Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250217-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    24/02/2025, 23:40

General

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1314414095461777419/8hYVVlssdJOsLuwWhq5QQqRTlg-3pzMhiKB5tYVl8wS1FN6rDNu-iZ34u_-J5bahL4e7

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

127.0.0.1:4449

Mutex

kmgbkfhddofqxfxiszv

Attributes
  • delay

    1

  • install

    true

  • install_file

    fud-fn-cheat.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Skuld family
  • Skuld stealer

    An info stealer written in Go lang.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Async RAT payload 1 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 51 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/m55iUB
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffc020346f8,0x7ffc02034708,0x7ffc02034718
      2⤵
        PID:2868
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
        2⤵
          PID:1952
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4084
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
          2⤵
            PID:1948
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
            2⤵
              PID:4364
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
              2⤵
                PID:2708
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                2⤵
                  PID:3148
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:8
                  2⤵
                    PID:1224
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3492
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                    2⤵
                      PID:1916
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                      2⤵
                        PID:4668
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4700 /prefetch:8
                        2⤵
                          PID:3552
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                          2⤵
                            PID:3280
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:1
                            2⤵
                              PID:2248
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6420 /prefetch:1
                              2⤵
                                PID:992
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                                2⤵
                                  PID:3372
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                  2⤵
                                    PID:4912
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:1
                                    2⤵
                                      PID:3596
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4752 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4648
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,10093381722017683827,3940239501549705380,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3504 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1680
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4572
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:408
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:1632
                                        • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\start.exe
                                          "C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\start.exe"
                                          1⤵
                                          • Adds Run key to start application
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5116
                                          • C:\Windows\system32\attrib.exe
                                            attrib +h +s "C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\start.exe"
                                            2⤵
                                            • Views/modifies file attributes
                                            PID:1360
                                        • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe
                                          "C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\Venom RAT + HVNC + Stealer + Grabber.exe"
                                          1⤵
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3048
                                          • C:\Windows\explorer.exe
                                            "C:\Windows\explorer.exe" C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Information\Information.txt
                                            2⤵
                                              PID:3892
                                          • C:\Windows\system32\wbem\WmiApSrv.exe
                                            C:\Windows\system32\wbem\WmiApSrv.exe
                                            1⤵
                                              PID:1112
                                            • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\FNcheateng.exe
                                              "C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\FNcheateng.exe"
                                              1⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4784
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "fud-fn-cheat" /tr '"C:\Users\Admin\AppData\Local\Temp\fud-fn-cheat.exe"' & exit
                                                2⤵
                                                  PID:1276
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /create /f /sc onlogon /rl highest /tn "fud-fn-cheat" /tr '"C:\Users\Admin\AppData\Local\Temp\fud-fn-cheat.exe"'
                                                    3⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1376
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA745.tmp.bat""
                                                  2⤵
                                                    PID:2448
                                                    • C:\Windows\system32\timeout.exe
                                                      timeout 3
                                                      3⤵
                                                      • Delays execution with timeout.exe
                                                      PID:4048
                                                    • C:\Users\Admin\AppData\Local\Temp\fud-fn-cheat.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\fud-fn-cheat.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Accesses Microsoft Outlook profiles
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      • outlook_office_path
                                                      • outlook_win_path
                                                      PID:2440
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                        4⤵
                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                        PID:3248
                                                        • C:\Windows\system32\chcp.com
                                                          chcp 65001
                                                          5⤵
                                                            PID:688
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh wlan show profile
                                                            5⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Network Configuration Discovery: Wi-Fi Discovery
                                                            PID:4232
                                                          • C:\Windows\system32\findstr.exe
                                                            findstr All
                                                            5⤵
                                                              PID:1840
                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                            "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                                            4⤵
                                                              PID:2604
                                                              • C:\Windows\system32\chcp.com
                                                                chcp 65001
                                                                5⤵
                                                                  PID:3784
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh wlan show networks mode=bssid
                                                                  5⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  PID:1816
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                "cmd.exe"
                                                                4⤵
                                                                  PID:4284
                                                                  • C:\Windows\system32\systeminfo.exe
                                                                    systeminfo
                                                                    5⤵
                                                                    • Gathers system information
                                                                    PID:2976
                                                                  • C:\Windows\system32\HOSTNAME.EXE
                                                                    hostname
                                                                    5⤵
                                                                      PID:2568
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic logicaldisk get caption,description,providername
                                                                      5⤵
                                                                      • Collects information from the system
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3460
                                                                    • C:\Windows\system32\net.exe
                                                                      net user
                                                                      5⤵
                                                                        PID:1532
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 user
                                                                          6⤵
                                                                            PID:4984
                                                                        • C:\Windows\system32\query.exe
                                                                          query user
                                                                          5⤵
                                                                            PID:5108
                                                                            • C:\Windows\system32\quser.exe
                                                                              "C:\Windows\system32\quser.exe"
                                                                              6⤵
                                                                                PID:3924
                                                                            • C:\Windows\system32\net.exe
                                                                              net localgroup
                                                                              5⤵
                                                                                PID:2040
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 localgroup
                                                                                  6⤵
                                                                                    PID:1656
                                                                                • C:\Windows\system32\net.exe
                                                                                  net localgroup administrators
                                                                                  5⤵
                                                                                    PID:2184
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 localgroup administrators
                                                                                      6⤵
                                                                                        PID:1360
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net user guest
                                                                                      5⤵
                                                                                        PID:4008
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 user guest
                                                                                          6⤵
                                                                                            PID:4276
                                                                                        • C:\Windows\system32\net.exe
                                                                                          net user administrator
                                                                                          5⤵
                                                                                            PID:376
                                                                                            • C:\Windows\system32\net1.exe
                                                                                              C:\Windows\system32\net1 user administrator
                                                                                              6⤵
                                                                                                PID:4732
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic startup get caption,command
                                                                                              5⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2380
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              tasklist /svc
                                                                                              5⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              PID:1484
                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                              ipconfig /all
                                                                                              5⤵
                                                                                              • Gathers network information
                                                                                              PID:1108
                                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                                              route print
                                                                                              5⤵
                                                                                                PID:4192
                                                                                              • C:\Windows\system32\ARP.EXE
                                                                                                arp -a
                                                                                                5⤵
                                                                                                • Network Service Discovery
                                                                                                PID:4632
                                                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                                                netstat -ano
                                                                                                5⤵
                                                                                                • System Network Connections Discovery
                                                                                                • Gathers network information
                                                                                                PID:580
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc query type= service state= all
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2120
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh firewall show state
                                                                                                5⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                PID:800
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh firewall show config
                                                                                                5⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                PID:2916
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:4480
                                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Information\Information.txt
                                                                                          2⤵
                                                                                            PID:3956
                                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Recovery\cookies.txt
                                                                                          1⤵
                                                                                            PID:2520
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                            1⤵
                                                                                              PID:4684
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                2⤵
                                                                                                • Checks processor information in registry
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3524
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 27215 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e4b5907-c490-4372-bd73-3d21fc6ae290} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" gpu
                                                                                                  3⤵
                                                                                                    PID:2760
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2384 -parentBuildID 20240401114208 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 27251 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c003f7a-80c4-44a0-9483-d8f5dd0e5569} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" socket
                                                                                                    3⤵
                                                                                                      PID:3692
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3136 -childID 1 -isForBrowser -prefsHandle 3128 -prefMapHandle 3124 -prefsLen 27392 -prefMapSize 244628 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0eee9f30-6f3e-45c1-a5ff-ac146c6cc6cc} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" tab
                                                                                                      3⤵
                                                                                                        PID:1600
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3872 -childID 2 -isForBrowser -prefsHandle 3840 -prefMapHandle 3688 -prefsLen 32625 -prefMapSize 244628 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aef28b12-d8d8-4240-844d-322522604e9d} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" tab
                                                                                                        3⤵
                                                                                                          PID:4192
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4988 -prefMapHandle 4984 -prefsLen 32625 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06a13664-ac33-4ff1-a4db-ca626b950682} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" utility
                                                                                                          3⤵
                                                                                                          • Checks processor information in registry
                                                                                                          PID:3424
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 3 -isForBrowser -prefsHandle 5508 -prefMapHandle 5504 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2df9751-e6c0-4020-a94e-3605427ac218} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" tab
                                                                                                          3⤵
                                                                                                            PID:5580
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5648 -childID 4 -isForBrowser -prefsHandle 5656 -prefMapHandle 5660 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0f14e78-6e3f-4915-bff1-7233aef99804} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" tab
                                                                                                            3⤵
                                                                                                              PID:5592
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5804 -childID 5 -isForBrowser -prefsHandle 5884 -prefMapHandle 5880 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3f1da6c-85ba-4e16-9e26-8833117f5406} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" tab
                                                                                                              3⤵
                                                                                                                PID:5604
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6364 -childID 6 -isForBrowser -prefsHandle 6356 -prefMapHandle 6352 -prefsLen 27226 -prefMapSize 244628 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {35587134-f68d-4d36-846b-5b401bde9470} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" tab
                                                                                                                3⤵
                                                                                                                  PID:460
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6540 -childID 7 -isForBrowser -prefsHandle 6352 -prefMapHandle 6396 -prefsLen 27226 -prefMapSize 244628 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ae6a72c-5179-468c-ac15-e90ee1a61c24} 3524 "\\.\pipe\gecko-crash-server-pipe.3524" tab
                                                                                                                  3⤵
                                                                                                                    PID:5492

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\237400ee4e836da8eb1ed34ae5907f8d\Admin@AJMZYJLS_en-US\System\Process.txt

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                094dc601e92baa435b106d2691361ff4

                                                                                                                SHA1

                                                                                                                1a53787bfa3380a52e8f9dbb73aae1fd2f46934e

                                                                                                                SHA256

                                                                                                                7d4e33fb46d670a2ae9adebbd18eca0bae3d13cb80c4c921f883b541ff64f74e

                                                                                                                SHA512

                                                                                                                c439706c2adae46434b50aa79f20e264b7f72e265946b8ed354bb03692581a40dead40e8e2ea958d5bc56a8dadca8148ca948254e6ab7bbe29fd47914f84f5cb

                                                                                                              • C:\Users\Admin\AppData\Local\237400ee4e836da8eb1ed34ae5907f8d\Admin@AJMZYJLS_en-US\System\Process.txt

                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                cbf88b0f8592dcc4d413f455a2f88cdc

                                                                                                                SHA1

                                                                                                                a6ede512b330ee4e9b3411e3c51cf79ebab58740

                                                                                                                SHA256

                                                                                                                54967b532547269426b32646fc3af56cb7e1a43e2f6bc0ba4c735b4a8d1cc1e4

                                                                                                                SHA512

                                                                                                                6529101aed70cfd7e942487e266db3b7770ae900b1b5fe4d267b0e893dc813fdd16a364264c8779839c796a0cc93eac6f4dc2f46112d60e6b6a26ede73c58d13

                                                                                                              • C:\Users\Admin\AppData\Local\237400ee4e836da8eb1ed34ae5907f8d\Admin@AJMZYJLS_en-US\System\Process.txt

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                02a2372fa1ff4a0f6bc29a20c6e8b692

                                                                                                                SHA1

                                                                                                                a29dedac0e240d42bdcbe5ac0ec09adf5fb07dd5

                                                                                                                SHA256

                                                                                                                addcfb4c9fe3bd92678ee35baa8666e309b4d09af1b72088b8e2da18e6a09c5e

                                                                                                                SHA512

                                                                                                                b6c146ec06f499e02e6b16dd19d8d875a7a7a328460b0412dee0984962404c656b64f2dfb68fafb298cc5a236c27ba49af86a66e0fbd6aaf90a738d292cb0e4e

                                                                                                              • C:\Users\Admin\AppData\Local\237400ee4e836da8eb1ed34ae5907f8d\msgid.dat

                                                                                                                Filesize

                                                                                                                1B

                                                                                                                MD5

                                                                                                                cfcd208495d565ef66e7dff9f98764da

                                                                                                                SHA1

                                                                                                                b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                SHA256

                                                                                                                5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                SHA512

                                                                                                                31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\51b1611b-b9e1-4305-abbe-cbd0a24a5c39.tmp

                                                                                                                Filesize

                                                                                                                10KB

                                                                                                                MD5

                                                                                                                274bee2015787572086f205838c05566

                                                                                                                SHA1

                                                                                                                86a3cdae58b2dee1c6329dd5ec39f6563042a141

                                                                                                                SHA256

                                                                                                                e2c9c811bc96ce1d25f85a70d4b0eccc25f14c6d949c207f506b66c34b682eee

                                                                                                                SHA512

                                                                                                                174cfd94eab1134c7881cfaac0152515608f8120235ce02c18c1b4919d6d27d0b9004a22e461e1232d3143ce181598a7801521c46d8a77a1a166bd1d1dd4169d

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                Filesize

                                                                                                                152B

                                                                                                                MD5

                                                                                                                ed05621b2a1e4a5665da21bfaf333a47

                                                                                                                SHA1

                                                                                                                4cd83a338b9bb2940b9cd9c3c8cc6a7638556579

                                                                                                                SHA256

                                                                                                                bc3f423aae2852f02ecee50bc19e7c78cc61b20e0d3bb04237ec628c3cf63c5a

                                                                                                                SHA512

                                                                                                                775d9523db85198ce510e082e2932fdcb7ef2ef1ec8d730cada441f795919399ecb3fb72b498c1c20c555aa95728a33bc45387ae43818cef51a19316bd80b2df

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                144B

                                                                                                                MD5

                                                                                                                c802c3e111a6cce80f654180a9a7639e

                                                                                                                SHA1

                                                                                                                b1ddca9fca5bc8f41d3525c227132a53a46faa49

                                                                                                                SHA256

                                                                                                                d6b9cac46fc4760a3bf025d7ad1f176379305d20aae7957289e322fe954d73a3

                                                                                                                SHA512

                                                                                                                217764a5e15461f30c321ca81e64b190062484f09768e3dc9572c2c33015ed1ef16d2f70cf46dfec178dd3b91be78dd2d5a504577464c26bc46e4d271d767114

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                Filesize

                                                                                                                20KB

                                                                                                                MD5

                                                                                                                9c0f938916277854cfc3cef52d3a5da3

                                                                                                                SHA1

                                                                                                                8519f71150bf693314f42f3a78b5148b83459a8f

                                                                                                                SHA256

                                                                                                                05a9e2c99fd58d31f25f8281179fab97a21fcc264664747f6571388faaa72f85

                                                                                                                SHA512

                                                                                                                77f796444aa3aff8e77651b7504cb9112543184da18f845644b8c64b6344fa824305194adc1dab6f0a7cd3a4c5fe88f43fd3b5164b69fc8cbfd689e733620bfd

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                Filesize

                                                                                                                124KB

                                                                                                                MD5

                                                                                                                b2745f69488c0d262b7a22b666019924

                                                                                                                SHA1

                                                                                                                a0566471190784f1a3bfe2112591537c7471580e

                                                                                                                SHA256

                                                                                                                f68ad77292e21955fccf13e7c58176544752fad9844582c89aa95b89a2fcbf40

                                                                                                                SHA512

                                                                                                                9c366c91d132602aefd9e4f024afba20f832554d33ad891be1b743271aeba83c37c6a68d7dd62ddced0f6a4ca9c521a35561676a272375929042160a67eb0f2b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                111B

                                                                                                                MD5

                                                                                                                285252a2f6327d41eab203dc2f402c67

                                                                                                                SHA1

                                                                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                SHA256

                                                                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                SHA512

                                                                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                391B

                                                                                                                MD5

                                                                                                                8ecc404865b907d91f3fdbf72e52c2a1

                                                                                                                SHA1

                                                                                                                294a53863d70a0e7c21bd581dfa9585e34668028

                                                                                                                SHA256

                                                                                                                bd8180f4979fd1b24f943983ab73001e4e0ce9b58614b4feb90426a1ee13cae0

                                                                                                                SHA512

                                                                                                                5a14b813c3d916d4f08b3f77b04a8eef3d055e72557a8a0986dc34350803e60e5fb4afe6ce66d80acd51a5f65f9b0edfa0f2667736d431d3cde9580bd652ecdf

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                12ec8ac159b9cabdeb6b6d94c7f73cd7

                                                                                                                SHA1

                                                                                                                11cf5ba46e435ecc0bcf11b917c6a9b13e627068

                                                                                                                SHA256

                                                                                                                cb7bbfdefa96c74ec54afdbabd1230da0675343990dc7366f02bb6d94764b974

                                                                                                                SHA512

                                                                                                                84d6f70733fe56c60d35cc2763c6193c49b99f31afdf7bd5aaa8eacfc3799350a7ff8eccbeb461d9c3753433ffa695f09b583c1c79751521fd3ee7b9df13e740

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                5KB

                                                                                                                MD5

                                                                                                                952df847eb3f4c9f843836ef7a7dcd78

                                                                                                                SHA1

                                                                                                                89ca6573df9c6c5c14f3d6a015cebced041660f6

                                                                                                                SHA256

                                                                                                                00d6f94198aece2b0f46c73dd08f5b678e761c76d1f9b3ab11f6dbfc641e4d87

                                                                                                                SHA512

                                                                                                                2c863059a0af822bc14553cdf651a4f3f3d6eb7a6ce7ce65a4e5a58058d839474f3d45ef469fd64d5352a5c3408cf891bbe8ba9f080f133c38d44e453f17d26b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                84a2873e7307144b89effc658660a48b

                                                                                                                SHA1

                                                                                                                f186ec5b00c94c2f122f64483e721ab570e5059a

                                                                                                                SHA256

                                                                                                                342fbcdb2d1338715c5236bad6af534de5361b0d7932c16a4c6330646a6a07bb

                                                                                                                SHA512

                                                                                                                95e3be0be53c38bfcc51bd0215c8255b6caa1f120930a433eb5f92c07f05ce4af3a8fb26e7918af6d1181bafc4564989ee5102df5a2b2b32efd9c975a4c0d3fd

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                Filesize

                                                                                                                24KB

                                                                                                                MD5

                                                                                                                e06e0eabe13da96c0555c9f41f27680f

                                                                                                                SHA1

                                                                                                                aeb0ff83a4000fc3425afae51862c468d640d773

                                                                                                                SHA256

                                                                                                                41cdd39dd72d2e3b06cb3894fb08435c66cab64a4b5e6f7c42744886e60a6368

                                                                                                                SHA512

                                                                                                                6fdc73101ec2eb9d36a7614e6e824b90af33ffc9a2249f08060f0d26bf0776d07bb65eb4f11fa2a9c07e248e7f5396d8fb5271a48b9927e2603edcf332a527aa

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                                                                Filesize

                                                                                                                112KB

                                                                                                                MD5

                                                                                                                e03fc0ff83fdfa203efc0eb3d2b8ed35

                                                                                                                SHA1

                                                                                                                c705b1aa42d84b3414fdc5058e0fa0a3dc9e1664

                                                                                                                SHA256

                                                                                                                08d550d1866b479c6c41ebbda7b453dba198ee8744a52c530ff34458024ee1fe

                                                                                                                SHA512

                                                                                                                c0840930d7a9cf16e8fbefefd09c564eabfcfb6e9df1f9b906b830e8218a818c3f9721f9ce1fc2a96b2e6ce725baba0dcd5810a9b55d20b3c9d6f4569b9008a2

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                Filesize

                                                                                                                16B

                                                                                                                MD5

                                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                                SHA1

                                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                SHA256

                                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                SHA512

                                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                Filesize

                                                                                                                10KB

                                                                                                                MD5

                                                                                                                044a76d77530efacb57b8798ad410ae5

                                                                                                                SHA1

                                                                                                                b991ba4ebfee928b785b05ac5142d9594efe20b6

                                                                                                                SHA256

                                                                                                                c8ee7d6648bc31dcdbc780308eb211f60928117da861b469eae5561a71c4e6d5

                                                                                                                SHA512

                                                                                                                8812aaec23340219ea8888eee0c67d2d5516dd193c5e8eebc34ebbd50ee80230e9d4db1781e18ed497e1500a3d3b66e30bee5464184448213fbe2e409ce79f7b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                Filesize

                                                                                                                11KB

                                                                                                                MD5

                                                                                                                d28b33b253b4a21c4c187c5e280ee13d

                                                                                                                SHA1

                                                                                                                a2de89535b7ea7e0057f92809f1c5a75f651461e

                                                                                                                SHA256

                                                                                                                69a6b6b3d646ca8194ab51e444eed014d49d86eb6e9b5c7a78b3e22be5efd8d7

                                                                                                                SHA512

                                                                                                                0b4c88a4f126fb212af7d1b4c34a95c8f368c63d7ed1f7ab9f4a9c302d85c6aef92a59be3648058cc21803689b234effeb8ded24beb118b1d5fcdcbc170739a3

                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z1vzqal0.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                                                Filesize

                                                                                                                15KB

                                                                                                                MD5

                                                                                                                96c542dec016d9ec1ecc4dddfcbaac66

                                                                                                                SHA1

                                                                                                                6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                                                SHA256

                                                                                                                7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                                                SHA512

                                                                                                                cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                                              • C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_wp5kupv1pllcxtkm1kaa3bcapgtlr2ic\6.0.3.1\user.config

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                ec49b7f5618d420d4c61a527d52c2638

                                                                                                                SHA1

                                                                                                                4c627db09339ea9d8266671a866140c5c9377c89

                                                                                                                SHA256

                                                                                                                1e5fc255b1d6ff6b9fcb242f9aade5db7d5ce869a7bad4a216cf92c90f239def

                                                                                                                SHA512

                                                                                                                d33bbc0e55aa55a52b12a476d570bc2f2bb649313d416d94cd7bf73c0e76bdbf016b8cecf2eb3aaafb490e36238a8bec3e41e88201b65d032daaed757ddabd6c

                                                                                                              • C:\Users\Admin\AppData\Local\Server\Venom_RAT_+_HVNC_+_Steale_Url_wp5kupv1pllcxtkm1kaa3bcapgtlr2ic\6.0.3.1\user.config

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                3fb8d2a2cd510948957ef43af5de1a6a

                                                                                                                SHA1

                                                                                                                165c56b69c45db04546436b8cfcd21bf543fe1e3

                                                                                                                SHA256

                                                                                                                095a2b7ce003847ea27f3eb98eca1c5bf9098c194c137c550bed549fe8d46306

                                                                                                                SHA512

                                                                                                                ddf025953f0487612cab831866ce03285aa810a406d0a92d4491a2d26c7eaba2c4108c230309732a7ab6184c1578419164afe2fdc8e0179d8584bfbc7e75f1c6

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpA745.tmp.bat

                                                                                                                Filesize

                                                                                                                159B

                                                                                                                MD5

                                                                                                                513279011aadb190d47a38216aeb6939

                                                                                                                SHA1

                                                                                                                5650dee04187238ec567a401348785536c7b5532

                                                                                                                SHA256

                                                                                                                0083bb72e2056f0b844f3f491106431708e97344ffcf0d044606b556440f0b73

                                                                                                                SHA512

                                                                                                                850806020178d895c158b16043c2186198652999e3280408f7f38258d2c844aff7fd3cb550388ac9306436fdbb56bdb46f4005fb23942c2e6ac787f28c812681

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                Filesize

                                                                                                                479KB

                                                                                                                MD5

                                                                                                                09372174e83dbbf696ee732fd2e875bb

                                                                                                                SHA1

                                                                                                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                SHA256

                                                                                                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                SHA512

                                                                                                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                Filesize

                                                                                                                13.8MB

                                                                                                                MD5

                                                                                                                0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                SHA1

                                                                                                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                SHA256

                                                                                                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                SHA512

                                                                                                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PSH7965WF6COUWDCCB2R.temp

                                                                                                                Filesize

                                                                                                                13KB

                                                                                                                MD5

                                                                                                                e24a9bbbdaaa26972ae37b2ec5eb49dd

                                                                                                                SHA1

                                                                                                                f48c2c26cee9657373963311d3afa1c91c1c0a97

                                                                                                                SHA256

                                                                                                                545f5e5798d39c5bd8e6fff93df527f813aed4ea10ec344b9541d0bb7793f182

                                                                                                                SHA512

                                                                                                                d3d24ad5d20472c7fb15d36ac98e5267e6debbaa88938f76aba2ec37206474579112f9dacccc1af08b27bd0fd5e31b47ebe023add8813c2a9ee314cb43809d47

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\AlternateServices.bin

                                                                                                                Filesize

                                                                                                                18KB

                                                                                                                MD5

                                                                                                                a9cbcd9cb8fecf8993362b37f8facf0c

                                                                                                                SHA1

                                                                                                                b9f184655beb8718e75995cc3933f6f1887000c5

                                                                                                                SHA256

                                                                                                                0190f31f52a2af95b9d9b0ee6bd47357c0918bc7f605e89e1e4b4487c17ac9dc

                                                                                                                SHA512

                                                                                                                7dafc755bbbeb9e3320da8e9da9820b18f75cf6ea22a3a3c3154aa6c85b7de89b740060c016960919e67932f320236028c179e386b88881bf7b870889f33e46f

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\AlternateServices.bin

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                71627ba213747b8887484deed3f6398d

                                                                                                                SHA1

                                                                                                                2fede4caefa44d84c0b92ca7ec4d7b9a57a6e876

                                                                                                                SHA256

                                                                                                                3aedae11f572000569729503bcab4e81e861f37eb47c84d4e42d7d196220f9f5

                                                                                                                SHA512

                                                                                                                4ae98eab15472df4988a430a3fefa0557ffd5cbc8afb998fdc3072bf59c6939c7d03b86159ac31365625c4e306fcd160c831be7e620c5c8d097e8421d4313595

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\bookmarkbackups\bookmarks-2025-02-24_11_sMvWwjkViCzo3zY88C-T0w==.jsonlz4

                                                                                                                Filesize

                                                                                                                1006B

                                                                                                                MD5

                                                                                                                94fd8d3d45dd01509d99cb16486e3bf9

                                                                                                                SHA1

                                                                                                                4847a47e3a0f26699e408465c6d85f176bf73433

                                                                                                                SHA256

                                                                                                                6654c463e6f3453bc712d4c6c560c9986fed5add8d2a2ad4b772a7f9e192fc04

                                                                                                                SHA512

                                                                                                                4c04d38c9c938ff6ae0926c03db0ed57fca7e0a86f5d96e778ad211fc8c046bea5812b7b7561ab3480298c169710ec856173d1de1d45f375560a74c6dc36c4d6

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                Filesize

                                                                                                                5KB

                                                                                                                MD5

                                                                                                                74ba2ab2ec0a0a5cdcdfe7bfbb212f81

                                                                                                                SHA1

                                                                                                                9b214cf380ad4354a6f03472c0cec265aa2cb1bc

                                                                                                                SHA256

                                                                                                                f47d098a513d93407e01c63878e8def7d38c76a66271971f564fc0dd53d348f3

                                                                                                                SHA512

                                                                                                                1dccab2d3c38635bdb218a4935fd30be5f7e06a414ce7f45ff0cd958ca4515f5eb7bf12abd77b55ec023e459f8c932ed7b8ac943b20c3170fa5bb950e5ee30e8

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                                MD5

                                                                                                                9e17ef5423d8c4d099b63c98013c1c75

                                                                                                                SHA1

                                                                                                                bcba4e1381b6c27d3eca1ae9e11760cba5c73c17

                                                                                                                SHA256

                                                                                                                82d37dfa236c95e640f53cbde6da0e3bd38a951fb49a81c0b68bc28db72889d5

                                                                                                                SHA512

                                                                                                                44aa1002879b1e38a594b216350ad878822c33e74a2ca7a57ae0882515f49190dcea2256cf011a8ef3dfb5181018bb90bbda9bd9a4a3576a4aee8ebe1de615db

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                Filesize

                                                                                                                41KB

                                                                                                                MD5

                                                                                                                f7345ad95be451b817f994d265689f46

                                                                                                                SHA1

                                                                                                                9220d581157b929415826669228dd412fcca820d

                                                                                                                SHA256

                                                                                                                214133a83613ac0adf490eabeddd851cf00c6eb765fd44adac7b80db7387455b

                                                                                                                SHA512

                                                                                                                9cb3fc5effe5a18f8c9169d4094b19dd77f966008671f63a1f3a6f0339421bd8e339e40b45fec2480acd8cc5f2bbcfe1c6eb1be64bc3fb48fc06a6e8381e577b

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\datareporting\glean\pending_pings\258dc3a8-358f-453f-a0c4-173db63993aa

                                                                                                                Filesize

                                                                                                                671B

                                                                                                                MD5

                                                                                                                ff239eb4784bc9f5862d625711ee1692

                                                                                                                SHA1

                                                                                                                ca970f58ed6073a730b5a1aaaf2be7b69e5b1e7e

                                                                                                                SHA256

                                                                                                                c124027db25804bfbc57d0c68011ef2029c3e067d84313be69fcb967c2d9e653

                                                                                                                SHA512

                                                                                                                bd95a20c3ac3ed82d1bd29aa9fd4f6d53f79efcc1895222eadd7552a41ac4dcf6bf9e3a48b95ecbdb56dd2fced7058ffa1459024e0e31f7646265722d1408dd2

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\datareporting\glean\pending_pings\7cfe96bc-14cf-44d3-b344-592012d864da

                                                                                                                Filesize

                                                                                                                982B

                                                                                                                MD5

                                                                                                                88ff3a961878322917ff9aeea03bf0a6

                                                                                                                SHA1

                                                                                                                462af567a334f1a6ccaed1bd2b90aa8535dc4aae

                                                                                                                SHA256

                                                                                                                67a8eecd600a6e655564c1416733523962061885c4eb008073b6012d537795a9

                                                                                                                SHA512

                                                                                                                00b88c29fdef872c33dc1913ea6f346192ea6fb7b635fbf6b37120d26fa0571dcd286b997bc5b10a73294e0afd9662ee429c3474b4dc3882d46d57672e96c252

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\datareporting\glean\pending_pings\ab53f788-7254-4806-b52c-d0bf51e6f855

                                                                                                                Filesize

                                                                                                                27KB

                                                                                                                MD5

                                                                                                                81449a0d97aa94056c04d6037ce3b734

                                                                                                                SHA1

                                                                                                                9fcbd383ff8ab310456e4582395ae849625d4a0a

                                                                                                                SHA256

                                                                                                                817c3dd8a9ed4224ffbdae255152454bb5f17ab5ddc4b4705ed91f7d7aec15bc

                                                                                                                SHA512

                                                                                                                e261cd98d3aad7f258e98c971e38ed34d80129b349d6f6dde60cdd09b00f48edb071eebe4891df28ba57da8f57226cb29ba06ea64de7c0449dbe8040f33fad52

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                Filesize

                                                                                                                1.1MB

                                                                                                                MD5

                                                                                                                842039753bf41fa5e11b3a1383061a87

                                                                                                                SHA1

                                                                                                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                SHA256

                                                                                                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                SHA512

                                                                                                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                Filesize

                                                                                                                116B

                                                                                                                MD5

                                                                                                                2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                SHA1

                                                                                                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                SHA256

                                                                                                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                SHA512

                                                                                                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                Filesize

                                                                                                                372B

                                                                                                                MD5

                                                                                                                bf957ad58b55f64219ab3f793e374316

                                                                                                                SHA1

                                                                                                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                SHA256

                                                                                                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                SHA512

                                                                                                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                Filesize

                                                                                                                17.8MB

                                                                                                                MD5

                                                                                                                daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                SHA1

                                                                                                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                SHA256

                                                                                                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                SHA512

                                                                                                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\prefs-1.js

                                                                                                                Filesize

                                                                                                                12KB

                                                                                                                MD5

                                                                                                                9eddd9436f8b928dcb111d7d18a74524

                                                                                                                SHA1

                                                                                                                87fdc182607496be6efdb0de6178c9a8e53c6b62

                                                                                                                SHA256

                                                                                                                41f4b1524ff0cff1f47310e6f2faa557ed3f754e62e0878c0950f3e5b42c8abc

                                                                                                                SHA512

                                                                                                                28f8cd72dea088a62bc0af520af272ef549de72840b380dbe5a6d88e7985c3873cdfa5a7367ff310649e1c6d751556668cd57fc9b2487216075256c614fa56e5

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\prefs-1.js

                                                                                                                Filesize

                                                                                                                10KB

                                                                                                                MD5

                                                                                                                5df41df55d4687ffc74c79f83bcebba5

                                                                                                                SHA1

                                                                                                                c4f1f754232b02b8c962e9f8372730d1220e4fbb

                                                                                                                SHA256

                                                                                                                07c790445fb6ae42c88b50e2327fb1c16de77f0a708e0193e4d3ebd06b8c1302

                                                                                                                SHA512

                                                                                                                b1e5f20a24c52c1777472083e622e3b3e45a3b9e080a33441c33846f9e27951e872158f50e1ce33beebfe057f4a0fad54806da17b8e8cbf0953d0be887a60541

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\prefs.js

                                                                                                                Filesize

                                                                                                                10KB

                                                                                                                MD5

                                                                                                                a7d678e96713ffd780bfe46a3b3f3298

                                                                                                                SHA1

                                                                                                                789393f56dd03dd08c5524d602fe3015eeb46353

                                                                                                                SHA256

                                                                                                                1e0b43a82b6b9019426c766b75813f118f540baa9a647e60183fcc3c35ffe577

                                                                                                                SHA512

                                                                                                                8087f767cedebe0afb6628ad0bab86313e10ebb88349b60a77aaeee41484668eb1f8334a31abc3a079c79412f6b3d27fd0d66980b246f0281ed09f2d9ae699b5

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\prefs.js

                                                                                                                Filesize

                                                                                                                9KB

                                                                                                                MD5

                                                                                                                b88aedb6cfd571436526f93607273d57

                                                                                                                SHA1

                                                                                                                35333b2757b026124456b877b1570ea25a2dca29

                                                                                                                SHA256

                                                                                                                740a77b6b9f6fda4369234acb4007affa605d8348e211ee5e7fc791eae7173bb

                                                                                                                SHA512

                                                                                                                f7fedfdd577b6d634bdb635ad3419f332ff18650e6ca2ce3b655914d2cadb5e659268eb4cd05ec94994d272911618078770253ec2d94c5962d152ad3aeda0cec

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                a1da86ac4273798bf651c83f718dbb25

                                                                                                                SHA1

                                                                                                                a3fa806ca3242b4ca75b9f70c1cd53956c12d57b

                                                                                                                SHA256

                                                                                                                1ed1e9b0e811698d67a930d52d8b52ea8bdf49900acf5cdb6e7dd66d9daad96f

                                                                                                                SHA512

                                                                                                                9beff84be13dc50e740c0ce7f710c50192cde91cd9c9cb7490cd68055ef3d5b8c4a0f89798c46ae000325b7da7d80570c71e8270fc874df62eeeb92c888a540e

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                8dcbeaf27eda099f3df8009987dc977a

                                                                                                                SHA1

                                                                                                                135be4f1ae8f8a1907a23aee75f7c9cc563b8e6f

                                                                                                                SHA256

                                                                                                                c776789aeb2f53548bc54f8e4cbe8d178be979570c293644a0d3402bfb4190d0

                                                                                                                SHA512

                                                                                                                46306cb8777ed3e0c16f68cb86d315f6cf881a07cb7f2bb3b22bf85ebac938a0522bd97a043b8414f87c2d2e123dca4c321bb1eb3e68711b1d671ff85cff1aac

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                2a2d5d4d631ab369caaf8bfcbcd14c9a

                                                                                                                SHA1

                                                                                                                a6ecb526c6ebe8c6418a4dac8d51450c89bab4fe

                                                                                                                SHA256

                                                                                                                2b240d0b3bec4c270485877ae66586d1905dc60d85d7b4bb71aada2a92d9c458

                                                                                                                SHA512

                                                                                                                8c6abd2d5cd4e6a4e18620fe488ad900a99b800bab316d18dc8494073e4b8fb60a6daa337fe4694e905aeeade4c83c3d2ceb5704319a9835c6d240668724c37d

                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z1vzqal0.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                Filesize

                                                                                                                656KB

                                                                                                                MD5

                                                                                                                7b5a2478441d45bffb0f38494af3b898

                                                                                                                SHA1

                                                                                                                dda94d8172d99fba5d0c0bbacb2454ab8849ee34

                                                                                                                SHA256

                                                                                                                823819391664289696ea9ff64b33574ca5063857b62a5982c653f0584f3110cb

                                                                                                                SHA512

                                                                                                                65c7ac3de8bb7a16f9ea487dc3fc94b4a8da728770716ff8ac5fa157b9998fa23d6ae3c5521f59cc3c61d92f3f220711c3b8b876cf1692a0148989c6b905e7a3

                                                                                                              • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                                                                                                Filesize

                                                                                                                8B

                                                                                                                MD5

                                                                                                                cf759e4c5f14fe3eec41b87ed756cea8

                                                                                                                SHA1

                                                                                                                c27c796bb3c2fac929359563676f4ba1ffada1f5

                                                                                                                SHA256

                                                                                                                c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                                                                                                SHA512

                                                                                                                c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Information\Information.txt

                                                                                                                Filesize

                                                                                                                114KB

                                                                                                                MD5

                                                                                                                39fa942a68ba7c057f3083d7a8680077

                                                                                                                SHA1

                                                                                                                27f34589e95677fd37684acf2e8386dcc1bda9ed

                                                                                                                SHA256

                                                                                                                2eeabdbe1023e7cb7f700e025289e3c7bb1ffc5fb04f8af536e37cc3615b9216

                                                                                                                SHA512

                                                                                                                0b2d769d032c7f278bfc9d39c0b08d9e590419511da0adcc0a55c8bcff380db01d181d75c0f6f0b92658e865369f789705ae9d5ac32abdf47308fbdee0e04d44

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Recovery\autofill.json

                                                                                                                Filesize

                                                                                                                2B

                                                                                                                MD5

                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                SHA1

                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                SHA256

                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                SHA512

                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Recovery\bookmark.json

                                                                                                                Filesize

                                                                                                                423B

                                                                                                                MD5

                                                                                                                fbd64865e019a143be04de4653ec2680

                                                                                                                SHA1

                                                                                                                170f5780f52b0a2986cb5b58062829e3c7ed57ac

                                                                                                                SHA256

                                                                                                                38cb7b8cc2acdce5809b6b4bc6017f68061bb5377b3c367ebbc3285eb8b29d67

                                                                                                                SHA512

                                                                                                                1e5477416600a9bb8ce0ca50ba9ffd187f80d467a6e924cd32bfe551d5e0edb2551548d70ac469600bfcb36d5261b15ff95d8b92effe44ae6aecd3d3076f9ccb

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Recovery\cookies.json

                                                                                                                Filesize

                                                                                                                515B

                                                                                                                MD5

                                                                                                                d1b609bef95257759c0ed9440b5762e7

                                                                                                                SHA1

                                                                                                                b8358c1630264271f01751cd51d5225785375298

                                                                                                                SHA256

                                                                                                                a58fa471c1f32aaa9c09eb1c9264c96c534b954f97857d955f98246792dd05ad

                                                                                                                SHA512

                                                                                                                1ae1adc96e6e75862e0f4fa694730157c217b70ed09252e69f3aa733741ea66a652035ae8024f7cd29548e0202b13724fd42284eec88457ea48d81bd1a1172cc

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Recovery\cookies.txt

                                                                                                                Filesize

                                                                                                                259B

                                                                                                                MD5

                                                                                                                8c20f0cfe59a5116f4b063306dc84b97

                                                                                                                SHA1

                                                                                                                c61781ca4edbf7c47fb4b4c1bf96b2ea3712453b

                                                                                                                SHA256

                                                                                                                da6b024d771cb0365cf5332ae144fbd4d237a020e97c8f01d19fa5ec707337f4

                                                                                                                SHA512

                                                                                                                62fc8dde9d52b9a9c083cbfed94d05535f0291fcf8d6e26e15a30757b7a7186e7bb144fa678f599a68a5cd6ef940fc02d53c01274d306da353b786d60f751833

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Recovery\history.json

                                                                                                                Filesize

                                                                                                                150B

                                                                                                                MD5

                                                                                                                5bf704ba2f63245812a223679b61a08e

                                                                                                                SHA1

                                                                                                                6098c4802d3985cb402b11cab4dcc0f8673ffbc6

                                                                                                                SHA256

                                                                                                                0c8decc984fa2ea5516d84a0f94d7fd2704bb4851c4b979266be9ae28dfc4bdf

                                                                                                                SHA512

                                                                                                                872cf850cafb2ff9d67bd06f0c617ee54e592ff92e873018e3a295f608b9c80f9ee7bb72fc8e6d161a674b43f0eaec7d3c7da44997e6b84a6c44c273408aeb62

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\Recovery\passwords.json

                                                                                                                Filesize

                                                                                                                819B

                                                                                                                MD5

                                                                                                                941925eb7f3ffe2e62237361b0a6051e

                                                                                                                SHA1

                                                                                                                b6f340569eddb1f9bf0d0a4fc4e8007c8c2029b5

                                                                                                                SHA256

                                                                                                                d536ddb4b0bee534a568c3af9a793a7c2d4df21f83ccbca8d681f1b2a31040e5

                                                                                                                SHA512

                                                                                                                2291bb32fbff1403ea9b823220a0c8068be190c1a2a7171b38e1524809df90b86360d4d6d5c7a93a88072c555c5edc7a5099483d8ce896cc36e0199e17e25116

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\ClientsFolder\127.0.0.1\note.json

                                                                                                                Filesize

                                                                                                                932B

                                                                                                                MD5

                                                                                                                53d1df8aa9d840b8795e1952d5b2e220

                                                                                                                SHA1

                                                                                                                d0e790a063118ceb2b14e41736e0dcc0d62d592b

                                                                                                                SHA256

                                                                                                                c7e81baaf24a8aaab076b41353fc7e0b613c8a3989364c340fd62d4e7b767e93

                                                                                                                SHA512

                                                                                                                12cd220da7c9d226bd5fc59e048959d005a4c834f3c1df31f170a74ad8cc3bb7fae3e7a2c6d0c98e16c3b60b15eb5087a4df22658dafd5f4f815b8eeeca422c3

                                                                                                              • C:\Users\Admin\Downloads\VenomRAT v6.0.3\VenomRAT v6.0.3 (+SOURCE)\VenomRAT v6.0.3 (SOURCE)\FNcheateng.exe

                                                                                                                Filesize

                                                                                                                74KB

                                                                                                                MD5

                                                                                                                f83e0137eaec98ac11694bc989827b2a

                                                                                                                SHA1

                                                                                                                e529e13c5e8f90fa405aab2cdb303a3e50984e90

                                                                                                                SHA256

                                                                                                                757595825757d88ceff79e150f837155583c9bed5fec5bc37e1955006ae94c36

                                                                                                                SHA512

                                                                                                                1b5eecb03a174a6ef13d0ac396eb643362b1fc34bb92ba0b6a76ea2cb9a6a599683defb9b6097f3c0209c798dd799a51badfc8d875bc70e0f329baed04cdfd3b

                                                                                                              • memory/2440-541-0x000000001C460000-0x000000001C4E4000-memory.dmp

                                                                                                                Filesize

                                                                                                                528KB

                                                                                                              • memory/2440-498-0x000000001C3E0000-0x000000001C45A000-memory.dmp

                                                                                                                Filesize

                                                                                                                488KB

                                                                                                              • memory/2440-496-0x0000000000AA0000-0x0000000000AAC000-memory.dmp

                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/2440-556-0x0000000000B10000-0x0000000000B1C000-memory.dmp

                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/2440-379-0x0000000000A80000-0x0000000000A9E000-memory.dmp

                                                                                                                Filesize

                                                                                                                120KB

                                                                                                              • memory/2440-378-0x000000001CB60000-0x000000001CC82000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.1MB

                                                                                                              • memory/2440-377-0x000000001CAE0000-0x000000001CB56000-memory.dmp

                                                                                                                Filesize

                                                                                                                472KB

                                                                                                              • memory/2440-391-0x0000000000A00000-0x0000000000A0A000-memory.dmp

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                              • memory/2440-390-0x000000001CD80000-0x000000001CEB4000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.2MB

                                                                                                              • memory/3048-245-0x0000024E74900000-0x0000024E74D84000-memory.dmp

                                                                                                                Filesize

                                                                                                                4.5MB

                                                                                                              • memory/3048-213-0x0000024E707D0000-0x0000024E71BD4000-memory.dmp

                                                                                                                Filesize

                                                                                                                20.0MB

                                                                                                              • memory/3048-216-0x0000024E6FF40000-0x0000024E70018000-memory.dmp

                                                                                                                Filesize

                                                                                                                864KB

                                                                                                              • memory/3048-217-0x0000024E6F590000-0x0000024E6F5E0000-memory.dmp

                                                                                                                Filesize

                                                                                                                320KB

                                                                                                              • memory/3048-218-0x0000024E73400000-0x0000024E73BBE000-memory.dmp

                                                                                                                Filesize

                                                                                                                7.7MB

                                                                                                              • memory/3048-215-0x0000024E6F620000-0x0000024E6F872000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.3MB

                                                                                                              • memory/3048-337-0x0000024E70150000-0x0000024E7015A000-memory.dmp

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                              • memory/3048-341-0x0000024E72170000-0x0000024E72294000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.1MB

                                                                                                              • memory/3048-214-0x0000024E6F8E0000-0x0000024E6FDF2000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.1MB

                                                                                                              • memory/3048-374-0x0000024E79210000-0x0000024E792C2000-memory.dmp

                                                                                                                Filesize

                                                                                                                712KB

                                                                                                              • memory/3048-219-0x0000024E74260000-0x0000024E748F2000-memory.dmp

                                                                                                                Filesize

                                                                                                                6.6MB

                                                                                                              • memory/3048-220-0x0000024E73BC0000-0x0000024E73F5C000-memory.dmp

                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/3048-332-0x0000024E6EB80000-0x0000024E6EBA0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3048-333-0x0000024E73F60000-0x0000024E74172000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.1MB

                                                                                                              • memory/3048-212-0x0000024E6BFE0000-0x0000024E6CE14000-memory.dmp

                                                                                                                Filesize

                                                                                                                14.2MB

                                                                                                              • memory/3048-334-0x0000024E71F90000-0x0000024E7203A000-memory.dmp

                                                                                                                Filesize

                                                                                                                680KB

                                                                                                              • memory/3048-375-0x0000024E79150000-0x0000024E79172000-memory.dmp

                                                                                                                Filesize

                                                                                                                136KB

                                                                                                              • memory/4784-363-0x0000000000E70000-0x0000000000E88000-memory.dmp

                                                                                                                Filesize

                                                                                                                96KB

                                                                                                              • memory/5116-210-0x0000000000330000-0x000000000126C000-memory.dmp

                                                                                                                Filesize

                                                                                                                15.2MB

                                                                                                              • memory/5116-211-0x0000000000330000-0x000000000126C000-memory.dmp

                                                                                                                Filesize

                                                                                                                15.2MB