Analysis
-
max time kernel
281s -
max time network
283s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23-07-2024 03:51
Static task
static1
URLScan task
urlscan1
Errors
General
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
127.0.0.1:9001
91.92.254.89:4449
91.92.254.89:9001
fefewfewfewf
-
delay
1
-
install
true
-
install_file
Realltek Audio Service 86x.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000023605-392.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 5912 Realltek Audio Service 86x.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5948 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "218" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3528 msedge.exe 3528 msedge.exe 456 msedge.exe 456 msedge.exe 4864 identity_helper.exe 4864 identity_helper.exe 5672 msedge.exe 5672 msedge.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 4384 Venom RAT + HVNC + Stealer + Grabber.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 5912 Realltek Audio Service 86x.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3612 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: 33 3928 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3928 AUDIODG.EXE Token: SeDebugPrivilege 4384 Venom RAT + HVNC + Stealer + Grabber.exe Token: SeDebugPrivilege 5912 Realltek Audio Service 86x.exe Token: SeDebugPrivilege 4136 Venom RAT + HVNC + Stealer + Grabber.exe Token: SeDebugPrivilege 5320 Venom RAT + HVNC + Stealer + Grabber.exe Token: SeDebugPrivilege 216 taskmgr.exe Token: SeSystemProfilePrivilege 216 taskmgr.exe Token: SeCreateGlobalPrivilege 216 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 456 msedge.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe 216 taskmgr.exe -
Suspicious use of SetWindowsHookEx 35 IoCs
pid Process 5912 Realltek Audio Service 86x.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 3612 OpenWith.exe 5188 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 456 wrote to memory of 4224 456 msedge.exe 84 PID 456 wrote to memory of 4224 456 msedge.exe 84 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 2660 456 msedge.exe 86 PID 456 wrote to memory of 3528 456 msedge.exe 87 PID 456 wrote to memory of 3528 456 msedge.exe 87 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 PID 456 wrote to memory of 432 456 msedge.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/nbBWmIIR#1zclxrRPl4NowyFwXWM0yD31MKtngoV33AUjt8iW83E1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffba97546f8,0x7ffba9754708,0x7ffba97547182⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:2660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2572 /prefetch:82⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5112 /prefetch:82⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:82⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:1728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:12⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:12⤵PID:616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,4508416695884796025,6511333259225184181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6124 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5672
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1644
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2928
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x490 0x3001⤵
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5788
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"' & exit2⤵PID:6112
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:5952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4F20.tmp.bat""2⤵PID:6064
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5948
-
-
C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5912
-
-
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5320
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3612 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\VenomRAT v6.0.3\Venom RAT + HVNC + Stealer + Grabber.exe.config2⤵PID:1704
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:216
-
C:\Windows\System32\yamnlv.exe"C:\Windows\System32\yamnlv.exe"1⤵PID:4492
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38f7855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Venom RAT + HVNC + Stealer + Grabber.exe.log
Filesize1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD5c00b0d6e0f836dfa596c6df9d3b2f8f2
SHA169ad27d9b4502630728f98917f67307e9dd12a30
SHA256578481cd359c669455e24983b13723c25584f58925b47283cb580019ef3142b1
SHA5120e098ab5f5772fec17880e228a0dccbbaa06dc1af14e0fd827f361599c61899fe07d612a7f7b049ff6661d27fdc495566dd20fc28ceed022b87c212bf00be5da
-
Filesize
152B
MD554f1b76300ce15e44e5cc1a3947f5ca9
SHA1c978bfaa6ec6dae05464c6426eaa6cb3c3e2f3b7
SHA25643dec5d87b7ee892a3d99cb61f772ba403882ac0772423f36034e84244c1ca24
SHA512ac26e5676c675be329eb62b5d5a36a0e6014ab8a6366684b0fc2a59ae5f061f596f462b82eb4e9f135d2235a0cbd4af96680d234eecc873a8397fd81507d277a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD508b66bb15057f35df6f020d9ef6b9ae1
SHA162f3b16ea8c45df7579d0317de00a5bfb60f02bc
SHA256248dc019955a7c49f31d1bc515e2c9bccea573aa6e87cf68a245a93b51007a4c
SHA5129faccf819301182f4b93a04b5dff16c46bf11783637ba91ff7962bbfd805d6eac3baa87c8e065f125fd01ca52b8b752fb9da17114f8a20c5e4d9a8311d3e7687
-
Filesize
1.9MB
MD562cb7d727e93e57ab0b0930269919b9e
SHA1d0285214176344d23a998dd7976b7d9cafabb9a1
SHA2563c77d2c60df0f354ce1dbeadb98a1cf57ea234b750f88685fed9321116163ae0
SHA512b5b057345c9fa1778c2de54ab76f4b9b37af208cba5064d403fc15c8a01e0817b3ae06c842acb97be41d4704041b3eddb7239e6561affba0c686a8365b44b3b3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\000003.log
Filesize87KB
MD5f57bb3c6f4ee861b143c4453cdda431b
SHA1553642096c411c2a33f21041e7941d5f5814ed40
SHA2565d87a36b64aa822f0143e4fc39c71e57bd52ed4d855da7810ce6552d280e8251
SHA512f6bae00fd14b68bc158b7538216b7c6c0a4c5aa59c2576a73da87e8dc006792f513ca5c20ae6e311aed25b82dfae47863882b21bca53f996ec32926c95b177af
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old
Filesize375B
MD55e6b0d99cc7a8c2da7a52ce891c9826e
SHA1f5e66bef3104155579111265c8cc94844976e82a
SHA2561f64846d08245232763126df45bfca660a592617bb656745817b0d1a45d86a8d
SHA512e016afb923c2aee67d171786047f796a6a8fd3f15bea74a9cea1acc49f0e7db8fbf75f42b6676977da7860d1ce95268ba04ede53969fbd96d3e3c3de44507259
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old
Filesize375B
MD5b5f877881577c6973fa91c9129fb2f94
SHA1993b6f4eafe980905f0601e5b87b4c56d681bd95
SHA2565b751a76c78a0d8a89b8eafe29c96533e76f1793788858d2728b31393c317333
SHA512d36d0c3c0e248e4d8304012c87dd071d78b96db03e5b1699eee458a645683f42686c70587d445dd8842eccc840f5d7fc7aa28bb15cdaef06394bedcdf6fc5abf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old
Filesize375B
MD5e260ed36ba5348d73881b174677a1ced
SHA1ac1856a02f0e555a1ff1a8ae32306397231cdea4
SHA25654cc7e7122271ee8968708046360a469fcc0d291044137dc8728875ddc34d2d7
SHA512b5cf1bc486b8e28441046b0839e49081245d6291f8fcdb7c8242e7c615df24bbd833eceb6e938076b864fcf7e929218a12490e2f8d7e850cd2fe682a4a2d8b65
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old~RFe57ae60.TMP
Filesize337B
MD599f9d9d97254718dbccb60505780c6b9
SHA149797a3958a88d24e271754f65c49fc0a049dfe8
SHA25669a15e96ba19f5f1c5c65c279cb26d2c0745540e44ad01f8746716cfdc2d6c22
SHA5126da4cb6ac763cbb7d1cc8cd2b8f22f6595b07d821118c8e04b43f2335dd64728967093c86ae1a3b95a8d25f43761b7f261c1aa2a446f4e104ce47d6187f1c4a1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
188B
MD5008114e1a1a614b35e8a7515da0f3783
SHA13c390d38126c7328a8d7e4a72d5848ac9f96549b
SHA2567301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18
SHA512a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b
-
Filesize
5KB
MD574f51d9a3161f0736b6352d0c7f741f5
SHA1fb664e7713ac18cdbdb1d02c44468bfd22c0ac2d
SHA2564b0ce8d808711a8eda9d50e062da55bfa45e41f9aae500956c151c62d7944292
SHA5124c439a427df6344607637ecacdc3fed34a847ee1fb8921d44b16dbe398315aadefae487af2c22f8aa99152d12fe149bfd93687d43a9aa3c931ad94a53f3d0cce
-
Filesize
6KB
MD514c735367bed303e593e6ae8cbcaa3c9
SHA165d939c3fcdbcd48f116eeab62f307f162a57bd5
SHA2565ba1a8fe08c080f855f2cccffe64dbf7fda37b2711cfdde9eb60369dd25b6218
SHA512eb6b51b511fb8c51eec7d1527140c1100b2907e2920d35ea98d35144d023c203ddf036244815e978fae694acbe8cf5271636ad2a129250dbf15c0b4f86da3e7f
-
Filesize
6KB
MD5028e8cb19307d195c675a69114d2e56d
SHA1ebbc9aa1874aae294e254ec64cf03c5bc94dea5d
SHA256ccf687d8c51ccc8539d4ead241132cf47bb7b9c96c1a3f482782d131ecf2ec3a
SHA512c85734b24033b6ecd7a2fa94887691e903732fe2df886e2a64dddc95f207f0d27f71f5d1310ed905ce7c033ce88f4fe67888c330aad5b784abd9d3af674a06aa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD56b0f4a41042be5f5e521e0977fd7b204
SHA1fde129c13f28a47510b42b9c92366be78a72d3ec
SHA256d6af73629366f49af0b80ddc04668ad3cb548e96fd37216155aada1d20c387f9
SHA5128d07177787cd0bd5c69bccac3f796809e0bb7ef43f8c6d7dd8cff05f00797c28081e124fe071edc024295b40b3c8f57d573291e13feca86e072773af6d5d0e40
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d2b1.TMP
Filesize48B
MD54bf165c8623f0903fd1c4ad55782ae2c
SHA1fd70245e95bc8a8531043bb62ac8302a39c7f14a
SHA25655c5ecbc39242e72eaa44b9f197ac0e4dbbcdabbba08a6701fa8a02bd81e2873
SHA512f7a6bfe4cf4357a1300e2dc91c8b84565e5f1bf4e6fcc38f6d9e93b91d97ea9179584bf31d5dad3a4931a003016ba5891c2999d0fcc17e159cb0921729f57b52
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5d2636ba91af6ab3d2006d6c129ebad11
SHA1a3b1d83965e76886fccb86970d903cf695d88d88
SHA25673002ae7ed0ab9a78ebd0c5a22f353554e0d7e40e70d78c816fe3af1c4274fe1
SHA5125220a1652091ab7056b25df467c33ae3b4790b88d6b265184e544529ff8fb153a5581c825a9fc47e8e3ade19559e0ec641f077544f706618a6381c9a3dcd6464
-
Filesize
11KB
MD544fe803ae91c31ece7ad161df380bcdc
SHA1168d14d7ae319ad52103f882774376b7b55a86ec
SHA256db4d0b63667f12aa1f90e80bbe2de279d4f7b9549faf88a3e2cd4b601ef59873
SHA512b333465ccf2df8caef61a798fb8d68d7d5f4db2cef83d69d83b247c7d2356cd0120c795507a8c6dfe668e70b4368b25e08faef706a1744625788721c030bef21
-
Filesize
170B
MD59fe84d4fe44d7db9d0f496c8bde0032c
SHA1b988036f10c48ace1f55842101fe0807af9439a4
SHA25660547227fc165680afafb90f7e12bbdc6c473ae2b2244363ee8649594b96e684
SHA512edef5e71c54d08f33f55b2012e5c9bd98cf2ca559d862ce5d4815cecb91398c66526aae8ff7562bdcd9d809767fae94c09a3713e2b4c5b3cb8d9744be3d93cdf
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
82KB
MD5401cdb3441eaa85c7d5d85b8cfe0fe54
SHA16bbb659c5c2b30c24313efa7a3775b78cbf385c5
SHA256f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d
SHA512fb70afc7e5a382b3970cf92feaa12c4cfeba7a7dbca0d0f8736b5a38c0e4c42204cf4975081eab940524332fd3067bc4d5da053b55e71f983e01bc20454822bf