PID 2940 set thread context of 4144 2940 Client.exe 101 -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat chrmstp.exe File opened for modification C:\Windows\SystemTemp chrmstp.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata chrmstp.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat chrmstp.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp chrmstp.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata chrmstp.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2960 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5332 cmd.exe 5560 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 1260 NETSTAT.EXE -
Checks SCSI registry key(s) 3 TTPs 22 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Client.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Client.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 1896 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3748 ipconfig.exe 1260 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5300 systeminfo.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133833250220523691" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 = 7e00310000000000465ac17111004465736b746f7000680009000400efbe4759855e465ac1712e000000365702000000010000000000000000003e00000000007cfd78004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 500031000000000047591a67100041646d696e003c0009000400efbe4759855e465ac1712e0000002c570200000001000000000000000000000000000000cb811300410064006d0069006e00000014000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 140000000700000001000100050000001400000050003a005c00480066007200650066005c004e0071007a00760061005c004e006300630051006e0067006e005c005900620070006e0079005c005a00760070006500620066006200730067005c00420061007200510065007600690072005c00420061007200510065007600690072002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50100000000000000000000e8070a00420061007200510065007600690072000a004100620067002000660076007400610072007100200076006100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000ff1b8db0af18db0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff75ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff81ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff82ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff83ae2078e323294282c1e41cb67d5b9c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3870231897-2573482396-1083937135-1000\{F03298ED-2AA9-408D-AD23-FA9B6A838899} explorer.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133727755365541791" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ chrmstp.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = 00000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 = 5e00310000000000465ac57110004e4557464f4c7e310000460009000400efbe465ac171465ac5712e00000073aa020000001c000000000000000000000000000000728744004e0065007700200066006f006c00640065007200000018000000 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 78003100000000004759855e1100557365727300640009000400efbec5522d60465ac1712e0000006c0500000000010000000000000000003a0000000000753f7d0055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Venom RAT + HVNC + Stealer + Grabber.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\MRUListEx = ffffffff Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Venom RAT + HVNC + Stealer + Grabber.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Venom RAT + HVNC + Stealer + Grabber.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Venom RAT + HVNC + Stealer + Grabber.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4376 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 824 Client.exe 824 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 824 Client.exe 2940 Client.exe 2940 Client.exe 824 Client.exe 824 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 4144 cvtres.exe 4144 cvtres.exe 4144 cvtres.exe 2596 chrome.exe 2596 chrome.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3536 7zFM.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 4376 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3536 7zFM.exe Token: 35 3536 7zFM.exe Token: SeSecurityPrivilege 3536 7zFM.exe Token: SeDebugPrivilege 1944 Venom RAT + HVNC + Stealer + Grabber.exe Token: SeDebugPrivilege 824 Client.exe Token: SeDebugPrivilege 2940 Client.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeDebugPrivilege 4676 cvtres.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeDebugPrivilege 4144 cvtres.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 2596 chrome.exe Token: SeCreatePagefilePrivilege 2596 chrome.exe Token: SeShutdownPrivilege 2596 chrome.exe Token: SeCreatePagefilePrivilege 2596 chrome.exe Token: SeShutdownPrivilege 2596 chrome.exe Token: SeCreatePagefilePrivilege 2596 chrome.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 4376 explorer.exe Token: SeCreatePagefilePrivilege 4376 explorer.exe Token: SeShutdownPrivilege 2596 chrome.exe Token: SeCreatePagefilePrivilege 2596 chrome.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 3536 7zFM.exe 3536 7zFM.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 2596 chrome.exe 2596 chrome.exe 6108 chrmstp.exe 4376 explorer.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe 4376 explorer.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 1944 Venom RAT + HVNC + Stealer + Grabber.exe 2940 Client.exe 3152 StartMenuExperienceHost.exe 4376 explorer.exe 4376 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2940 wrote to memory of 4376 2940 Client.exe 93 PID 2940 wrote to memory of 4376 2940 Client.exe 93 PID 2940 wrote to memory of 4676 2940 Client.exe 94 PID 2940 wrote to memory of 4676 2940 Client.exe 94 PID 2940 wrote to memory of 4676 2940 Client.exe 94 PID 2940 wrote to memory of 4676 2940 Client.exe 94 PID 2940 wrote to memory of 4676 2940 Client.exe 94 PID 2940 wrote to memory of 4676 2940 Client.exe 94 PID 2940 wrote to memory of 4676 2940 Client.exe 94 PID 2940 wrote to memory of 4676 2940 Client.exe 94 PID 2940 wrote to memory of 4032 2940 Client.exe 100 PID 2940 wrote to memory of 4032 2940 Client.exe 100 PID 2940 wrote to memory of 4144 2940 Client.exe 101 PID 2940 wrote to memory of 4144 2940 Client.exe 101 PID 2940 wrote to memory of 4144 2940 Client.exe 101 PID 2940 wrote to memory of 4144 2940 Client.exe 101 PID 2940 wrote to memory of 4144 2940 Client.exe 101 PID 2940 wrote to memory of 4144 2940 Client.exe 101 PID 2940 wrote to memory of 4144 2940 Client.exe 101 PID 2940 wrote to memory of 4144 2940 Client.exe 101 PID 4144 wrote to memory of 2596 4144 cvtres.exe 104 PID 4144 wrote to memory of 2596 4144 cvtres.exe 104 PID 2596 wrote to memory of 4664 2596 chrome.exe 105 PID 2596 wrote to memory of 4664 2596 chrome.exe 105 PID 2596 wrote to memory of 1904 2596 chrome.exe 106 PID 2596 wrote to memory of 1904 2596 chrome.exe 106 PID 2596 wrote to memory of 4892 2596 chrome.exe 107 PID 2596 wrote to memory of 4892 2596 chrome.exe 107 PID 2596 wrote to memory of 988 2596 chrome.exe 108 PID 2596 wrote to memory of 988 2596 chrome.exe 108 PID 2596 wrote to memory of 1196 2596 chrome.exe 109 PID 2596 wrote to memory of 1196 2596 chrome.exe 109 PID 2596 wrote to memory of 2948 2596 chrome.exe 110 PID 2596 wrote to memory of 2948 2596 chrome.exe 110 PID 2596 wrote to memory of 5128 2596 chrome.exe 111 PID 2596 wrote to memory of 5128 2596 chrome.exe 111 PID 2596 wrote to memory of 5140 2596 chrome.exe 112 PID 2596 wrote to memory of 5140 2596 chrome.exe 112 PID 2596 wrote to memory of 5268 2596 chrome.exe 114 PID 2596 wrote to memory of 5268 2596 chrome.exe 114 PID 2596 wrote to memory of 5600 2596 chrome.exe 115 PID 2596 wrote to memory of 5600 2596 chrome.exe 115 PID 2596 wrote to memory of 5692 2596 chrome.exe 116 PID 2596 wrote to memory of 5692 2596 chrome.exe 116 PID 2596 wrote to memory of 5712 2596 chrome.exe 117 PID 2596 wrote to memory of 5712 2596 chrome.exe 117 PID 2596 wrote to memory of 5720 2596 chrome.exe 118 PID 2596 wrote to memory of 5720 2596 chrome.exe 118 PID 2596 wrote to memory of 6012 2596 chrome.exe 119 PID 2596 wrote to memory of 6012 2596 chrome.exe 119 PID 6012 wrote to memory of 6052 6012 chrmstp.exe 121 PID 6012 wrote to memory of 6052 6012 chrmstp.exe 121 PID 6012 wrote to memory of 6108 6012 chrmstp.exe 122 PID 6012 wrote to memory of 6108 6012 chrmstp.exe 122 PID 6108 wrote to memory of 6128 6108 chrmstp.exe 123 PID 6108 wrote to memory of 6128 6108 chrmstp.exe 123 PID 2596 wrote to memory of 5924 2596 chrome.exe 125 PID 2596 wrote to memory of 5924 2596 chrome.exe 125 PID 2596 wrote to memory of 5932 2596 chrome.exe 126 PID 2596 wrote to memory of 5932 2596 chrome.exe 126 PID 2596 wrote to memory of 5940 2596 chrome.exe 127 PID 2596 wrote to memory of 5940 2596 chrome.exe 127 PID 2596 wrote to memory of 5668 2596 chrome.exe 128 PID 2596 wrote to memory of 5668 2596 chrome.exe 128 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Venom Rat 6.0.3.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3536
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3020
-
C:\Users\Admin\Desktop\New folder\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\Desktop\New folder\Venom RAT + HVNC + Stealer + Grabber.exe"1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1944 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe" C:\Users\Admin\Desktop\New folder\ClientsFolder\127.0.0.1\Information\Information.txt2⤵PID:5556
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2960
-
C:\Users\Admin\Desktop\New folder\Client.exe"C:\Users\Admin\Desktop\New folder\Client.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
C:\Users\Admin\Desktop\Client.exe"C:\Users\Admin\Desktop\Client.exe"1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2940 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops desktop.ini file(s)
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4376
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 127.0.0.1 4448 HVNC_MUTEX2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies registry class
PID:4032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 127.0.0.1 4448 HVNC_MUTEX2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-sandbox --allow-no-sandbox-job --disable-accelerated-layers --disable-accelerated-plugins --disable-audio --disable-gpu --disable-d3d11 --disable-accelerated-2d-canvas --disable-deadline-scheduling --disable-ui-deadline-scheduling --aura-no-shadows --mute-audio3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\VenHide /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\VenHide --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd005bcc40,0x7ffd005bcc4c,0x7ffd005bcc584⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1852,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=1848 /prefetch:24⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --field-trial-handle=1912,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=1888 /prefetch:34⤵PID:4892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --field-trial-handle=2024,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=2216 /prefetch:84⤵PID:988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2888,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=2904 /prefetch:14⤵PID:1196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2932,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=2776 /prefetch:14⤵PID:2948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --extension-process --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3436,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=3460 /prefetch:24⤵PID:5128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --extension-process --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3476,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=3544 /prefetch:24⤵PID:5140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4068,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:14⤵PID:5268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --field-trial-handle=3256,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=3904 /prefetch:84⤵PID:5600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --field-trial-handle=4328,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:84⤵PID:5692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4436,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4480 /prefetch:14⤵PID:5712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4448,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:14⤵PID:5720
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings4⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:6012 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x260,0x264,0x268,0x23c,0x26c,0x7ff6b5854698,0x7ff6b58546a4,0x7ff6b58546b05⤵
- Drops file in Windows directory
PID:6052
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\Google\Chrome\Application\initial_preferences" --create-shortcuts=1 --install-level=05⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:6108 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x260,0x264,0x268,0x23c,0x26c,0x7ff6b5854698,0x7ff6b58546a4,0x7ff6b58546b06⤵
- Drops file in Windows directory
PID:6128
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4536,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4460 /prefetch:14⤵PID:5924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --field-trial-handle=4544,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4580 /prefetch:84⤵PID:5932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4692,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4712 /prefetch:14⤵PID:5940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4760,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4756 /prefetch:14⤵PID:5668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --field-trial-handle=4568,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:84⤵PID:5824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4480,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4464 /prefetch:14⤵PID:5828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4524,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4344 /prefetch:14⤵PID:5904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --field-trial-handle=4392,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4704 /prefetch:84⤵PID:5156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --field-trial-handle=4384,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4740 /prefetch:84⤵PID:5788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --extension-process --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=4732,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4764 /prefetch:24⤵PID:5444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\VenHide" --no-appcompat-clear --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=4388,i,1826188500636066198,2447737514905220200,262144 --variations-seed-version --mojo-platform-channel-handle=4800 /prefetch:14⤵PID:5596
-
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5332 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5460
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5560
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:4692
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:5260
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:868
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2336
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"2⤵PID:944
-
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:5300
-
-
C:\Windows\system32\HOSTNAME.EXEhostname3⤵PID:3684
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername3⤵
- Collects information from the system
PID:1896
-
-
C:\Windows\system32\net.exenet user3⤵PID:3232
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:1708
-
-
-
C:\Windows\system32\query.exequery user3⤵PID:4332
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"4⤵PID:5312
-
-
-
C:\Windows\system32\net.exenet localgroup3⤵PID:5360
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:5388
-
-
-
C:\Windows\system32\net.exenet localgroup administrators3⤵PID:5416
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:6020
-
-
-
C:\Windows\system32\net.exenet user guest3⤵PID:4508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest4⤵PID:1548
-
-
-
C:\Windows\system32\net.exenet user administrator3⤵PID:4868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator4⤵PID:5068
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command3⤵PID:784
-
-
C:\Windows\system32\tasklist.exetasklist /svc3⤵
- Enumerates processes with tasklist
PID:5624
-
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3748
-
-
C:\Windows\system32\ROUTE.EXEroute print3⤵PID:5888
-
-
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:5464
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:1260
-
-
C:\Windows\system32\sc.exesc query type= service state= all3⤵
- Launches sc.exe
PID:2960
-
-
C:\Windows\system32\netsh.exenetsh firewall show state3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5436
-
-
C:\Windows\system32\netsh.exenetsh firewall show config3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:480
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3152
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3068
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6024
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:6040 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New folder\ClientsFolder\127.0.0.1\Information\Information.txt2⤵PID:5880
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
2Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
6System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD5d7bdecbddac6262e516e22a4d6f24f0b
SHA11a633ee43641fa78fbe959d13fa18654fd4a90be
SHA256db3be7c6d81b2387c39b32d15c096173022cccee1015571dd3e09f2a69b508a9
SHA5121e72db18de776fe264db3052ce9a842c9766a720a9119fc6605f795c36d4c7bf8f77680c5564f36e591368ccd354104a7412f267c4157f04c4926bce51aeeaa1
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Algorithm\Aes256.cs
Filesize3KB
MD567017528f9949e89bbf199c8f330f746
SHA1635c7ad0c9470a6467d0bb8a3ae865b9d0677e3b
SHA256308aa10ee89ccd2b6107276bcd054fefb408bf2c62201b32eb4da0db5c340bc5
SHA51265c25386ac35fbf58bf3bd17a20ef33842c4a79783f4800a5fc471feee266d89d8d568bb10acc614c6efdd971ad394b1bb4db85dd1547df054387accf9db2169
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Algorithm\GetHash.cs
Filesize355B
MD5adaa0544a3f06d990507d8fbcc6ef55b
SHA14b706ad787f09005f30b1bff3c071a057349589a
SHA256b1daa323bf8a6569992d9abc956d29ee78ce86e522e1766df375484b7439fb87
SHA512f8620bc6bc4050a30eec387c9f789e8e351638090cf43d2167048f763c6b83470ca56ac0094d12791750243ebcb146033d6300cda885bfa7fa37440fb6099cb9
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Algorithm\Sha256.cs
Filesize720B
MD585715921a8f32e1ed12b97146c05677d
SHA18a85ba36e15ef1f29bb845a3daedfe67fb5c4713
SHA2564c9d44472a83c6143a737420df76349a9d3b4f98e6f2f7d1cbd1a927e76ce57f
SHA512389c4806c9d54e1e39a1728da4b2b4def02045fd769b0e002f562e5a36fb3cd69994df1518c5bc14fcc13f3bc739388772237afeea66a45e93ea58ee7ac4a129
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Connection\ClientInfo.cs
Filesize1KB
MD5bed80095a7c2741d748e353610748248
SHA12d5865f5be0a59a05b7110a2863d8cfe24b5c4f6
SHA256e3e59a8cea5aa9ef030b8b39a516231be1f7f95a64675e0c4b5af79570f33aab
SHA51209e419520f08c83537935d9bb507869a90075cf6cf8341692b82489a1d2ecb2b54dcb314b4e9066197256a4076e071361f7ecb6b737a3b08d2569d0697db1a39
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Connection\Listener.cs
Filesize988B
MD580551e5054bc5b124aed2355da32285c
SHA11ef306f765ca86db49167142fbcdb0db8534cc77
SHA256282e694742c9bd7ed24b7b4aca814e3da6d1cc137782e7bd2bb51a917bbfc1e3
SHA5129af240144d950fdca54fe2c5c71c28c47aa7c2bc17d45df87f7d4a441b60db74a416e27ad2d8563236f21c4790548a0df2189477cb68b9b447700544f2f03e4e
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Forms\FormInputString.cs
Filesize4KB
MD50f4358afd26ccb38d0323ad8b7053759
SHA1c412bdf2d5129a096e653486e151b0a27669bd9f
SHA2568bde20be7db9417b262d401fdcc4792a28f5b78544291d4f9cc51cb55465b3fc
SHA5126d14902d50783c108ee90a129c0d4fb4560c585db9bcac2e0abe2eb803e5f2345eb3bb72997ba32b483b277d56095f4f848a0bf4325c7f5d20ceb61d7975706a
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\GROUP_TYPE.cs
Filesize105B
MD560262ffdba709bff14cdbbe20c4fc482
SHA184a6b735a3acf640fbf2e182de887b882af98be6
SHA256b8147dc43d2db592a610c5ce538c336b5e63fa2a035d840e3b0aea38b8b92cc7
SHA512ab60ae2269dbf5a4ff6f323281a7aef4f8002ab28bf11ba1aba3533cbc875e4264b663c5581b67c2f79d95328eda8449687abd09a1740ac39360a173f3536e41
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\GrabItem.cs
Filesize127B
MD58d30b7ff2e19cc9374d4495a7aa1f992
SHA1ab99d23219441ae6ffa7433188646bc416eb9d55
SHA256420fd6ea60a7ab80136e1febb629499ba7f6d0e287bd35c002a1cf66ba8ac907
SHA512f5453016d114d38674df9790deb9ec0a2e760fb597dae28152970f8f71e17e4cfec74454b718eedc70e14ee022df5adbb3e2387b2e33459bca86d91d90017ea0
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleAudio.cs
Filesize1KB
MD5b942018aaf8e44f8312f1cdaf4ab5963
SHA1c163119ff65e112a1e15d2829abe0e728dfbaaa5
SHA2562893a50be69449f5180d1f606d51f794881a4f3ad4a46a1afc96047e0a5a7a11
SHA51240e3082bf5edf5957fe59caa2a514bcb6774ac49ba5c0c563590e9efdd983b91ddfd34b1c4e9cfd18d1303a90730b4b225fde1d1ad02b02ad59a89ea022eddc8
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleDiscordRecovery.cs
Filesize1KB
MD52d544b4a5df51c5c2e1a09411f3f5f6f
SHA16c4648287c615aa9796eee80024fc7ca77ce120c
SHA2567623d3a4500e713861fb2b5fc5525b37b4687b32b114e344f337f76da5647bb1
SHA512447be05c416e3fb4667ea1b1601f14b3028bdabd272a32a225ee7cdf14e1dd99846c272e51d56f24416ad3fbedfee6fd4a63fe10c3ae303df5e6c9f6041470af
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleFileSearcher.cs
Filesize1KB
MD575925ce3f30735bd0b0287a76524669c
SHA1471a6f010a31598ab4ea117961dda41f99d650ac
SHA2568ccf94f6c909dd65bc622d579b103d101391d8e299f01964814a07f06dbaee9a
SHA512d2fffa14b9ea0f66050a31146dd1ebcddc29e8c4689ac6996e7e274cf6f3d29fc5c8ecf9e70f909542c03eab370cf6871d35b044990d214e09f1fecf79978e2c
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleFun.cs
Filesize521B
MD55af0c2b66adbf0f737182a1cbaf8b06f
SHA1bf04be08b5fdd6d8c10f7d6b81c719ab93e00fe4
SHA2564f9e984d9a16ee9d6a279827a3a768479761e05973da60ea6acda6b4ca6d51c5
SHA512a04db6a14cb62a81bd1ca6a0f24daed53a4b910ae43c782fc0abd9fc44e6d4c6c802ea53447258c5875302b3bf3afcedfed6e83ef0a5a181c615d991e5e618f4
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleInformation.cs
Filesize756B
MD5997070d0dcaf58c8acf8fa6a4ee6c59f
SHA182a61aeeb6c00979cdfb46f0e976f636aa9e78a0
SHA25642aee1a4eadcfd0cc6c0d0198fb93c26fd237fb5ad88c9d833eb90c568cd667a
SHA51270e64de9966457815641b19cd2474e77c181aa728b63212bcc0e7b4151a149dc550a5bc2b7700611eb4349dbf4e9dfaf6734264877038ae014043b3d2ba0660e
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleKeylogger.cs
Filesize912B
MD59b19dd508c794c8c95ad808f8a972ffa
SHA15d5a031311979f46b4baf1d87d920088cba1e2e5
SHA2565d66901ed9ab6638f1a1528e7db73568fbeb88cdbe55f1c24e8f584ed7c841e3
SHA5123c82ffddb58fbbe73b7d3016d817e45f3b713df1f12f769aac889b865a9ae485d691198536d4359ac6c6a885890803ee18143b31626d2301920f265a62fa24aa
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleListView.cs
Filesize3KB
MD58a39467764a27988be49c6e9eda99ee9
SHA1973a59769cdbf721fdaa00b436f8b7c46d2f8311
SHA2563f8cd8916e3d1810ef7a45825b755b24ff617e12a24862310157a8cf7c4aea87
SHA51248205b6ec896e2a3a1a2f2e233f337a2312593b69eb5410594006de160828b2a937f3b19e2274fc43da62479bd1a5fc841546cd6a456c51b41882981c3822e35
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleLogs.cs
Filesize650B
MD5c866a1941316f762063f079facd66f13
SHA1df08eb16b5e76b39ad5eabee215ca61b124ef2a4
SHA25643954da246e0f876276d614e30de2724fde1cd0f37f6abd06164cbd1a8276d9c
SHA512b38dadd75d2be4a917e8e3a7f4e2669a5a80584653774fae663cfb781874b26a2ad5d771808e97433792a0f79771f134d859b8e9de44279a3aec5ed470d40052
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleNetstat.cs
Filesize701B
MD511f2de3e089a139332512fa520aa9a34
SHA12d73a9e02ed1d68fe9cb0c2244fc448f46f9c077
SHA2560937404bf4342447c07e52b9a9eedb7c19e228736b7332fdf519002498181f39
SHA5122061f1db3988c64780fc692cf1b3090f78c3b8aac3512c391a31e755d7a4784630dc11c06c312a40bab106efef9a345652d56dcc1a9599e5f4eb187453615875
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandlePassword.cs
Filesize1KB
MD5489ec5bd784a289f7a1f86ac96566163
SHA1180dd76098488e5766117972d8c255249ccccfcc
SHA25648ac41cb4941bfb6d8ca1ea774051aef11da0ac48e6b1109f1cd69c1d4bc8461
SHA512c944fa3aa020dad1fa622ccb38be386bc0787ffcd9df1a3db6f57f91cc24ca769eef1a9ed53a85e25bead9800a8856afd1419ef0af6c5ef8636d6f12902239f1
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandlePing.cs
Filesize804B
MD5ec0de2ff72a776c8984fbfd33288f035
SHA1ffeb8937b149f9720687ddc733604e85e7065945
SHA2566772f1bb705cce9da78cc9734c7dce636ebf54181e2938bd1068e83c587ab19d
SHA5129912d9645b257b53f4d82ea7818ad6a33126b47fcfdb3f242c40907d00f8bd4666dd7ce1978e371067ff52d002c64256e8fd377887099c9306d114f866b0368f
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleProcessManager.cs
Filesize876B
MD58450f1141555b15676843253c15879ff
SHA18d5060b5cb8a906a6d7ded304d970ed65cdb0895
SHA2561f0a8b3faa24cd2f54710b629f818a4bdbc6455335815323f94b84c41ba94a2d
SHA5128e1494a8d34a273065aa6a89b023718e0638de44d51630e68149e4151ecf55c41124d133bc9e1ae2a5798856a9fd7b7e94cd7642ce8228e8907d6cab4f954408
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleRecovery.cs
Filesize2KB
MD57e22f1580c99efa12626e891bd1df832
SHA164abdc0f49a342b13176b68c65b818d67ee0b540
SHA25665b0c8804e7d00e41996cb1cd9b6b299f163da6435a2fa9a62c81dae9ab0e777
SHA5123b3d283cb083eefad7431a01ead70f76f3da1b3431d552f5a2ee838d1f9ba22c1ee32241c8f7c438317b3a1382b51f26edc0cdd420ec232158b0dda84829e831
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleRemoteDesktop.cs
Filesize2KB
MD599e0882d667effb034c2241c6571e053
SHA1236e813dea97494a75cb19449995848b2783ce54
SHA2561f52aae3796dc593634a7580c490e51337641484cb13687ab78da9a6d7266b05
SHA512264c3292a04d90628a62592c3a309cd1e6e2e0290a8fe59fe8448e20125a7d1b73aac1230a1f8b6eeb4f9cbdacff93b0da67e70692cc9d07849312819d5ebde9
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleReportWindow.cs
Filesize364B
MD507c125d1df83d2ed5ef3ffeaa30873d7
SHA164e8acd29ae662b2a8c38f2f262e11a9c7aecbc5
SHA2566100d26a19bcea0d8e47b1e17d56924e05994150db5bcb7d5e45ab2df4c480cd
SHA512c250aa95d2a0ee6860d88e471d7fde665d3652af2acf9457a0f361f5dd93c66169a65842e20a92f28ef0e880273d619227343cacfa6315daf374d1fccf8c3676
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleReverseProxy.cs
Filesize4KB
MD5f910695bbc64f69aa3160e22a92887d9
SHA10b5a09201402ea0b4ffad5b6a67b731f76162daf
SHA25617933fa5678310cecde308ce17e7daa9a08bd80dcd8f24cfefba069bdab00d4f
SHA512b97c3149e1a823ed453035642805000fe3ae93993b21b73466c1f2ec85da9eb71d198e84cc35564d11f411ec84ec5b7078469a9627c4e7edfe0ababbd5f617e0
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleShell.cs
Filesize736B
MD5701d8885698ce753af36b1ea16dc53a2
SHA1f72f40de13610233ac6847d6e4183cec2bf2066d
SHA2569847ed0f80df3e0b5a2d271d4931917ba0d17ec0ca7b4f3515f5a080b9c626a7
SHA512add1c351478da759d6e44ad594f19aafdd788e8e73179dc99efce78cbb3ebc5f8d8872417ad96feac8f3ef48dfb14b4d03590aedaa5495b4e27e4238da1cb153
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleStealer.cs
Filesize1KB
MD5e2b5359cc734813e61fc56e969ac3612
SHA19573736fb5180d7274a3cb16450af973adf634e7
SHA256980fc7ca1a940ab862c4d34ae46d6f8dbd28c7a28b9ac0f0be7dc5015debad45
SHA512a8d457b43737f5112e3f9988d6086eb09d88300e4d5c51fb36861eb8a12aca56b98455ef25918f37e4ca1f5b470e92e067ec527f1494d63bd97377c24db967ab
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleThumbnails.cs
Filesize1KB
MD501f7b629a223480a156e34c46729b11b
SHA10035cb4e68f88e32332041c46febe8fddb14bb5b
SHA256a517a551ca23091bcb7dabf31700157014e161076eb78b0472a270d689dc4397
SHA512e34462d233d6afad0d5b83e17f1c643579336fa91c8f6daa4f6296d7024deedeffc5ae54f274716f5d003f8e0b67dca3347e6476160a4750ba354ecf9eedbaf0
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\HandleWebcam.cs
Filesize3KB
MD592bdf35155b5d91a299a657fd93f4357
SHA1b3159f2f3bde820a347f907209837091ad6beb62
SHA256a1cfe33eee1bbe4bc217fa9415da2566675a7913de4df2a659bc53e58662df1b
SHA5125f9153749c5b3b7934fa59b47a272c6ad13f728937b52b7c1b37d7357210f0d9e03ae269d7af03999f5e9dcc3f97a2fa5718344772cb816afbc1f22fb221db08
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\LogMsg.cs
Filesize133B
MD59434293de66873db63ee1aebf6877040
SHA197b9ed8694d6a7de0719d120756de8a1562f88c4
SHA25604bbb407cab7964e81a4b41cdb2eddf425becff34e1e1b0ba88b40a911599ad7
SHA5124caeb9d108a7b8fe60b62ee60ef856d9e7ce53e464b361ea48de3a237aeb74ac0837cd2735768df5202705c49dda900d86eb66befcc1561373d479ee18e5da6a
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Handle_Packet\NetStatItem.cs
Filesize215B
MD5c98bd973dd759d05b84815a2e1f72e89
SHA1c0fefba6c20876311fd4bb43e28c572b5c2bfdcc
SHA256d182d99835371cfb00c574ba030823c2bb4c4074a6feaa94e0d5da0d22faaa80
SHA5121db2aab48e86abeedac8f175e7ca93a8f6967dacdb57e022a7dd1c146126f19227285301ebedb3dcaa2477e27460d4967f66f0f3c0e6faf3bc0945811e7a16b6
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\AeroListView.cs
Filesize1KB
MD536942538b622b3dd21e2443059442284
SHA1c8d241ab6579f5ef4a1b9edfdf70d3cafbe0fa5b
SHA2569720198c3970602f591627d491601976f5cfed81e5fe80075a86d2efc30d6259
SHA51244e848c6e2f04e9e6051c8ff3463f0af1f4503fce30c229d4b698b3ff57dc946ee9752bc6d669cd7ff4cde16a25e8ad07c6b165cf5d49413199f00afaeecc0da
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\AsyncTask.cs
Filesize490B
MD5badd9a9e25a636d1ad905bada36d7f90
SHA17e4fbe60432017c025506a6ec9fedbf4e0042f24
SHA256b7606362d8d1a01bf37b5d12026e82ddd670e564ef0eee6923b032b9aa91fc48
SHA512e07e542340c0fcf50056e4cf8b8e0fb57734865cd4edef884b601e814befe6133c4b75793522dcd5ab63e7651a15b5706da0e165b7bd219765d862c78031ab12
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\ByteConverter.cs
Filesize2KB
MD583551c9e7415c2e67346ab9db662b0a3
SHA1a8471b2d28310add3bbe61b431699fcaf698bca6
SHA256256b78755f49543101d035517ebe0eec6de0c22c0568a453a41e66860b0d7823
SHA512df0eaba61a9c23c89f1ef492ff7f2eeb1e5d59bf2f299d6a1cc49abebfd24092f42c673c46d948b556d714c10e1257be6cec090540ab462ea0e00a73645789ac
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\CreateCertificate.cs
Filesize2KB
MD542df5461222712f2419565c67aabc51c
SHA1bceff52637fe5f1fcca4c78e5053870db94ea917
SHA2567ee33bf3a9474d10c8ab8e67a49fbb170fe7a45e84ae2173a97ef1f7c6c1d9f2
SHA512a3e1d0931a5b52bc7a93ae671601b4bae65f678948f68d56b94612eb9ede7b458433740e39a77203d9746c9f02e16a34ab1e9c5b553f3cbd125019866ccec9ca
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\DingDing.cs
Filesize1KB
MD54168d1bf718022655d21c0f012d5d260
SHA1ab1b2de7136b69bad05129c0f5e9c31a9333cbad
SHA256857f74bdb59f24754157077aa1c43b098b7960d1d5b5410bd7b11ba711834010
SHA5124852bac9032f89843e6f3a0501a54320c1d6d71a89d5ccee3fd78914902f25aaeb302fdf084d4d31eecc657988be1a5fbae489c31b0e74a2eac43d40f2a1140f
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\HexEditor\ByteCollection.cs
Filesize1021B
MD54d41af4f67f8f3a3a3b4713fd3fb29f3
SHA11153fb1076f82fc08d1f6bd12e881d00a70a01e3
SHA25664144608ec506f9e2a584592afb97cde3491303997604fb1b57f9d8d468ea342
SHA512b97746d01d70a8837244b360b7647595e20a84894d3ba916d31fe42d8c61e439c29a4226579462a8ff5d431312f2b85a526eb873333c1ed82a1a63647374f575
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\HexEditor\Caret.cs
Filesize3KB
MD5f3e5a9e2a5d683bb20a8a1ab0b0294ad
SHA10e9b9ecaaea69d902f1ee2821b6e738d900cc732
SHA2566d594bbe84c588da03de1b7ddfc4fb75e29c55ce18cc03d1cb4c206bec4dd18e
SHA512ff8fb423bd4e3f9bab99bd3b65a084e4d600851dfc697812443677a2ee4a5a7be1ac2fb6226d7a26892d49025ca914ff7fb221b27a2f6e4937619bd91c06ad72
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\HexEditor\EditView.cs
Filesize2KB
MD5f1487dff480014ad33ee3d31ca22597a
SHA1f650dcd1dded1f0f0d6cd60f6e0854ad3710fb73
SHA25625bf5abebda96a0334951270dac1e40d62c069fccf62b3f78f3e0427f60e6736
SHA512e6a01430ba5915469d86f0453a8cf8e1daa0dfc5e55bf66973ea50d1990489e6df28fda4541565dd8a8c4cbb02b48ff5fe864f5eb13c8daaf7ef7478530e2925
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\HexEditor\IKeyMouseEventHandler.cs
Filesize442B
MD56aa78c8040dce223b73ce96dde6028f1
SHA1f86f361b1ce00b1f592017de1564ecb4980f000e
SHA2563e629d9e3cd05566b50b9352c58065bbaf982dab2056d85f4aae2478f7a50d94
SHA512a98b3cce02be580f477a40ab3a3dccf53d1cf9f87b68b5ff5f4d951949120d31f39448300efb5d489308c955f5bfdf4e833910ec24a51fe5b543e6fe2347ebdc
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\ListViewColumnSorter.cs
Filesize1KB
MD5580db2008a0de5ad84c7e56c8110c68b
SHA1d1247f3a48668246f3e46823ca0920f9a378abe3
SHA2564c6e9fb8539ca679eecdc2a7d32e389618858acd28da168f83a327c39cfecb8a
SHA512f230075636478394c2fa77e7d770031ec33c6513fc6fc28d2c83bc23e49841308889f1d666253613c9f745dd399bee9ab1334ca8b99eba5b3df09dc67a822b84
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\ListviewDoubleBuffer.cs
Filesize317B
MD56ad59b7c730094c10f552a01c4f82d17
SHA13d37270a0989d88860228934df490a8617c247b0
SHA256f2f1c033cd7b94345017716d95df1151eaaeeb9b5eb088034e7354780ab8f40d
SHA5127b191a183c57c8c36195d6a7a74fca320f182448dfa60a94701ac384caf19e66b9f2cc23eb155970daa0b27e7a85c055fd7a6788f1f75e23f5b221c8a4229072
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\Methods.cs
Filesize3KB
MD5f84f52f25d00d1cf44af02271fc657cc
SHA1fdd6c07145f0c0a02403f7669cdc1dcbdcf1c829
SHA25660a74326857ed25e0c95ed258831f6b0d7298e502f75bbf5c67d5d8c519751a3
SHA5128d31e93e91d5035356d5983081c7aff4e6c86e10f503f11ccbebac6bf10035bb3ee0b4a748a16ae022fa810eee8ee8ea282dde7cc084577109c1bb7671f7d870
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\NativeMethods.cs
Filesize1KB
MD55ad9c856d1d2a661f4d8d8af07d0afda
SHA11abb9d238864e9bc7fdf65036c0359823ffe9f2d
SHA256fefe01cd111212ad77c0b20a4ef7e240840fa7d9cbf764381540f8a0219db6d3
SHA512d56c4df42772404003e156eabf467cd2b9b87a5df534ce3e1a7761137b70bcc4aa37ef8ce6ef50676ed03d8c27c075e9f577f2ff9272996d6e4c7c6d716167a9
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\ReferenceLoader.cs
Filesize1KB
MD53b68a10f8ab40ddbad4b8e7c08ad4419
SHA1684ec9bb188095135bc6251d5ee484dd25770698
SHA25643d6d047449b56edb170a29f56a74830417811b57eaaa98456568d357e9f7efd
SHA51224940844a97bfefa6467b8599ffcf6c7c3a9ffa4e1840f24d7f4a6fcf3be0052f7949334d221c9c1dcc1c4c3c5d953668f7b49b251a3afaea2f28fc0cc46a1bf
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\RegValueHelper.cs
Filesize1KB
MD52f748f00a802f1b82e8699dd16028c76
SHA1bc1d7ccd04ad26592245c9bd514ac46f578f1ba6
SHA256dc54eb8ec033fa6a59874458d8c326a80a8a471ae1ac82b15eb1589d416b01b1
SHA51238bbac9d0ce9535b7ab1d9e52ad33e0bc20303e522ec4c029b4522d0c93c3ac62f8a617d0eb5b1384e404fdacca1b7c87bfa4dfb01f71c0e03bf28249779ebc2
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\RegistryKeyExtensions.cs
Filesize1KB
MD5dd0a7f3e654110b4df128653086c0c73
SHA1ea87c2df37cf59cb82b2cfe63fea8bb11f0e206e
SHA256d048bfb8bf1913554dd8f3d77465f5c7f6c028ca14fb24c5b5ae2609dae094c9
SHA51252567cb54cd3b1df1c2ba091ba8da4f728058370691575bc26d95872e34be67379d8656b6ff512a055fb89321cd08cd45af9ae172eb0cd1fad553d7dfbf7c341
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\RegistryKeyHelper.cs
Filesize3KB
MD5e899b2e55a077821b065d7c37b69be73
SHA1576b724dac36426c45e8fbc185c3defb6fd8da5b
SHA25643e55b01c8ab6f7076e0846daf9f2174bd1ec1f2c49df862ed093b94c71cd80f
SHA512ee3a81eaacc5d321e68f15935dcacb1552afe8955cf0230ae9bf5eba8450b2079263968dd70bdee5d68c1bd617060cabdbeca619ecce281f3f0b6bb7fca9a6d3
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\RegistrySeeker.cs
Filesize4KB
MD5371e883334ed081f5460aa48ae81b008
SHA1c066a4d4b60bf8f09795e642cda63d3b55b83a6d
SHA2562c4428d31b57758446407ce3d0dcb3c9b45578f9f3c0eace03d3e85572deb9c7
SHA512eb7e3c65d7610977b6042be8728fab91132e823c2e4ac2fddb1963c9c07c0c18e3b97e7d8e12f0601db3a1ca2548d6cb49b513e30c1105e83dbf9987ee7f8deb
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\RegistryTreeView.cs
Filesize243B
MD56616155a89ffd9e2ba4f8af3bf7e2edb
SHA13e1072729e2161b98bbd450986e0bcaf0167c2c2
SHA2563257621d0239553e2834856a4a6bf9837c35bd8fb4f2bb4f0d555008b123ed95
SHA512d2e7a806ebf4fa8487dc7eb55d4a46778ed41f5fd9dff182a72e79d021c6e8095daa03d1b5c17f5e0918d41e2238848dc749b47e75e1fdaef17aa3f6d535fe53
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\RegistryValueLstItem.cs
Filesize1KB
MD593ecf2ea2be1b8c42bde29af788a3c19
SHA14dcf98304df2e7090a9e99be30e5d1104d35bfd8
SHA2565b6232cb07d873994b186eb29c2a671c4574d85fb741eb3425edc8b95947bcad
SHA512b3d35d91131e9f1150a8bc08a9df00d0baa2517b390d247553521b0f90d5df5c91e5098fc010e3d86c707fd1b4a58734cc8c4e159f70e68311070dbd57ff0f8d
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\TelegramNotify.cs
Filesize561B
MD5e8f7ac632a0e55aaf483454657f9ed94
SHA11df19ca081b342596810e916d17109c682ba8e1f
SHA2567743c6e53e9201b9014d7b7302e258f2cc2421c440c43f2b2c40f51f9a1bea5f
SHA512b1174a888d8b7dea247db39f1a68a02a1bd4543dc60fb65f432b4d5eda8c7d22df04dab098ff06fc7051b031ac20115a618f51c043a940337843bddb0583e28f
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\Utils.cs
Filesize2KB
MD565b244f3694a60d2ee8a729f05b26fd5
SHA10c02cedf54bdde9e258a8acaedb5b13fc5730bd4
SHA2562323a8529da09c3713b3f361b738318eb3f8ba7b520d3cd23088138d70179e17
SHA5124fc1a8db3b393c8db55999af1eb2dfda054877cec1d2002ed5429686b5ad705064fb5653b50fb5ea5da6e9d4a3807e3ad95466cd925aed122f88b14d28a0996a
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Helper\WordTextBox.cs
Filesize3KB
MD5d3acf77b98823554278215a70884c0aa
SHA18b3b45cb6dfdc481dc17c1881c754a8ddd661a89
SHA256d7abef2dbac887746e25eb6fc298bb8514fd41b0db9702023c00269751047c5e
SHA512b40ba3cd039f8445adcf7f912e1892ff795d8ca47443e9359a156ef6c885f99b07e0e41e3b091cf9b982ad44af27c35f75c8660093fb51c63bfae8cf0646d0d7
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Params\KeylogParams.cs
Filesize1KB
MD5387028585bc46163e05dfef0d12b8c2b
SHA11e2435782ceb9f424e8076415f43b79adcdb3ad5
SHA2568fbcb22c04c822ca8fdfcfc73530ee86bbdfb3409296e5b7fde2335d49260dcb
SHA51229e5ff340380acdbedfa867ecddd026f4fb22d2d7926a8ca00220edbc2c22f03c4308428c456f5f60e047e89412e3a2b6ecf0c5dc54ab34496d71630e0c79c5c
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Program.cs
Filesize656B
MD59983afc9cabe9d3dd4ada69eab506be8
SHA1de787d6bfe059704dd423c16ca1bc7d7be484ff0
SHA2564899f962b1c941840909a847d8698eb1e204245e63c6fb9387ae8592636b8678
SHA512b2be2899019936d153598d4801696b61c510a0accde2e86848e68f0f96349047c5fb041b8a08f9d4190bc33c884055e90018c67e88a290610393886d77d3341b
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Properties\AssemblyInfo.cs
Filesize610B
MD5267a4458073d63d15dd45206b8d0a9d4
SHA1d8b38d5704f0b97b1a23c631b8d1d1066e32566f
SHA256bbdb72df30f7a00ee2b9166c78d5c8b49b63dc8131c9316241c802675769d071
SHA51282af93cf6365cded13b0e8da1b132ae3063ebc241c601550230d1ea7b79b2f779387848862aa4f20b8c59f89b396d59e2596a4724b929b4a66a321ebddb778b1
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\ReverseProxy\ReverseProxyCommand.cs
Filesize114B
MD5e51f5ee288886e27f166eea6a445506d
SHA1d26617d37d3c44a0dfc225c9a9b438c9fbb67dae
SHA2568a4b87e5437a56940c6e3941de246d9c0febfe93589ee841c74283685fd607ce
SHA512181750d8a6f1f4f097999182fe8bb2f1f4b4f576004bc825d5cef1bc9457b31156a565ecf2e3fd635a45c8d76dc8a65a72c8390627c97b14d521fa00196a5b5d
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\ReverseProxy\ReverseProxyCommands.cs
Filesize133B
MD5381f481ebe1396b8b822810286c37a00
SHA1f3d328db60e98257ab2548ad304fcb53900cc175
SHA25626c6d0b9711f2a12185bf88328da1ad4cea71ee78266d8e358a23bfab5e6af4a
SHA512895d6a8b1fd6465be798d8693981b98adec6a7fa72310e1f842046c2b1081a9e2935c1a5e1509bd21431185d1b81f3279201769aebff8f079034d72f69dd1adc
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\ReverseProxy\ReverseProxyConnect.cs
Filesize167B
MD5b920e1118b8a15e365f92543d4218233
SHA14fb34abedde7814a3c7c58290b0afac22fb9449c
SHA256b0413a666bc601196aeec31e43f9c1f5ac46909285283363a92b07b9377fa415
SHA51277eb145b7f218b193c39ffb8735880afd2ba4f6c2b15fabe26372f71b7c91f959b5e7f490ce6dc70989f2ab05358aed5444a5b00115008701b3dd23791003204
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\ReverseProxy\ReverseProxyConnectResponse.cs
Filesize309B
MD5442dfccaffae0de4b25ec3b8d8377f6f
SHA10c4b090ff6227d856cd0bd71ea502f22cd7a76d1
SHA2567335f88328c4d5951af68fbd8ac5706c1a217dd00efc201964dc74bbdd47dbfa
SHA512de6515852b7110f51002d4c2ccc61dca7c227a9bc7468f226a39e6b95b1430ef4bf981dbb9215150bd4e3416b89f2474313f01a7a54cbee52902559181e0d33b
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\ReverseProxy\ReverseProxyData.cs
Filesize128B
MD56a2fae9ed2ed27953b6ef3d049d78d11
SHA13b26b4fd7c624593a8e6c5aff55b64e85c4b2e1d
SHA256f3eb8f7003ef84b0062ed4f6a42cda6d835aeafc820b155278daef281ee5a5f1
SHA51292eee89c555f35072327bf5c72ce695f7bb9636da4f5b6ac055b80590110f122d66943d1fa5b14b6857af3da78208a130c028e9249458e15b826c21bdaef6a75
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\ReverseProxy\ReverseProxyDisconnect.cs
Filesize99B
MD58a57c36ab79ff6f251bf6225cc36f930
SHA174775da40da336bc493f38737b6d368bb5c1d989
SHA256bb299c3e47c6211cc135f8e66b9bf877ddf126ddc94b81f27ae0f2fc4e24cbd8
SHA512fbf5b8871fd256aec2299245c96d8db65c2f90cf0a3ae87b926b1a766798256ea15b37df1b0aa73fc72f920d9a49b3444707198f5f0204e5d32771e819d826e9
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\ReverseProxy\ReverseProxyServer.cs
Filesize3KB
MD521e96715a31bafc4c4de31cbe4d452bd
SHA158b42379e2e1030a6a3610ad86e7610c2622e954
SHA2567b45a4e10c1c04d1cd00bca92c159b5c1ffee0df726ec1f481828c0198bc43ae
SHA512773b240f609bfabb60564ba1e67622da59a2a59dbf0c01d08388053e39673c442ea15e5452a5f62c2d9779d8bf1928112ed67472070a8cd7434153e89a3a4fb9
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Settings.cs
Filesize1KB
MD5d1407c09b8ae4a5b76b410bfd5db084b
SHA1a784a35f4890cdd4b9639572250b1e73e7caa2b8
SHA256adcb29c4d6b6e502e6581527a7431fc273b42490f9ddaca92a9c06adf51613e7
SHA512ec09d1a01aee6bfa6a905065b5979b7a98a115636a6cd50ed04d6178cc39776a9161d6eafe4f56cd2a6c5c499a0f3a09a34b26320af2bc1ae32a624197e38f05
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\AutoFill.cs
Filesize133B
MD506dd1b49d449bbdfd7bd4947c5dbdf5d
SHA1e29dbebeb6886c9ad8558204a36b9056fe964e87
SHA2562b696750c80d37c5f892b9480e895201e4052562ea86e4b412179a38755ccf39
SHA512e0a7cbac49ce2c33b19c9a048afd9c58d505c1751902eeacc7dc9147183c5d0c54d048f00bc43df9c018232058c4843c8068b125bb2126e3a81827b09986396e
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\Bookmark.cs
Filesize132B
MD54463fa44fad4e3cc45f77c7913cdb71e
SHA14c8ed2679ce33a8f791c1082d81f581f91a28ab8
SHA2567771734f8228683679aa79dbc6f9882b39a51d5f9b33d1c3d15b5412ac80d9b5
SHA51261e38e68a509fffddc6e9c8ae5e679171c59460bc30495307617dd28d2eb29f50076f902e727e0edb00ca8e3a25ac31124e5c73dcd27160dd256b75fa5952cfd
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\BrsInfo.cs
Filesize534B
MD55788ce26821fd0f0e1f06fb2583e5b51
SHA1902c924db816631653029dd69143f41bc869dbc1
SHA256119eb2eb5ae8e07cd5ae521ff9a67ae1c15bbb4c091a47c51ac6062bf2b05504
SHA512c1dbd742b0bd23f406b2351ea6ba09094c1616e5c2aaf66f99bc1894d039dc28720d395c34bfd293bc6ce06f8628f471b36970888ea615f1589e9739d485b575
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\BrsType.cs
Filesize210B
MD5ade61b9e7791d5fddeffb6339203c6d6
SHA18ab167c9ff2c0eef56bbda5126784a5b5cc8db94
SHA2563285ba8ce5a9691da2b76630c44eb0e39bf34ab0129314d86c73f3b09d7ab9f9
SHA512a5663f92284d38698a716c36628710700ffaf08e1ee579947b642be12c09bba6f1a3ba342d9f3b6de23746ba733c65cc0b86b0367d57b5d7546a5232123b2832
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\Consts.cs
Filesize139B
MD5d73297f7f1621f5cf5c220b5496821b0
SHA1c2930e18454b96b1121b91c53b716fe2ff6bbb26
SHA25677d362a23ed8ab9c45124c33c06a6656cf76a3de4c832bee366a4c3d89967c5f
SHA512ca895aec7fa1843e1eab7ccfb4d18f45a43e263020a1ca3377d06e27c3ac3e33c64e90ebf277e4949098d8652a5a708c8a4f282fe916a61814d1940e81af6e19
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\Cookie.cs
Filesize486B
MD55b77ccbbd45ab0290b4d5207bfcd9bf7
SHA1b12210e6e8bfe7df4cd84d1094c2fe5c61aba080
SHA256913ab7a9430c0c19f77707176aedb6864efee06513f7315afdcf930c83693ec3
SHA5122fa3aebac03a21dc9c4a82b35d95436f0676b92b4aa524ea576653c337148e103196a3ec6110e3b5f84cbc5c9b33ae8b590c1aea487979ae14593d8b692efc31
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\CreditCard.cs
Filesize219B
MD561f089ebc0ee091ceffe42317afe621a
SHA19e9ee841c5942920efcbd3a366db6bd6f3156286
SHA256c1294e5eaaef280c5296e17966e052e36f3cff691ae5e1b523e07dc95839d2c3
SHA51254d29af8b33bc3438b2f7bae4eece8d842b6c646176328eaca082445915ba3279e6492fe75136dd933ba4744948a4ed8d8621727a847ebdd6b1bcf0985593fa9
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\Item.cs
Filesize82B
MD59eda6e16b6296d9a00ed97bcd598154a
SHA1ec3b8db7101cef3741577b37c9148eaacd4940e2
SHA256a2bf2f275b5970d22ac18a88b8675ca55ddeea6bbcc965de6fd3d6c9abfd6d88
SHA512df623146386cc850251e39429ad59a14caea2cde3e9502b30ad0fe8bf8f67fb089cee6f20ee04a4a1cc2796b552f51dc1ddf94de775bf5a429e772e0e0e54b8a
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\Password.cs
Filesize216B
MD5f1cecb9b1632de9a034a1314c4d59f1b
SHA153644c530576e0e09c56c1a4bce188b00bf21c00
SHA2566004fbc761d9473d0e3357886d8c10ad67583d0a3599a167a9e360bb1cc93cba
SHA512f4cf7386c4efdb88cfac7dc5c771f381f8b2d9fe7e017926ac305f32148ff7f031ac84f985753f6bb6f8a85f5084093a4f9e01a4d12eeb456fb50e091bd584ba
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\Stealer\Site.cs
Filesize164B
MD533039c1036a6e2d7f3961efdf861e85e
SHA1b5459d808e82cc3f627246b112c18235964f78b7
SHA2560b30435f2b120d7c30aab9be9bb366a38bebe885ac831e65797710382980aa48
SHA51266854d563d4239f126418dc4b33ef6e61d85ea2f5b73c1078e7dfbb2687a5da73197fa5958d0b9e39c3a952531e07fd46c017cd46f8f5dc0367bcc46a7fc83b6
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\StreamLibrary\CodecOption.cs
Filesize114B
MD5b730bbe016dfb8194fbb7829f89eb771
SHA104ee4f79bf724eb5c2c29ae48caa66b59c5b8917
SHA256b900b1da63a93175d7efad77cc60aff283c11c5612fb9f050f118d6a58aecb78
SHA512126ab22ee500204e2de75aeaf8fce0fca7efe337847e16b81e75a26d844976f897b1fa0aadfb970e4c0f5b60fef67795202391a42cf858d3e09718b17852b6ea
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\StreamLibrary\IUnsafeCodec.cs
Filesize1KB
MD53c8b1c3fc619354a0f5c562debd50912
SHA1e2dc929102d96381981d54ba9f0a3f0c544720b5
SHA256fe7a5cf6c9da269cddc00536cfee40e7aaddab8558602db37e2c2bec64eb310a
SHA5125d5f8ac2d3d4b51511877dad9652b5c2a108ec8c1cb28dd6a3b102c359aeae68d34ccfdd10b73dbd404eb8a994a3a470f1c808f3d8cd249388dfe61c98e619ea
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\StreamLibrary\IVideoCodec.cs
Filesize1KB
MD5855c70891cd2cc27a0dbda11d22fe31a
SHA17541babca7791fc8e0989c7abf0e348f3cf74893
SHA256fe37066968e515467090d1955966b2e058ea0ebe097d11dde68aa7ea0d9b4637
SHA512c74795dfb94b450605d25438c097b01468fb489e45e23abf93006a52997ae3e95b054b1d89e22d16e3ac40c36064e40f7dba9b61186a08a0201020383ce29ac2
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\StreamLibrary\src\JpgCompression.cs
Filesize1KB
MD5ab02eb131f97333a42d36a2508b8101e
SHA11d553de158ee4a4312f487eecaecb78305f2cfaf
SHA2568756ab89b3cbf74095ae33f4cd9bd0fc3f6c69b65224e998cc1110a2f120d020
SHA5127ee65207a50ccbcc0fb5cc6e57415aa483f897224fa64a831b6fa08f87a63b6bb6ee8152be875f3ce6678787226894699e1f2addd2c71bb791b6f5f45a320a8c
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\StreamLibrary\src\LzwCompression.cs
Filesize1KB
MD59c1e1efb37ed2d9531e95728e8970666
SHA1de4931ee31d49a26cc8453d5f0840394f594f88d
SHA256f8d4c840a8fcab93202cdef689953a1ad98dc99d0174a873d18e437bebfeabcd
SHA512f01c507cf2b3ec0fdcdded13789316d04d3a368ce044d41a3a49563ab544f7aba701de75b127e1b4449bcbc0fe449f2fee515d6adac94e7bf78359d7c67d0f39
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\New folder\Source Code\StreamLibrary\src\NativeMethods.cs
Filesize718B
MD5d7163642b00e07ab4d8158bd4b95f11f
SHA1c98be6abae162414089d07ac913519a55d489c57
SHA256caad5e331af7e30e167bebed39c202d04110d89488744208f651acc875f9ca05
SHA5127064c8c32a1941798dee225a9b560a4346d0667e969b34a858bbae9ae4d3284ff2b472c24519c2a20365acb2aa32530c31db27f30052d8dfeda90fe35fd60e6b
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\System\Process.txt
Filesize3KB
MD5cfaad834f159e459ea7a5a3653cb9b8a
SHA120cc4b6570b7eaa8525ef4c76fde5b5f8854cca1
SHA256a346315661a70cf05ef5364f2737025f809f4d50b9e67c8dc71107b35881682b
SHA5125f0d8284d17d0f08422923ec27d98ff7c595704e1de4b2d45db52a20cd6a5713133b3da6936d2837da241d99904bbabe93c022c5a631e4804124437bba833fda
-
C:\Users\Admin\AppData\Local\7fe451c4dc0c6bfd03132d1b2b0b3039\Admin@AOYVSZIO_en-US\System\Process.txt
Filesize4KB
MD5706c07601ee4769d472351155d6f889a
SHA16ba2fe237d67225b2d7c0bc6c4143d92c15e3862
SHA256133c4a626ff0f2470b99c8c3d9fb39312b4e78cf780a20e0bc9433dd9fbab015
SHA512c79d67c9da405d5d19d52d626da15a65cb453300d493ac99ece07c7ee31a1f16767eabd377150b694eb9445dd2688585826ec49bd2438456e3c3c496ae9b9dec
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
215KB
MD52ffbc848f8c11b8001782b35f38f045b
SHA1c3113ed8cd351fe8cac0ef5886c932c5109697cf
SHA2561a22ece5cbc8097e6664269cbd2db64329a600f517b646f896f291c0919fbbef
SHA512e4c037be5075c784fd1f4c64ff6d6cd69737667ec9b1676270e2ed8c0341e14f9d6b92fde332c3d629b53ae38e19b59f05a587c8a86de445e9d65ccfa2bd9c16
-
Filesize
48B
MD5c9a04f1d2c21eaa0579788161254422d
SHA13eab53347ff525504fea95ca8b689e306935b0c8
SHA256657047ed528b97a4df2495497503270b7cd0ca41c652f26860dfbb3269818ff0
SHA5129c5ae50eda7b00fca0b78c5f3cc08ce70de566472345b521c996d37a02aa325f448a82d03b1224551201350174524d66edf89310d3187568246eadd40ac95ee7
-
Filesize
168B
MD5afa206aedcdec2aa724b3bf0bc05fbb1
SHA1950142ed9e85e43c2b8c627ef0f1c7c9f58186fb
SHA2560ac58eeb454bc7f4a44883d9643f3486948ffbaab57ae56fb913b08151c36aeb
SHA512b8987a4d5fe1c67e5d687959553110615df66df338d5cadff9dc315bf7d570b7edac155367840ca68ceff775a5cf2a98785502f2a5467bf8c60a546a71162f22
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.86.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.86.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD533cda9ac3a26e8a695066b96d3ef9d53
SHA1a1e5671e4f6c63581d5f7c30d6cfdc1a61f25158
SHA256f984cd722859d5fb8ba39e592cd6c641200e7ffac56d3bd00c46f309c6c90912
SHA512b3f21fbda27d6f98393cc1ca4c37de0df1771106826183b658282b41f916957d546d39ca46546b779083b1481eaaf0aa8e21a8ae46e061e5cbaf2774e4d869ef
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Network\Network Persistent State~RFe5b537b.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
9KB
MD5fb92bd2d6826b8bbdb2083a8711bef0f
SHA13752c2c812876ca409a9b4919d0d7e4e1e5b7d30
SHA2567b2e30642907c158a4245c16fc0bc34d328516ccbcf6e1e9c530eae62509ecc7
SHA51261b2162251591034370c4b463543a9404003fc6a928223a07a174a96e12b1b81093df207c0e2e303a5de1600c97b20126a9e7f1a82fa5769d6d0b84bfc64180b
-
Filesize
9KB
MD50c71442d16d043b02282d9a283877e45
SHA160347d892488ea989f260308bf0ff5bf3cc24cf3
SHA256767284eb460a8fe71f323db530dc85300863d16b4b3ac971ba464f1fc5fc1c60
SHA512f0ea8a6eadb48456c32783b7a5ec2158958d34db54b1575ff9523fc76cb78c03dc04599ab6e8053fbbfab30af08b3a4813459e186f994bb63080f9a22c4851bd
-
Filesize
9KB
MD53cb929b25c269a87d5e6459957617469
SHA1d001c251295d7c934252c9ff9a07e6be40c93f9a
SHA25692937435be042629c810e713d0f8125cab9a832e78ff97992426f56f8e953a30
SHA512363ca99687801038b0723ef0db70be04d763e01b9bdfde07549faa108f512fb59c2b36bc6b3bf9e8e580ee29510858578ff69ba3ccf4e827c7c8ed78018a714e
-
Filesize
9KB
MD5916de6b83cb46c3e8e3946730def27c4
SHA105aa8ee950e4e2469d0cc5c85d87e18c4a25b728
SHA256314b10bbe4212b077738489cd5a5dcdda35f288d3bfe87156939d580a6de0b36
SHA5125bc17f4b908cc4b84cc6005ff0fd6e420f0ff9968145bf95184e0d105a63d72c6676d44208c432af54b6f748b0023e01b8f83aa0ae9365b953476354f0b413f4
-
Filesize
9KB
MD5b2c8c9eec8457f57d634ef00142b9870
SHA16d67013af81ed73bc08962b1585b2fcc67c1bd01
SHA25677970c4e86dfbdf1bb6cfb536c574a3a716b1c2c937322fd63db937b43f1b0fb
SHA51268fd03714b65a9661128c4974aac6f6d581e9b414c660f1cf884790fd6ed415d6a1a567c9b263e7d2f074273902ca62f27516fe61222962b3e87eab2535816d8
-
Filesize
1KB
MD5557a5043e48730fcc60150bb7549ed93
SHA1e3aab67e993e4703a0da892a7933e9a83d3bc756
SHA256f6cd1493f40176dd6b670fa899066fd9b3b476e9fd38065e1707c2cb7f219efe
SHA512c375e655d0f3fa166b324f915b872147d57edb0861478678c7fac0370c33195b32873bb1b86565ae7ab83d0e2d34b8fce95cbf9d52af87f49a46edc41a81a450
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD55c73c3c9883da6e930ca5c44220066f3
SHA10ed1e5245dd8c2dff12fc71beba4ae160919ccde
SHA256dbd574e1d4e020258b7e5f7e7a67b93c47934bbbc53967c95b0142ccab50c3fc
SHA51268ba386907229df1138789f625f21e93f86128d305bbfcd408aec3d6cf793007ba10715e82ace987112dffeef5df997cc93e546dbfc93ad1052e6d1c9a73110d
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a9e83.TMP
Filesize72B
MD5a8a58a8fad766d1b6e2fe706777afde1
SHA1943ce7f1a1c1b01ed708c7691f2ea4bf787be430
SHA2566ea59e0355cee13ee7999bfb8d3816f3aff5624cb9b6862c4dfa941fe3def428
SHA5124a62b14f8fcc002af84bfd926e618b2d2e2ba01a71657c1e400b98825e8c6b99541669bef304d5ab761d1661438a4cf5d0d6a1d2da480415b5edc5ccc290fed2
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\32.png
Filesize1KB
MD5cfd1c4fa219ea739c219d4fb8c9ccf8d
SHA11bd9c4a0c08a594966efe48802af8cdd46aa724c
SHA25636670568a87c7b3cd1a4448ffe5bde9b6fd3d65b58e6dca38cc4ea2e9e8c11b3
SHA51259918179057447aa18668abbdaacd11ee3f5e83c25a93f916a050a559ea1457d6ab61abd3db9def22b5214a1767911e9cf9fa8e638852032cca3696424c6a903
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\48.png
Filesize2KB
MD5f484337ddad3b425b5788e5ce7082bc8
SHA179c7e4c0202a06ef3a287cc76ea498fcf26009c2
SHA256fa58e3209e408e4f0d60a7ed330d6f62884ccf9b593e37cde03e7916c116dd1f
SHA512518a8e3d53fe86dc714a59cc70f8f0c44396d7569d25837c1cfe6212a10204080e0c4d19c43729f1815093af9f075693decbb9496700a2f00bd57dd3ed0b0a3c
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\64.png
Filesize2KB
MD59ca95e4d4941acee74cd1bef23eaba35
SHA11717e5136bf97a89b5dca5178f4d4d320b21fb48
SHA25680c1e2f4d89d5266f82dc0295f232eda894812820c5c625a036adf980536e5a8
SHA5129fb11e36e626b0d9eb43548ba0e90cda27e70d027361c52437f01287e94f07d07da01a385ee2466963e305516f56e37020644ce03d1132322d7e796440c633b5
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\32.png
Filesize914B
MD51958a9b92332cc7b500636c414649c72
SHA13433cd43afc96397650ecaa2f3d4c82d985aa86b
SHA256282c4fd7aec92fbe494f71a136c9c9111a453ff07f701ba21cf2f14b24f9ff15
SHA5129a6791a1ffcd7b2442ffa33a132b95bc66dcfa5b2814bf5b84d8385e69b7243bed9b6e4a1677c3b88cc9de421067468ef186584c43a90b7aba78e2e19a1fd81b
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\48.png
Filesize1KB
MD5b7593fa2971ae16ea2aaefefab67658d
SHA1df5455a066a4aa91aba3d2ad0df25e3634d04a49
SHA2561407047a49f6220843e0b5eeb147273ac894fffb489ff02b7e920096f1cf23db
SHA5120036d5d5b708feb7fa9dc96a705e0ef98c8dab39ee182e760515ae008e100200ee4645afa75359290f09dd1fc7f16c7830e39faaa5e302a8dd6a647adcd431c5
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\64.png
Filesize1KB
MD56078ddcccd0966b6c8506d28eed2026f
SHA186b7c92bcfb0e02d9a72bebaa6731891fa90e29f
SHA256d982bca9f433bfdf7f7d8f759576273ee8a131e676a784a6d6231b068e21de25
SHA512850dd615ea2422f00001b37603f25756e6304e190669aca90aaab08d2ca97d163402b3fe7a4747e76040fc9dd944861b5639c31d1b40528ca806f5f920fa3d4e
-
C:\Users\Admin\AppData\Local\Google\Chrome\VenHide\Default\Web Applications\Temp\scoped_dir2596_454723018\Icons\128.png
Filesize5KB
MD5c592b8809b071c071577fff963bd1ad5
SHA1f628a6edd48da4aebdfdc05ee3ce852b27706cee
SHA2568a9434f0ede8c6edf65f8d5750852be574847a62a4534e1b6b372078463b6d04
SHA512418f074fe6b91e4393bc670a75d26db28ddfa370e3b33c17db2a402dd008175be910c3fe9714051d55c13fb28d3901fc6e7e81f73587144d053d8b25bf9c8c90
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
123KB
MD55ce79ebf08f565bfedd0a3665ce7c3ff
SHA1102d35452cdd9dd6639ae94d15765be8a12f32a3
SHA256ca12250bbf8662b997bc4bb4546e8af499930c5e14fcda7f7c0dbecbfdc66f27
SHA512e2a238bfa99ff681a860dbe276bf51718adb0556b318c4ad981d0a16f181e34b63e70b24b7fe128ee04cbeb0c4d07381484b9924e20b4d6a0ae7f8a772c37074
-
Filesize
123KB
MD5bc62747799a2b4cab76f3dc8c056502d
SHA1f3fbc39d54b7df73cf6a33809958c4b9d9a86bee
SHA256369b4c9c48fb12587bd7fee9834194a8c9eb22ec4831cc3bd79422ee6518bfcf
SHA51277c15cae4b12daf58cdb956c9ff0ea077484f060cc985912dffca958eb4e41576b8b7757cfaa14abeccc5465520b57575de0470f7ccc1043e83cb78c3df8dd7e
-
Filesize
932B
MD5ad076ec0ce5bc3323b33a75e07bdef72
SHA142ef39d447f9bd5c60417a0a08db2c913b13de80
SHA256aafa3ea9e41c161fe9c79b48063d45a810a80b26492a707dca78524455aaabff
SHA512e453374407178ac9da8dd80cc15eeca4f99a438b1a71e75e4d898ba5cd982ad9494758aeaa72b77ff0bbf3f00fb1a8048fd11ec5224e93036ae2f8dc3a4dce73
-
Filesize
28KB
MD5258d25cc1b161fb2de8121519bee4cc2
SHA1e2b128769f16f0785123f24c4b50e70e4f342166
SHA25602a05b46b18c31c87e99c439c77a34a0e328e8efca7d4b58c0dd5c1a14eeb269
SHA5120085114b450736584118c2f580c93d25da1d1bbe98d3cf08c060754646e05b219cddde0abbe9267a443ce8690a8a83cf21fb725b544c19b14cae4b5fbf38f7cf
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\0ed527ae-8790-4130-bcfa-0a9ef3c94cee.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_d5krrio1st4rmq1pomdulvyj03rombex\6.0.3.1\3c0wc01g.newcfg
Filesize2KB
MD517a542e54b32869291ffd999e20a14f4
SHA1edfc969f902817a8e730550ada988e7d5cb08408
SHA256bc299e8617a7fd523c31a09f58f7bef72e6aed78891400156d9ef6b92abd0901
SHA5123fd0e90bf56f95bce7c50935b7ecda78dd5f2442b2e118324b296bd21760e1cd2c9195d0c8c41f9f2d88cdcc609c8374c7cece8a2c54869444bc39b5c33f8fa3
-
C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_d5krrio1st4rmq1pomdulvyj03rombex\6.0.3.1\user.config
Filesize1KB
MD53fb8d2a2cd510948957ef43af5de1a6a
SHA1165c56b69c45db04546436b8cfcd21bf543fe1e3
SHA256095a2b7ce003847ea27f3eb98eca1c5bf9098c194c137c550bed549fe8d46306
SHA512ddf025953f0487612cab831866ce03285aa810a406d0a92d4491a2d26c7eaba2c4108c230309732a7ab6184c1578419164afe2fdc8e0179d8584bfbc7e75f1c6
-
C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_d5krrio1st4rmq1pomdulvyj03rombex\6.0.3.1\user.config
Filesize1KB
MD5ec49b7f5618d420d4c61a527d52c2638
SHA14c627db09339ea9d8266671a866140c5c9377c89
SHA2561e5fc255b1d6ff6b9fcb242f9aade5db7d5ce869a7bad4a216cf92c90f239def
SHA512d33bbc0e55aa55a52b12a476d570bc2f2bb649313d416d94cd7bf73c0e76bdbf016b8cecf2eb3aaafb490e36238a8bec3e41e88201b65d032daaed757ddabd6c
-
Filesize
150KB
MD5240cd355e89ec1f3566bb2ef1f361dad
SHA12ade60eb20f0fb16657a4fb024d207a931dc927f
SHA2561f0388d23a4d8492e2f9839392b22a6957deae8750b60ff860ee939811594295
SHA512961fe2017949d185761d8491ab4f7f2ec3b0562cfb6fef202c34d685a87f2ea032f53d653e4c1d492dff1fb43d738e7727985738c1a956a1a18aae77a3d7f3b6
-
Filesize
3KB
MD5a1c2a2870001b66db41bcb020bff1c2d
SHA18c54c6a3564c8892aa9baa15573682e64f3659d9
SHA2560aa9e3ab5c88c5761120206eff5c6e35c90288290b3647a942059705ef5b75e5
SHA512b3bf53120203cfaa951f301b532849cb382d2404c9503916bc1ca39925a9a1530b01045f341fc75d47d65130d0187dcbbf4288b9ef46aa81624b59ba7802794b
-
Filesize
8KB
MD5b1f23297375f3a2fcc7a901545cc522e
SHA14bcfdefcac9b503ce98f28d03a3dc2a9bf997c0f
SHA256bcb5c9db6a5a3cf0c39dda2c9de1f9ead36cdb9c44a611709ef550f911f43c06
SHA512bced56b3c4eff53d3175e97d8cd35bf9b56bc2e7323046f294c43b0522c9123e1644c97d118eac5b81bb06a2bf1c76de7756896f07c1d4cf97f0e93d456af998
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2596_1788196419\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome (2).lnk
Filesize2KB
MD5cb27cf2f9064fc85b7d29f4fb9a970af
SHA139def4a750755a6cf7aebc4657e90ed69b17a9c6
SHA25690dce5b8593ccf306dc1ea1299adc333634a09079708ac19bb3413374ed24320
SHA5129d7e35d657ec5974a2e2ad4af37ba1227c646089d78cd13c877b19c3f012e8fcd18b6ed864c84f8c803c87829a7cbd45211b36eeca1c31007a0f306d365517d1
-
Filesize
10B
MD59e1444570fddaf6270649772eac7ffd5
SHA17a35e58acc2051aacd96d62d07c2bff71a314798
SHA2565a40a3f097bd0b2159e59c68d265dde35a58d0847c434586b4fb96a827c55afb
SHA5125add2658fb5a4332bccf9d6aaa8780ab61beefd5364f1603b5d8df5bfa55c67d9eddd1b15ee593ec823ffb1de2fb5cc9dfeabf60d29d519372b6c379b2e3fd55
-
Filesize
74KB
MD56845a9cbc9576d0ddfd86b87c00d469f
SHA1a0b30803cb89bc4d54ad6c7a610183f7390e55a5
SHA25608bc88b868736b5b611e8d5a18da6c8b8efc78c36acba296a525bace242fea32
SHA5129598b6676e57f0242d12d9cbac0b59d77d034f908aea954fa0ca4af5ad41ca3649225e8f51f02a54bf81e4f272a225941c5b882ea4656ec700af391b2683ca81
-
Filesize
66KB
MD53935ef8202cd8040741138a14b0655f0
SHA154cf02cf472111b57ac5329a408b2f858e2f3b86
SHA2563a7efdc3d85adf7a5484ef17549db47be2a78b4b6892d93dd91958bb9a9edb82
SHA512cbc24bde07ec9d1372869ce697ba3fcc76a7be2b75122af1f283160551dfc2dd18f77bc24ed0fff37b49dc7c8b0ffd41001f238595bec0c4761a5f4a79ec5ff1
-
Filesize
838KB
MD5e59c802bbbc1ebc554f3f7b6a3259ee1
SHA1fdb4fa99e15d6519f18f7afe972fb2b128c5caf4
SHA256d13e0c266cb9b98a911bbb87fd94cd9e5125e3bff93bb9b1032271e7507ef2f6
SHA51234aa13fd54fa262405e68c5f915192fe02b9d2c6560f36c5a5c93ec399407b47996e2d4ed88c22286cc6d578a4356353a9540a729684272611350c4665119e73
-
Filesize
5.0MB
MD55c3017ec9073a7a4f3351440c3daaa8a
SHA1ee1f73f8618439fc8a42f38b32760367bd5ce6b5
SHA256e8d4940767c992e14acb77ba1140d5dac56683afe5096e1b08408b0767466e33
SHA5125d98631f754067e659400183134024cc2a4c22ba4a43ddf592791e01eca5cf1530eabcc4ee34beb7507c56dd02a80ba4704db389753a3119657e1d822c68c02a
-
Filesize
291KB
MD5cb877cd3b77a37f8e279fe7dc6b4ba6a
SHA1a03989c1144a57e9088daa40f829a49298135b03
SHA256bc0d40dcdcc9f3e2e7b7071ffb033811bb094cc6a63907c994acd5415b577930
SHA5128dbbbe8606bd36c2efd4f456840c9cb5dd4966097f3a6a0e81104fe4a50695adf558612d74fd31978728455f699f6623e73dfd5e3fcd405e0afceebe83ddd97b
-
Filesize
4.5MB
MD59ec835a4e269f978eeefd7fd8bd5abb0
SHA1e36a07167bd83d713703a84f3c2c2b8f86cd38f5
SHA256e4d60cac9cacde3cab841854b4c5348df89a4e4027b62de09184a3ddbb81a5a0
SHA5122a72b3615215b94d1b7fce3c9ff28042c4c02ec655e3fdc42008217979b65f39fff9cb75a35ac1426a78aa2f8c0c00354369cdb5b5df155efcde8651878de4d9
-
Filesize
20.0MB
MD507adc748684fd33a198f2dc6eea12666
SHA128f62a05673447a3a347aa6a01ae8cd518126956
SHA25650cba5304bf0a620c119a610e73f545fee688462860706785db507110739a093
SHA512893829cb3e1a27e5cbcab9a3b7ef290b1ec74cb21fc46358f2a08a3149d54bd34258046ac47387ad5777d794478230bf2605897e7259ac7a0241dc1272e121ab
-
Filesize
13KB
MD5de4449ac523ac31f66efe7f090360f71
SHA1de7fcb8c16c7cab8255b8e31781efb0ffc45acce
SHA25676a868948e5b4df73f5dab5606135f6bf10b598bdaa991737224edcb8fdd58db
SHA512d43021c5878f08c38264e1882313959aa51b8dabf6649a64f476f3e7c0ba7fdaaac0f3edaa6fb3ea2e56889a5e78791236c1dfe8dbcd9218d7eab30a9ee4a56c
-
Filesize
6.5MB
MD58f335dc88eb706a7b50f45a3fd308dee
SHA11bcfb26b7e945fe29f40a1f2ad19c4be4d590edd
SHA2563f31296a5be7c607874f4fd3e66df9d2c460edbc5c4b41ee5ce93534786310ac
SHA5120d42472c287497878a08393b1b39608c0f466520b1ed9aac83fdbd25171941d40d0d0eb1012503894aaac5a5b64db7ea8d280df6d5f7afdd15490d4cee97ea00
-
Filesize
7.7MB
MD59a4fa4e33d64f44451fc4223a5616355
SHA1124caceb4e82537403a4b5e9b21487c369b69559
SHA256fc4e229d2237af90eb1b76205b543098ee958cbc7558d7a6dab41b5210fdaef5
SHA512869b25aa356a957ba361b4fcc1b3aa8363e7bd23a577538f904995ebaebb8a249398e35cf381f5ba06baed95c8dd3e5d6e3aea8efe5ac8e48ca2482c9d549bf9
-
Filesize
3.6MB
MD58478f5aa3de612bd2cf5e9356688d0f3
SHA184103d2abee8976dcaac172bcb9e064dfd06a890
SHA256ae22e7bebe5c4b59363c5980940c64608d1a35c6b5026e0e088605132187c8da
SHA512d0f3cbf8144c733266e05b2513603f5b44bf6fa359bbff86c3d437e022ef1d6451ce7b3f335d116438346aeb3d93bc5a82a6a548a7b1795f72991112abe6750f
-
Filesize
2.0MB
MD545d8d7bd5e30d8b5da44f6a60e331c87
SHA1301d5dc4a8a1141234559df872ce219c1c7efccb
SHA256e6e670bf76dc46e959f74b09d3c6e614b2121975456b00041e32bd7f5001253f
SHA51223b303f287e0b77d221e8cd24cf2933d4976e9b61dfc9bd03c9f365d44988a0a7ce2e81366466dcdff981931099964ebc04293de2de039e0322eed9ac911291b
-
Filesize
10KB
MD5b8607b7921cd9cba78058fcb56bcfb9d
SHA11344f12ff7e23122b62fcc7f3be548c73d3c3efd
SHA256b2a992052d32a5b9d3702350b133289b45a8d209acd0161d9c3b0bc6fd702b3c
SHA512dd36040e57f2744437684e257caac0987a90deac0a60536f1cb8d690e256505d427931a3beb8d58f87c2c1bf5beb0a40c4b09417c451a07e5856044efbac1449
-
Filesize
16KB
MD506247396be54c6ebb06fd6ca84ee80cc
SHA151fb23ff498a47c0be900ae43a7030f98794eb59
SHA256669e42b6c6e94dc2735f281aa5b33c0d398b91960158ec556e521974b3be5843
SHA51203d93f22aaf1bc0dc4d26b130aa1cb1668c14b854ff84803c8b2cc74625cda44970dd5be1b17865986eabb6966a7d65c226282becfd7963b72b8035990ffc299
-
Filesize
695KB
MD5715a1fbee4665e99e859eda667fe8034
SHA1e13c6e4210043c4976dcdc447ea2b32854f70cc6
SHA256c5c83bbc1741be6ff4c490c0aee34c162945423ec577c646538b2d21ce13199e
SHA512bf9744ccb20f8205b2de39dbe79d34497b4d5c19b353d0f95e87ea7ef7fa1784aea87e10efcef11e4c90451eaa47a379204eb0533aa3018e378dd3511ce0e8ad
-
Filesize
23KB
MD5c16fccda2cdcf374df662c8035ed287c
SHA1ed32b20dde3c884d80eab36a7096fbcb9432fbeb
SHA256158e664b0976c0ae9594d7f57ff44ba298ca50dcf43fcdb76df5ff1893537800
SHA51250a8b94b4089f59113a92033f685aa8037131d96423d412b53326a1c9f46529654e0776858977aae1448b4be3b16cd83c9eda5cf5352464a156f2343ff7c5480
-
Filesize
25KB
MD57a9892f86badfa7560fd9182a775fb73
SHA14ac58c122bdf7ad51e3ba8ff6151b545a258ec34
SHA25684c4a1f90507955ce9ff3e8c260bbacdb57b4d230853d2fe1379fdbc98938c7b
SHA5126b646d83011444972c8b9b38f886035d4bef498d40299ebc3f80da1fc7b3d3b02fbdff1fb355574059f1a6309ebaeeba7aa8f7aa26c99b7452bcaa1ad04259ec
-
Filesize
31KB
MD5f5bf218ad015cae03530be7c8f0868a9
SHA1d47c3936fded28dd4330f1aac7881d8bb17a1d02
SHA25642b16d214b9336027c3e854c119739fac4cceac6e91045f69d1db18144b538bd
SHA512a6c5a0cf8834de88b8df202c94de30521af3e7f8edfa213e896dac1c03096faa128fa38555bd9683d3d5819cdd34572f7cf061b9f841b823e13db9325cb5f090
-
Filesize
32KB
MD55d429feae7e6513205802ccdd0012a90
SHA10262c5caa56e33af56ac1e2799bfe9fd5f4f5977
SHA256b2417948b649d6575597e82c87903a83b0d575776180b5aa3f4c2fb03504b488
SHA512db865c7262330818682e3d6a011e07ff6b79c70ba3507e1206cbf2b88b9d9e4bbf888384b71ce27993296c21f2a883aa8de6f435aaf9a7a8a6e8a2c80720b468
-
Filesize
278KB
MD5965f3d108d5995ba6214b32ce416d669
SHA13c2c219e053b3a692e37a59cd28db702da2af8d9
SHA25605ee33a9f85545c43fbab3443751cdd0b151147f4665cfd3a661bae610b8e6b0
SHA512f6d041219f5f5f1ee270812e5b4565465ce7c245636661d296a4dbd93b672bf1c3eaff890f84766c8f6b81ca14d5680e9bf8ed0c8a470018733c38dcb3897753
-
Filesize
34KB
MD56498fbaa8d0f46e9cc7eb5350db0d226
SHA12b6502e636cf3a307fdd9417c33215e95fe133ce
SHA2561aacbe29bc2ba2fa3b23e632ba4d0f31b21d9b7517230af75b943eed06e42c10
SHA5123df2476cff49da2e322693ff5751d8cbbbffa03e063e9a74b3141e95f99e03a6ddc84d4ded4d2bd28937135e73615f6b9d810741a864d196c7aab4089d744c6e
-
Filesize
99KB
MD57aacab605cde7921393717a7e8166dc5
SHA1ee682cadb9ff61e752a20bd1a58bd415a9ed0c70
SHA256b4bd45ceed51bd8242575be1a804c96bde28e23603e29517ab87ad2fb21ecbc3
SHA512e1bb3c39094e550a0e92f0ad678d078594f7ae8a06941574415444a900b8179bf2073035f5bc7e834d8aa8f06cc12aa0b325b0718e8ba9f5acbb3fcc3be11e16
-
Filesize
24KB
MD509659d665bef5d2b13064ddbadbf9c3a
SHA10bcf0c1a8d83ed569eeb78e61e1977f39c76a304
SHA256b7e5626e056b7cc14515f9736ff02f7d102f585f256da388c650900ed333455f
SHA5125c5e7ad42240d05c4dfdccf2eaf3f34a25a5bc40e06194a7224c28036d5031161f724846785919a7a0824b5709014af0cdaff70f62d7518dbdd712015a890937
-
Filesize
28KB
MD5c8508a8572731ab5ad12642fb866cf20
SHA11d919365597a4e6799dec2308686391bd378f484
SHA256e7a9d37812c43e9d557f509f1d240bc3d3b0732d2b951606e0260a7de66130e3
SHA5128c22c9a0cac8c2d3675d553c1cc3ab504005f759346801c98e795de4eb89667d8c9cf76417e60740a15b5a5b745485136d99ecc7c582294d12adad227265ecab
-
Filesize
82KB
MD5d7d72ad5575c1b8ad9b6c170ca2ba53b
SHA151e0d8f952f22a29f92c2c37dacebc8b46e9cc4e
SHA256329937d550d1f28c77dc26c45b97dd701565a58d1f60f7e3a35790c4cf87b9d7
SHA5124838176ee94e1d7643eecbae46dd57bb7d8c264ec127ff0b4443186893c17854158d1576645bf2a7d5bff3f2cb5e91a5c5242e5f236b6ed8c2e18f1ecaf2d1e5
-
Filesize
1.2MB
MD5148df73fc5c660433a2f879623e20200
SHA137876b040a553b27cb8adba4e6d36a578f4aa6f8
SHA256b68d9d96af261cd1103255a35838e4d8112598f1a15d860c7b932ee098ee143c
SHA51217434fa00756bbed7c0a426580f771e59d7f4e7ae0858f1daed0c9b38cfe0adac7f1c52bbf664c51cf4c1b1bd62a8e3e981cc2585fb26fde278e3101401483a3
-
Filesize
71KB
MD5958cfc3e7730a66a05d6b8a49ce13d63
SHA1ebc55f86cccfead463fcc1e6a060a5012fb09907
SHA256eedce349ce30bae2c269040ac02e0c1d2a979cd2743dc89dc8138e61b30f1798
SHA512cd6c4f6229a5d97a9b335cbbaf16e4ceab2efde6dd6e17ea0e8645d12739bd2a7ab8e6a77887dd92894af17305df6aafd051c0bfdd8fe7965225f0d538d9fbc5
-
Filesize
14.2MB
MD53b3a304c6fc7a3a1d9390d7cbff56634
SHA1e8bd5244e6362968f5017680da33f1e90ae63dd7
SHA2567331368c01b2a16bda0f013f376a039e6aeb4cb2dd8b0c2afc7ca208fb544c58
SHA5127f1beacb6449b3b3e108016c8264bb9a21ecba526c2778794f16a7f9c817c0bbd5d4cf0c208d706d25c54322a875da899ab047aab1e07684f6b7b6083981abe5
-
Filesize
1KB
MD565efef16af8b2bb993e24ca1fdb3f3a7
SHA1e205dcc888582eb51d0ee9690d37a7b75138f715
SHA256c40f74c79715de4c5265dffd643d7bd5dda2caa09ca84e620bc78f7d27df51fc
SHA51229581484c44849ccd0ad9bd2c9058fc56f3589019baf4b833a5fc8ceea0e488a357639c92cbaf977f74d5f2d59abb2b8ee7a607cdc67c6c14592b4bd9c3a5215
-
Filesize
2.3MB
MD56d6e172e7965d1250a4a6f8a0513aa9f
SHA1b0fd4f64e837f48682874251c93258ee2cbcad2b
SHA256d1ddd15e9c727a5ecf78d3918c17aee0512f5b181ad44952686beb89146e6bd0
SHA51235daa38ad009599145aa241102bcd1f69b4caa55ebc5bb11df0a06567056c0ec5fcd02a33576c54c670755a6384e0229fd2f96622f12304dec58f79e1e834155
-
Filesize
1.1MB
MD55cc2bb48b5e8c8ac0b99669401d15456
SHA102e9ae08f3ec364834eb3ffc122f1c90e1b0e95e
SHA256648950f725fb0320e09c52dcaf81764916df96dc62e7429ba67daea0acb784ea
SHA5122867e94cee9f89f1cf85ad01083d75f4bc0bc0e551b2ffae05581828994f2b01a458ac7a7c94a45e8c40858ecce197f7ec23482ee13ef3f1bf82b33b89b3b420
-
Filesize
40B
MD59849804610b340f3414ef179327f4ccf
SHA19a082855459e2a968d270d515a2f4440c98c7a9d
SHA256e2d6b2423ba61bd679835cca7a90b9c9943b9c5df36a8a22591f104c93704f04
SHA51274878b361a50ea282c05dbeaf3be7574abcb3dcd7d11a14286189b3820a2216302e0e13ab1bb7e6b9643474cefe954a66148f8d4ffbfc5a48a01342a7aaf1f6e