Overview
overview
10Static
static
10Venom5-HVNC-Rat.rar
windows7-x64
3Venom5-HVNC-Rat.rar
windows10-2004-x64
8Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ler.cs
windows7-x64
3Venom5-HVN...ler.cs
windows10-2004-x64
3Venom5-HVN...per.cs
windows7-x64
3Venom5-HVN...per.cs
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Venom5-HVN...ources
windows7-x64
3Venom5-HVN...ources
windows10-2004-x64
3Analysis
-
max time kernel
1336s -
max time network
1164s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2023 15:13
Behavioral task
behavioral1
Sample
Venom5-HVNC-Rat.rar
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Venom5-HVNC-Rat.rar
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Quasar/Server/Forms/FrmReverseProxy.resources
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Quasar/Server/Forms/FrmReverseProxy.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral5
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Quasar/Server/Forms/ReverseProxyHandler.cs
Resource
win7-20230712-en
Behavioral task
behavioral6
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Quasar/Server/Forms/ReverseProxyHandler.cs
Resource
win10v2004-20230703-en
Behavioral task
behavioral7
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Quasar/Server/Helper.cs
Resource
win7-20230712-en
Behavioral task
behavioral8
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Quasar/Server/Helper.cs
Resource
win10v2004-20230703-en
Behavioral task
behavioral9
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmBuilder.resources
Resource
win7-20230712-en
Behavioral task
behavioral10
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmBuilder.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral11
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmMain.resources
Resource
win7-20230712-en
Behavioral task
behavioral12
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmMain.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral13
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmMassUpdate.resources
Resource
win7-20230712-en
Behavioral task
behavioral14
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmMassUpdate.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral15
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmTransfer.resources
Resource
win7-20230712-en
Behavioral task
behavioral16
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmTransfer.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral17
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmURL.resources
Resource
win7-20230712-en
Behavioral task
behavioral18
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/HVNC.FrmURL.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral19
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Quasar.Server.Forms.FrmReverseProxy.resources
Resource
win7-20230712-en
Behavioral task
behavioral20
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Quasar.Server.Forms.FrmReverseProxy.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral21
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Form1.resources
Resource
win7-20230712-en
Behavioral task
behavioral22
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Form1.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral23
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.FormSendFileToMemory.resources
Resource
win7-20230712-en
Behavioral task
behavioral24
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.FormSendFileToMemory.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral25
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Forms.FormAbout.resources
Resource
win7-20230712-en
Behavioral task
behavioral26
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Forms.FormAbout.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral27
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Forms.FormAudio.resources
Resource
win7-20230712-en
Behavioral task
behavioral28
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Forms.FormAudio.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral29
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Forms.FormBuilder.resources
Resource
win7-20230712-en
Behavioral task
behavioral30
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Forms.FormBuilder.resources
Resource
win10v2004-20230703-en
Behavioral task
behavioral31
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Forms.FormCertificate.resources
Resource
win7-20230712-en
Behavioral task
behavioral32
Sample
Venom5-HVNC-Rat/VenomRAT_HVNC/Resources/Server.Forms.FormCertificate.resources
Resource
win10v2004-20230703-en
General
-
Target
Venom5-HVNC-Rat.rar
-
Size
29.4MB
-
MD5
9c750cfbe1dbd4f4d87dcfc145d06237
-
SHA1
67b5ca12ee20e6a1cdbf273d5a1736522fcdf649
-
SHA256
9e3cde7a6f4c114daf5627a39a5999918f894489c922d82008cb21771f761d45
-
SHA512
d0dc5ef150228d3dfe3583576f1cd16a25bda020e1a80ac19b708cd8c1ae661e3c96f96622ab10ecc00029fb9dfabeda3194c9f7fbf0e6d32bfecc45b5d2d65f
-
SSDEEP
786432:QlrWp1qT/Jj8hGTGm1qH9ymV5l4BbulMulv9ymiIBjVul8B6ul7WP985iSGIfXN7:QlrWp+p8hsGmifB4BbpwfiejVlB6u89c
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2496 winrar-x64-622.exe 3048 winrar-x64-622.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\winrar-x64-622.exe:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4580 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 632 firefox.exe Token: SeDebugPrivilege 632 firefox.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 632 firefox.exe 632 firefox.exe 632 firefox.exe 632 firefox.exe 4580 EXCEL.EXE 4580 EXCEL.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 632 firefox.exe 632 firefox.exe 632 firefox.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 392 OpenWith.exe 632 firefox.exe 632 firefox.exe 632 firefox.exe 632 firefox.exe 2496 winrar-x64-622.exe 2496 winrar-x64-622.exe 2496 winrar-x64-622.exe 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 4580 EXCEL.EXE 3048 winrar-x64-622.exe 3048 winrar-x64-622.exe 3048 winrar-x64-622.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 3692 wrote to memory of 632 3692 firefox.exe 99 PID 632 wrote to memory of 1952 632 firefox.exe 100 PID 632 wrote to memory of 1952 632 firefox.exe 100 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 2824 632 firefox.exe 102 PID 632 wrote to memory of 1544 632 firefox.exe 103 PID 632 wrote to memory of 1544 632 firefox.exe 103 PID 632 wrote to memory of 1544 632 firefox.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Venom5-HVNC-Rat.rar1⤵
- Modifies registry class
PID:3236
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:392
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.0.702205284\1627350758" -parentBuildID 20221007134813 -prefsHandle 1872 -prefMapHandle 1864 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a7af5d8-3083-4000-949d-ceddce632739} 632 "\\.\pipe\gecko-crash-server-pipe.632" 1964 217fc9d7e58 gpu3⤵PID:1952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.1.796314485\928441741" -parentBuildID 20221007134813 -prefsHandle 2352 -prefMapHandle 2340 -prefsLen 20974 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4d16ddc-7d59-4474-8464-20ba99760638} 632 "\\.\pipe\gecko-crash-server-pipe.632" 2364 217eff70758 socket3⤵
- Checks processor information in registry
PID:2824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.2.92558939\183765849" -childID 1 -isForBrowser -prefsHandle 3308 -prefMapHandle 3136 -prefsLen 21077 -prefMapSize 232675 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0805fcd3-055f-4b2d-887c-cc678d13c32a} 632 "\\.\pipe\gecko-crash-server-pipe.632" 2880 217822b6b58 tab3⤵PID:1544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.3.1704918279\1324480748" -childID 2 -isForBrowser -prefsHandle 3568 -prefMapHandle 3564 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a18836e-0eef-4ea3-9b22-998fea712193} 632 "\\.\pipe\gecko-crash-server-pipe.632" 3580 217830ee058 tab3⤵PID:1388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.4.1552367329\440832949" -childID 3 -isForBrowser -prefsHandle 4608 -prefMapHandle 4604 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc4d2344-238a-47ec-82cd-cd9e2aad79e3} 632 "\\.\pipe\gecko-crash-server-pipe.632" 4620 21783fbf158 tab3⤵PID:960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.7.1117865421\506756882" -childID 6 -isForBrowser -prefsHandle 5040 -prefMapHandle 5140 -prefsLen 26656 -prefMapSize 232675 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf4dabda-2c77-494e-ba6d-d2391d5ccc93} 632 "\\.\pipe\gecko-crash-server-pipe.632" 5008 2178582ca58 tab3⤵PID:5676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.6.564232606\2048252047" -childID 5 -isForBrowser -prefsHandle 5436 -prefMapHandle 5440 -prefsLen 26656 -prefMapSize 232675 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c79e3f21-6171-4a25-8273-91b9186c606a} 632 "\\.\pipe\gecko-crash-server-pipe.632" 5428 2178582c458 tab3⤵PID:5660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.5.2015809654\556257803" -childID 4 -isForBrowser -prefsHandle 5304 -prefMapHandle 5312 -prefsLen 26656 -prefMapSize 232675 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a28474a5-c0fb-4e90-87c8-5d831b9d3de2} 632 "\\.\pipe\gecko-crash-server-pipe.632" 5028 21784b40058 tab3⤵PID:5652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.8.50306029\827203966" -childID 7 -isForBrowser -prefsHandle 5872 -prefMapHandle 5884 -prefsLen 26831 -prefMapSize 232675 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf88a4cc-57c4-44ea-b636-45903b685278} 632 "\\.\pipe\gecko-crash-server-pipe.632" 5800 2178638a558 tab3⤵PID:5240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="632.9.389482194\408567147" -childID 8 -isForBrowser -prefsHandle 4644 -prefMapHandle 5324 -prefsLen 26831 -prefMapSize 232675 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e08632cc-6f58-447b-87ba-e8f113d899ab} 632 "\\.\pipe\gecko-crash-server-pipe.632" 5820 21786a4da58 tab3⤵PID:5412
-
-
C:\Users\Admin\Downloads\winrar-x64-622.exe"C:\Users\Admin\Downloads\winrar-x64-622.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2496
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\RepairLimit.csv"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4580
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\33f3c6673ba34f858207848c8e55e0ec /t 3968 /p 24961⤵PID:380
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4212
-
C:\Users\Admin\Downloads\winrar-x64-622.exe"C:\Users\Admin\Downloads\winrar-x64-622.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\suuk1m1w.default-release\activity-stream.discovery_stream.json.tmp
Filesize148KB
MD5949d3e9072b895083096a9b308aba31e
SHA1c07a9f80fbf87b305dbcdf5365d632983e704920
SHA25618e2bf8bf6c05fdf61ed6f9d8fc47d8c1c46e6de9aa22fafc1df306467c52a29
SHA512d0db2a9b1d6c1de4537400afea5bf4dc7e514365a427d41be683de5c95b5b6c377b02ca585c863fb26a31453a309bf0041ff228df45b719da8af5f8e41a47500
-
Filesize
259B
MD5cc37c8a0932f72c0ebd005853f99d37b
SHA1bcbdbb189a4fec14b038a75c59a1a5f8c575ad5d
SHA256918700b63a90b983fa886a3230c49d16ef109a8abe6fc239840acdaf8c102398
SHA51270c5d3006ce41f2d451cef79f9a6a940f42a4299bd41af31e50cef8bc1729a611389ec80ace79f0e4f502e18d641d36f055cb6ee3c4d46e442f87d7ed25537af
-
Filesize
6KB
MD5d0cb7ca5945667795341501480608de1
SHA1858e28dff9632f6cbee0b3a3be3c6ae94b5854da
SHA25696d6687d5042857f5ec4088e3986f5d1e8592224aef9e2cc6d061b64b1f81719
SHA512ee38fca801cc68441cc938fb8d1b9f542ce0766784dd5714f2b50a2029678688d2cbe0b18c73584e2fffbc6ca1a6a121a3968ef05dac75e363f195aec725a901
-
Filesize
6KB
MD50bbaf059080289f29695a86a8e41b412
SHA1f8b400a0fc531f65bf20fa1122ca02915c923a47
SHA256479d8282c581d58453dcae7a3ae30538c92a689841991e8ca6a14b2df733769b
SHA5125a9bcd04803bf88cc7b3079a1384be37c552c9063b96f01395a428ef4342b015686f0a07115652edc7e3bd6c0203a5e6e5acf97362c896520b4934524227211b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\suuk1m1w.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5166b0d398a0ef44fad4447ada8f1e164
SHA18c1a648bbbe67c4d9fd1dfa5dc7430d369da745e
SHA256c1840bd14b07688049000507d470e3f2d5ddfcb73aad93c692713540dbfdb07a
SHA512f42be0e84680408ac88c7721c050b1dfe23374c2ca16751194bbd97aa0d06eec7ce7197dbe8c2a7705fc134ba7e820adddcda8922ea61ff01fe532cbeffdf9e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\suuk1m1w.default-release\sessionstore.jsonlz4
Filesize4KB
MD59287788e87f4eb2662f506e8e1718a09
SHA1599ace3271ff6ce73b65a0a30f65b6c8fc088c59
SHA25660146436caee395c4bbc49796b28cc0896279c31f33ed95111e6403256b17bcc
SHA512ee31a432b8c4cae00c0d20a23344aea9fe7bce4c17c7bf0d611ace8f008547fc30ca7b292c9724f6d5f5c3c5e6a2c22dc570fb2bf9ebacb221ad4c76142bb0c8
-
Filesize
3.4MB
MD58a3faa499854ea7ff1a7ea5dbfdfccfb
SHA1e0c4e5f7e08207319637c963c439e60735939dec
SHA256e5e9f54a55ad4b936adaed4cca5b4d29bd6f308f1a0136a7e3c0f5fb234e7fff
SHA5124c7474353dd64e1a1568b93e17be3f2f0eaf24b7d520339c033f46a517b0e048e88bda1b5d5bcfe62353930d8d76a7037ec6200882df8afc310322a5d5fceb25
-
Filesize
3.4MB
MD58a3faa499854ea7ff1a7ea5dbfdfccfb
SHA1e0c4e5f7e08207319637c963c439e60735939dec
SHA256e5e9f54a55ad4b936adaed4cca5b4d29bd6f308f1a0136a7e3c0f5fb234e7fff
SHA5124c7474353dd64e1a1568b93e17be3f2f0eaf24b7d520339c033f46a517b0e048e88bda1b5d5bcfe62353930d8d76a7037ec6200882df8afc310322a5d5fceb25
-
Filesize
3.4MB
MD58a3faa499854ea7ff1a7ea5dbfdfccfb
SHA1e0c4e5f7e08207319637c963c439e60735939dec
SHA256e5e9f54a55ad4b936adaed4cca5b4d29bd6f308f1a0136a7e3c0f5fb234e7fff
SHA5124c7474353dd64e1a1568b93e17be3f2f0eaf24b7d520339c033f46a517b0e048e88bda1b5d5bcfe62353930d8d76a7037ec6200882df8afc310322a5d5fceb25
-
Filesize
15KB
MD5ae6c4b17db4068af4e2fcde84a1ef043
SHA1397023b7f5cb7899ecb6eab3ca1f74c607d84b93
SHA256caa18f2b98e8af2bc16cddf0ff06651e29a2005a3f9ed58097834d92eb3a477b
SHA5123cf7f6b09ce6cdd9ab7580b1219ab14bdd0cff4af70de297fc57556059f1168a3ea8319662794f566390711ded5061e25ffa4e980518bed86f11d33b308abb51